Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347

Overview

General Information

Sample URL:https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347
Analysis ID:1476752
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML page contains hidden javascript code
HTML title does not match URL
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 1916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2184,i,9481623791034505086,1142114470873328853,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4244 --field-trial-handle=2184,i,9481623791034505086,1142114470873328853,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://giosg.comLLM: Score: 8 brands: Basware Reasons: The URL 'https://giosg.com' does not match the legitimate domain 'basware.com' associated with the Basware brand. The page prominently features a login form, which is a common tactic used in phishing sites to capture user credentials. Additionally, there is a suspicious link to the 'Basware Knowledge Base' which could mislead users. The use of social usering techniques is evident in the attempt to mimic the legitimate Basware login page. Therefore, this site is highly likely to be a phishing site. DOM: 33.7.pages.csv
Source: https://service-now.comLLM: Score: 9 brands: Basware Reasons: The URL 'https://service-now.com' does not match the legitimate domain 'basware.com' associated with the Basware brand. The domain 'service-now.com' is suspicious as it does not relate to Basware. The image shows a page that resembles a legitimate Basware page, which is a common social usering technique used in phishing attacks. Additionally, the presence of a login option and the mismatch in domain names further indicate phishing risk. DOM: 37.9.pages.csv
Source: https://giosg.comLLM: Score: 8 Reasons: The domain 'giosg.com' appears to be a misspelling of 'basware.com', which raises concerns about legitimacy. The presence of a login form and the attempt to engage users with a 'Welcome!' message and a 'How can we help you today?' message are common tactics used by phishing sites. However, the design is simple and professional, which suggests that the site may be legitimate. Further investigation is needed to determine the authenticity of the site. DOM: 33.7.pages.csv
Source: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347HTTP Parser: Base64 decoded: <svg version="1.1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" viewBox="0 0 128.8 36.4" enable-background="new 0 0 128.8 36.4" xml:space="preserve"><defs><rect x="0" y="0" width="128.7" height="36.4"/></defs><clipPath><use overflow="visible"/></clipPat...
Source: https://portal.basware.com/access?requestedService=https://portal.basware.com/HTTP Parser: Title: does not match URL
Source: https://portal.basware.com/access?requestedService=https://portal.basware.com/HTTP Parser: No <meta name="author".. found
Source: https://portal.basware.com/access?requestedService=https://portal.basware.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49768 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49876 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49959 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49768 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: global trafficHTTP traffic detected: GET /user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347 HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/Fira-4.202/fira.css HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/stylesheets/main-uicl2.css HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/stylesheets/main-uicl2-nonav.css HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/stylesheets/main-uicl2-footer.css HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/lib/uicl2/css/bootstrap-edge.css HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/lib/uicl2/css/uicl-edge.css HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/bootstrap-switch/bootstrap-switch.css HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/bootstrap-select/bootstrap-select.css HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/bootstrap3/stylesheets/top-navigation.css HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/bootstrap3/stylesheets/components/stickyNotes.css HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/bootstrap3/stylesheets/components/oldBrowserWarning.css HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/font-awesome/css/font-awesome.min.css HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/require.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/lib/uicl2/css/woff/FiraSans-Regular.woff HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://portal.basware.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://portal.basware.com/809c6a98ed9/assets/lib/uicl2/css/uicl-edge.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/font-awesome/fonts/fontawesome-webfont.woff2?v=4.6.2 HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://portal.basware.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://portal.basware.com/809c6a98ed9/assets/font-awesome/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/images/basware_1.ico HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/images/basware_1.ico HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /access?requestedService=https://portal.basware.com/ HTTP/1.1Host: portal.basware.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/Fira-4.202/fira.css HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "e65fc09cfd02785f95a256b69c70ce5d7c558763"If-Modified-Since: Fri, 14 Jun 2024 06:55:18 GMT
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/stylesheets/main-uicl2.css HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6b6f88550cd5b7db4d617c7699a434f382e83d85"If-Modified-Since: Fri, 14 Jun 2024 06:55:20 GMT
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/stylesheets/main-uicl2-nonav.css HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "272398fce64e6d332dd35aa7112edd0c843de7b9"If-Modified-Since: Fri, 14 Jun 2024 06:55:20 GMT
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/stylesheets/main-uicl2-footer.css HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "2585620ce8defb55c3847fcad31399ab9b14e30c"If-Modified-Since: Fri, 14 Jun 2024 06:55:20 GMT
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/lib/uicl2/css/bootstrap-edge.css HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "02dde1429ba934fe3254abe8a2188d496cf0aac5"If-Modified-Since: Fri, 14 Jun 2024 06:55:20 GMT
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/lib/uicl2/css/uicl-edge.css HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "1a8d0168e942a78bb1b0e1005bba6364f308f50b"If-Modified-Since: Fri, 14 Jun 2024 06:55:20 GMT
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/bootstrap-switch/bootstrap-switch.css HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "a481a939e710a8602080fa28c87671a0c76cfb34"If-Modified-Since: Fri, 14 Jun 2024 06:55:20 GMT
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/bootstrap-select/bootstrap-select.css HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "9eda98d1d300811abad1dba8b03f62047ca645e9"If-Modified-Since: Fri, 14 Jun 2024 06:55:20 GMT
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/bootstrap3/stylesheets/top-navigation.css HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "a1cb529b2af88bef7100d6d75dfbf223c5099ea9"If-Modified-Since: Fri, 14 Jun 2024 06:55:20 GMT
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/bootstrap3/stylesheets/components/stickyNotes.css HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "888050ac17f60fd8b1aaacd26fb92416901a045c"If-Modified-Since: Fri, 14 Jun 2024 06:55:20 GMT
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/bootstrap3/stylesheets/components/oldBrowserWarning.css HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "49ed2e7c44325c80b33c1eaf207af436c7edc779"If-Modified-Since: Fri, 14 Jun 2024 06:55:20 GMT
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/font-awesome/css/font-awesome.min.css HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "7a0cb4c791a94c9baf9620f82542f2f842b79b8e"If-Modified-Since: Fri, 14 Jun 2024 06:55:20 GMT
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/require.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=68802-68802If-Range: "dc6a9a98ee2e4745be7956cc4294027f9adbb340"
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/require.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=68802-85989If-Range: "dc6a9a98ee2e4745be7956cc4294027f9adbb340"
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/lib/uicl2/css/woff/FiraSans-Regular.woff HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://portal.basware.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://portal.basware.com/809c6a98ed9/assets/lib/uicl2/css/uicl-edge.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "9802711fdc7a3b05a1701f81e523c88f8c069f31"If-Modified-Since: Fri, 14 Jun 2024 06:55:18 GMT
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/font-awesome/fonts/fontawesome-webfont.woff2?v=4.6.2 HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://portal.basware.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://portal.basware.com/809c6a98ed9/assets/font-awesome/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "a5d7af470241361e20526a113aa8d23504f284be"If-Modified-Since: Fri, 14 Jun 2024 06:55:18 GMT
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/require.js HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/config.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/config.js HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/onpbundle_uicl2.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/onpbundle_uicl2.js HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /routes.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /routes.js HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /messages/809c6a98ed9/en HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/lib/uicl2/apps.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /messages/809c6a98ed9/en HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/lib/uicl2/uicl2.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/uicl/dictionary.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/plugins/text.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/uicl/ajax.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/bootstrap-multiselect/dist/js/bootstrap-multiselect.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/jquery-mobile/js/events/touch.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/autosize.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/lib/uicl2/uicl2.js HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/lib/uicl2/apps.js HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/typeahead.bundle.min.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/uicl/dictionary.js HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/uicl/ajax.js HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/jqplot/jquery.jqplot.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/jquery/jquery.fileupload-process.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/jquery/jquery.fileupload.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/jquery/jquery.ui.widget.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/jquery-mobile/js/events/touch.js HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/plugins/text.js HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/jquery/jquery.iframe-transport.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/jquery-mobile/js/vmouse.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/bootstrap-multiselect/dist/js/bootstrap-multiselect.js HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/autosize.js HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/typeahead.bundle.min.js HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/jquery-mobile/js/support/touch.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/jquery/jquery.iframe-transport.js HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/jquery/jquery.fileupload-validate.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/jqplot/plugins/jqplot.canvasAxisLabelRenderer.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/jqplot/plugins/jqplot.canvasTextRenderer.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/jquery/jquery.ui.widget.js HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/jquery/jquery.fileupload-process.js HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/jquery/jquery.fileupload.js HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/jquery-mobile/js/ns.js HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/jquery-mobile/js/vmouse.js HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/jqplot/jquery.jqplot.js HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/jquery-mobile/js/support/touch.js HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/jquery/jquery.fileupload-validate.js HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/jqplot/plugins/jqplot.canvasAxisLabelRenderer.js HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /live2/b2ecee22-b881-11eb-a019-0242ac11001b HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/jqplot/plugins/jqplot.canvasTextRenderer.js HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/javascripts/lib/jquery-mobile/js/ns.js HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/lib/uicl2/css/woff/FiraSans-Medium.woff HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://portal.basware.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://portal.basware.com/809c6a98ed9/assets/lib/uicl2/css/uicl-edge.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/939.e1d9b2f9dcc3dc30ad71.js HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /live2/b2ecee22-b881-11eb-a019-0242ac11001b HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/973.45c86066f7c6a3c6d64d.js HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/client-settings2/?url=https%3A%2F%2Fportal.basware.com%2Faccess%3FrequestedService%3Dhttps%3A%2F%2Fportal.basware.com%2F HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Client-Origin: https://portal.basware.comsec-ch-ua-platform: "Windows"Accept: */*Origin: https://portal.basware.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/939.e1d9b2f9dcc3dc30ad71.js HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/973.45c86066f7c6a3c6d64d.js HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/client-settings2/?url=https%3A%2F%2Fportal.basware.com%2Faccess%3FrequestedService%3Dhttps%3A%2F%2Fportal.basware.com%2F HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/664.4ddac03812a4dd93192d.js HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=true HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/664.4ddac03812a4dd93192d.js HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /live.json HTTP/1.1Host: aee1f4d0-7afa-47d1-bd9f-478fc2d24422.interactions.giosgusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://portal.basware.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /player.js HTTP/1.1Host: globalcdn.interactiondesigner.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bar/visitor.76c7156d94ba8f8e8957.js HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /live.json HTTP/1.1Host: aee1f4d0-7afa-47d1-bd9f-478fc2d24422.interactions.giosgusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/giosgTCApi.build.js HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/1/HXqa2fXeylfnjZbpNmyXeW82ryNyMf.svg HTTP/1.1Host: cdn.giosgusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /player.js HTTP/1.1Host: globalcdn.interactiondesigner.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bar/visitor.76c7156d94ba8f8e8957.js HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/visitor-settings?url=https%3A%2F%2Fportal.basware.com%2Faccess%3FrequestedService%3Dhttps%3A%2F%2Fportal.basware.com%2F HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bar/fonts/NunitoSans.css HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/giosgTCApi.build.js HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/1/HXqa2fXeylfnjZbpNmyXeW82ryNyMf.svg HTTP/1.1Host: cdn.giosgusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/visitor-settings?url=https%3A%2F%2Fportal.basware.com%2Faccess%3FrequestedService%3Dhttps%3A%2F%2Fportal.basware.com%2F HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /credentials/6885/?cookies_allowed=true&url=https%3A%2F%2Fservice.giosg.com HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v5/public/visitors/b2f8fb75c0218f85d1f8c930078eee0d/chats?ordering=-created_at HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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.2ErWoVDJBu3HJuiR6JyFn_YrsOdF9iymaY1qlZbxrvAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /api/v5/public/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/rooms/24097cd0-ddb9-11ec-be35-0242ac120003/online_users HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_Y29va2llc19hbGxvd2VkPXRydWUmdXJsPWh0dHBzJTNBJTJGJTJGc2VydmljZS5naW9zZy5jb20iLCJhdWQiOlsibWVzc2FnZXJvdXRlci5naW9zZy5jb20iLCJzZXJ2aWNlLmdpb3NnLmNvbSJdLCJzY29wZXMiOnsiL2FwaSI6eyIvcHViL3B1YmxpYy92MS9vcmdzL2IyZWNlZTIyLWI4ODEtMTFlYi1hMDE5LTAyNDJhYzExMDAxYi9saXZlX3JlYWN0aW9uLyoiOjEsIi92NS9wdWJsaWMiOnsiL3Zpc2l0b3JzL2IyZjhmYjc1YzAyMThmODVkMWY4YzkzMDA3OGVlZTBkIjp7Ii9jaGF0cyI6eyIvKiI6eyIvbWVzc2FnZXMiOnsiIjoxNSwiLyoiOjE1fSwiIjoxNSwiL3F1ZXVlIjoxNSwiL2NhbGxfdG9rZW4iOjE1LCIvY2FsbF9zdGF0dXMiOjE1LCIvbWVtYmVyc2hpcHMiOjE1LCIvdGFncyI6MTV9LCIiOjE1fSwiL2NoYXRfbWVtYmVyc2hpcHMiOnsiIjoxNSwiLyoiOjE1fX0sIi9vcmdzL2IyZWNlZTIyLWI4ODEtMTFlYi1hMDE5LTAyNDJhYzExMDAxYi9yb29tcy8qIjp7Ii92aXNpdG9ycyI6eyIvYjJmOGZiNzVjMDIxOGY4NWQxZjhjOTMwMDc4ZWVlMGQiOnsiIjoxNSwiL2F1dG9zdWdnZXN0X3Blcm1pc3Npb24iOjE1LCIvYXV0b3N1Z2dlc3QiOjE1LCIvY2hhdHMiOjE1fSwiIjoxNX0sIiI6MTUsIi9vbmxpbmVfdXNlcnMiOjE1LCIvYnJhbmQiOjE1fX19LCIvYXBwcy92aXNpdG9yL254NHJjZmE0eWRmcmZndjdmdWFha2FhYm95ZHJibXh5N24yNGFpbXBxeGk3cnNqcWE2aG80ZGltIjoxNX0sInVzZXJfaWQiOm51bGwsIm9yZ2FuaXphdGlvbl9pZCI6ImIyZWNlZTIyLWI4ODEtMTFlYi1hMDE5LTAyNDJhYzExMDAxYiIsImFwcF9pZCI6bnVsbH0.2ErWoVDJBu3HJuiR6JyFn_YrsOdF9iymaY1qlZbxrvAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /websocket?token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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.2ErWoVDJBu3HJuiR6JyFn_YrsOdF9iymaY1qlZbxrvA HTTP/1.1Host: messagerouter.giosg.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://service.giosg.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 51v4vyftl2WuhVoBHrWGvw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/v5/public/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/rooms/24097cd0-ddb9-11ec-be35-0242ac120003 HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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.2ErWoVDJBu3HJuiR6JyFn_YrsOdF9iymaY1qlZbxrvAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /api/v5/public/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/rooms/24097cd0-ddb9-11ec-be35-0242ac120003/online_users HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /api/v5/public/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/rooms/24097cd0-ddb9-11ec-be35-0242ac120003 HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/giosg_brands/8ebf283e-3e55-11ed-b182-0242ac120016 HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://portal.basware.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v5/public/visitors/b2f8fb75c0218f85d1f8c930078eee0d/chats?ordering=-created_at HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/giosg_brands/8ebf283e-3e55-11ed-b182-0242ac120016 HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /websocket?token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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.2ErWoVDJBu3HJuiR6JyFn_YrsOdF9iymaY1qlZbxrvA HTTP/1.1Host: messagerouter.giosg.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://service.giosg.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: TEwkf2r0eWNZl5Z83ZBD3Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/v5/public/visitors/b2f8fb75c0218f85d1f8c930078eee0d/chats?ordering=-created_at HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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.2ErWoVDJBu3HJuiR6JyFn_YrsOdF9iymaY1qlZbxrvAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /api/v5/public/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/rooms/24097cd0-ddb9-11ec-be35-0242ac120003/online_users HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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.2ErWoVDJBu3HJuiR6JyFn_YrsOdF9iymaY1qlZbxrvAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /api/v5/public/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/rooms/24097cd0-ddb9-11ec-be35-0242ac120003 HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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.2ErWoVDJBu3HJuiR6JyFn_YrsOdF9iymaY1qlZbxrvAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /api/v5/public/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/rooms/24097cd0-ddb9-11ec-be35-0242ac120003/online_users HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /api/v5/public/visitors/b2f8fb75c0218f85d1f8c930078eee0d/chats?ordering=-created_at HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /api/v5/public/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/rooms/24097cd0-ddb9-11ec-be35-0242ac120003 HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /bar/vendors~VisitorChatUi.a736348b335589de433f.js HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /bar/VisitorChatUi.00b94af153892f1e1afa.js HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /websocket?token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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.2ErWoVDJBu3HJuiR6JyFn_YrsOdF9iymaY1qlZbxrvA HTTP/1.1Host: messagerouter.giosg.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://service.giosg.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 7RMdvjFpByuNBTXLlgpElg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /bar/VisitorChatUi.00b94af153892f1e1afa.js HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /bar/vendors~VisitorChatUi.a736348b335589de433f.js HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/giosg_brands/8ebf283e-3e55-11ed-b182-0242ac120016 HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_Y29va2llc19hbGxvd2VkPXRydWUmdXJsPWh0dHBzJTNBJTJGJTJGc2VydmljZS5naW9zZy5jb20iLCJhdWQiOlsibWVzc2FnZXJvdXRlci5naW9zZy5jb20iLCJzZXJ2aWNlLmdpb3NnLmNvbSJdLCJzY29wZXMiOnsiL2FwaSI6eyIvcHViL3B1YmxpYy92MS9vcmdzL2IyZWNlZTIyLWI4ODEtMTFlYi1hMDE5LTAyNDJhYzExMDAxYi9saXZlX3JlYWN0aW9uLyoiOjEsIi92NS9wdWJsaWMiOnsiL3Zpc2l0b3JzL2IyZjhmYjc1YzAyMThmODVkMWY4YzkzMDA3OGVlZTBkIjp7Ii9jaGF0cyI6eyIvKiI6eyIvbWVzc2FnZXMiOnsiIjoxNSwiLyoiOjE1fSwiIjoxNSwiL3F1ZXVlIjoxNSwiL2NhbGxfdG9rZW4iOjE1LCIvY2FsbF9zdGF0dXMiOjE1LCIvbWVtYmVyc2hpcHMiOjE1LCIvdGFncyI6MTV9LCIiOjE1fSwiL2NoYXRfbWVtYmVyc2hpcHMiOnsiIjoxNSwiLyoiOjE1fX0sIi9vcmdzL2IyZWNlZTIyLWI4ODEtMTFlYi1hMDE5LTAyNDJhYzExMDAxYi9yb29tcy8qIjp7Ii92aXNpdG9ycyI6eyIvYjJmOGZiNzVjMDIxOGY4NWQxZjhjOTMwMDc4ZWVlMGQiOnsiIjoxNSwiL2F1dG9zdWdnZXN0X3Blcm1pc3Npb24iOjE1LCIvYXV0b3N1Z2dlc3QiOjE1LCIvY2hhdHMiOjE1fSwiIjoxNX0sIiI6MTUsIi9vbmxpbmVfdXNlcnMiOjE1LCIvYnJhbmQiOjE1fX19LCIvYXBwcy92aXNpdG9yL254NHJjZmE0eWRmcmZndjdmdWFha2FhYm95ZHJibXh5N24yNGFpbXBxeGk3cnNqcWE2aG80ZGltIjoxNX0sInVzZXJfaWQiOm51bGwsIm9yZ2FuaXphdGlvbl9pZCI6ImIyZWNlZTIyLWI4ODEtMTFlYi1hMDE5LTAyNDJhYzExMDAxYiIsImFwcF9pZCI6bnVsbH0.2ErWoVDJBu3HJuiR6JyFn_YrsOdF9iymaY1qlZbxrvAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/images/basware_1.ico HTTP/1.1Host: portal.basware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://portal.basware.com/access?requestedService=https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: giosg_chat_id_6885=w4m622kexeip2mq4paaapmxy7n24aimpqxi7rsjqa6ho4dim; giosg_sgid_6885=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbqIf-None-Match: "59f87373f8a2b2f34eb52051c654a2e1bf96f185"If-Modified-Since: Fri, 14 Jun 2024 06:55:18 GMT
Source: global trafficHTTP traffic detected: GET /api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/giosg_brands/8ebf283e-3e55-11ed-b182-0242ac120016 HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /assets/6885/ErmFwsbGVEvKKo8ZcpMTPoZTx7PMcS.png HTTP/1.1Host: cdn.giosgusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://service.giosg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /websocket?token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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.2ErWoVDJBu3HJuiR6JyFn_YrsOdF9iymaY1qlZbxrvA HTTP/1.1Host: messagerouter.giosg.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://service.giosg.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: wS+HMn+5ZgN62H7HL7GbyA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /809c6a98ed9/assets/images/basware_1.ico HTTP/1.1Host: portal.basware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: giosg_chat_id_6885=w4m622kexeip2mq4paaapmxy7n24aimpqxi7rsjqa6ho4dim; giosg_sgid_6885=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbqIf-None-Match: "59f87373f8a2b2f34eb52051c654a2e1bf96f185"If-Modified-Since: Fri, 14 Jun 2024 06:55:18 GMT
Source: global trafficHTTP traffic detected: GET /assets/6885/ErmFwsbGVEvKKo8ZcpMTPoZTx7PMcS.png HTTP/1.1Host: cdn.giosgusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /websocket?token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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.2ErWoVDJBu3HJuiR6JyFn_YrsOdF9iymaY1qlZbxrvA HTTP/1.1Host: messagerouter.giosg.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://service.giosg.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 9xSNwU6YZV7vjQt+j5ie1Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /websocket?token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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.2ErWoVDJBu3HJuiR6JyFn_YrsOdF9iymaY1qlZbxrvA HTTP/1.1Host: messagerouter.giosg.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://service.giosg.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: cF+8tpe8UIWBHw5zNzt3tA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /bw?id=bw_kb_view2 HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles/fonts/glyphicons-halflings-regular.woff2 HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basware.service-now.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://basware.service-now.com/bw?id=bw_kb_view2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /styles/scss/sp-bootstrap-basic.scss?portal_id=e7d5d805db14d340394380ab0b9619b3&theme_id=fcc69485db14d340394380ab0b961904&v=8e70c8d31b53ca90536f2136604bcbb0&uxf_theme_id=null&uxf_theme_variant_id=null&is_rtl=false HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basware.service-now.com/bw?id=bw_kb_view2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /styles/retina_icons/retina_icons.css?v=06-17-2024_2231 HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basware.service-now.com/bw?id=bw_kb_view2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=explicit&hl=en HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/icon-fonts/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basware.service-now.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://basware.service-now.com/bw?id=bw_kb_view2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /scripts/thirdparty/dompurify/purify.min.js?sysparm_substitute=false HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basware.service-now.com/bw?id=bw_kb_view2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /websocket?token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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.2ErWoVDJBu3HJuiR6JyFn_YrsOdF9iymaY1qlZbxrvA HTTP/1.1Host: messagerouter.giosg.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://service.giosg.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: zYGuRtz09u8mmAx9mawu3Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /scripts/js_includes_sp_libs_min.jsx?v=06-17-2024_2231&lp=Sat_Jul_06_22_24_37_PDT_2024&c=9_119 HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basware.service-now.com/bw?id=bw_kb_view2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /scripts/dist/sp_min.jsx?v=06-17-2024_2231 HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basware.service-now.com/bw?id=bw_kb_view2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=explicit&hl=en HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /angular-filter.min.js.jsdbx?c=0 HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basware.service-now.com/bw?id=bw_kb_view2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /scripts/thirdparty/dompurify/purify.min.js?sysparm_substitute=false HTTP/1.1Host: basware.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /jsPDF.jsdbx?c=1 HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basware.service-now.com/bw?id=bw_kb_view2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /jsPDF-autotable.jsdbx?c=1 HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basware.service-now.com/bw?id=bw_kb_view2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /app_com.jsdbx?c=21 HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basware.service-now.com/bw?id=bw_kb_view2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /scripts/js_includes_sp_libs_min.jsx?v=06-17-2024_2231&lp=Sat_Jul_06_22_24_37_PDT_2024&c=9_119 HTTP/1.1Host: basware.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /app_com.modelUtil.jsdbx?c=20 HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basware.service-now.com/bw?id=bw_kb_view2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /app_com.cxs.contextual_search.jsdbx?c=56 HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basware.service-now.com/bw?id=bw_kb_view2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /api/now/sp/page?id=bw_kb_view2&time=1721385833066&portal_id=e7d5d805db14d340394380ab0b9619b3&request_uri=%2Fbw%3Fid%3Dbw_kb_view2 HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/jsonX-Transaction-Source: Interface=Web,Interface-Name=BW,Interface-Type=Service Portal,Interface-SysID=e7d5d805db14d340394380ab0b9619b3X-UserToken: d2ed6ba41b2b4e14536f2136604bcba7d7994c7529e27a9731e82a4ae4336678398ffd3aX-Requested-With: XMLHttpRequestx-portal: e7d5d805db14d340394380ab0b9619b3X-Use-Polaris: falsesec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://basware.service-now.com/bw?id=bw_kb_view2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /angular-filter.min.js.jsdbx?c=0 HTTP/1.1Host: basware.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /jsPDF-autotable.jsdbx?c=1 HTTP/1.1Host: basware.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /scripts/dist/sp_min.jsx?v=06-17-2024_2231 HTTP/1.1Host: basware.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /jsPDF.jsdbx?c=1 HTTP/1.1Host: basware.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /app_com.jsdbx?c=21 HTTP/1.1Host: basware.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /app_com.modelUtil.jsdbx?c=20 HTTP/1.1Host: basware.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /websocket?token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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.2ErWoVDJBu3HJuiR6JyFn_YrsOdF9iymaY1qlZbxrvA HTTP/1.1Host: messagerouter.giosg.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://service.giosg.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: ciF5tzvbfRu3LVnzPGT4Dg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /angular.do?sysparm_type=get_partial&name=sn_banner.xml HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*X-Transaction-Source: Interface=Web,Interface-Name=BW,Interface-Type=Service Portal,Interface-SysID=e7d5d805db14d340394380ab0b9619b3X-UserToken: d2ed6ba41b2b4e14536f2136604bcba7d7994c7529e27a9731e82a4ae4336678398ffd3aX-Use-Polaris: falsesec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://basware.service-now.com/bw?id=bw_kb_view2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /images/sp-agent-chat-icon.svg HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basware.service-now.com/bw?id=bw_kb_view2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /styles/fonts/source-sans-pro/source-sans-pro-latin.css?v=8e70c8d31b53ca90536f2136604bcbb0 HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basware.service-now.com/bw?id=bw_kb_view2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /6b475b0a8775e1503ed3646e8bbb358f.iix HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basware.service-now.com/bw?id=bw_kb_view2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /styles/css_includes_$sp.css?v=8e70c8d31b53ca90536f2136604bcbb0 HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basware.service-now.com/bw?id=bw_kb_view2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /app_com.cxs.contextual_search.jsdbx?c=56 HTTP/1.1Host: basware.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /angular.do?sysparm_type=message HTTP/1.1Host: basware.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /styles/fonts/source-sans-pro/source-sans-pro-v11-latin-regular.woff2 HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basware.service-now.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://basware.service-now.com/styles/fonts/source-sans-pro/source-sans-pro-latin.css?v=8e70c8d31b53ca90536f2136604bcbb0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /styles/fonts/source-sans-pro/source-sans-pro-v11-latin-700.woff2 HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basware.service-now.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://basware.service-now.com/styles/fonts/source-sans-pro/source-sans-pro-latin.css?v=8e70c8d31b53ca90536f2136604bcbb0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /live2/b2ecee22-b881-11eb-a019-0242ac11001b HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /styles/fonts/source-sans-pro/source-sans-pro-v11-latin-300.woff2 HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basware.service-now.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://basware.service-now.com/styles/fonts/source-sans-pro/source-sans-pro-latin.css?v=8e70c8d31b53ca90536f2136604bcbb0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /api/now/sp/page?id=bw_kb_view2&time=1721385833066&portal_id=e7d5d805db14d340394380ab0b9619b3&request_uri=%2Fbw%3Fid%3Dbw_kb_view2 HTTP/1.1Host: basware.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /images/sp-agent-chat-icon.svg HTTP/1.1Host: basware.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /angular.do?sysparm_type=get_partial&name=sn_banner.xml HTTP/1.1Host: basware.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /scripts/angular-truncate.js?v=06-17-2024_2231 HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basware.service-now.com/bw?id=bw_kb_view2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /styles/css_includes_$sp_later.css?v=8e70c8d31b53ca90536f2136604bcbb0 HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basware.service-now.com/bw?id=bw_kb_view2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /6b475b0a8775e1503ed3646e8bbb358f.iix HTTP/1.1Host: basware.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /static/939.e1d9b2f9dcc3dc30ad71.js HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /static/973.45c86066f7c6a3c6d64d.js HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /websocket?token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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.2ErWoVDJBu3HJuiR6JyFn_YrsOdF9iymaY1qlZbxrvA HTTP/1.1Host: messagerouter.giosg.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://service.giosg.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: iALmqySG4AXXetdBRwNHow==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/client-settings2/?url=https%3A%2F%2Fbasware.service-now.com%2Fbw%3Fid%3Dbw_kb_view2 HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Client-Origin: https://basware.service-now.comsec-ch-ua-platform: "Windows"Accept: */*Origin: https://basware.service-now.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/angular-truncate.js?v=06-17-2024_2231 HTTP/1.1Host: basware.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /amb HTTP/1.1Host: basware.service-now.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://basware.service-now.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65Sec-WebSocket-Key: X0BRWYOVXQadmULbZNh6Tg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /index.ico HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basware.service-now.com/bw?id=bw_kb_view2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /static/664.4ddac03812a4dd93192d.js HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/client-settings2/?url=https%3A%2F%2Fbasware.service-now.com%2Fbw%3Fid%3Dbw_kb_view2 HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /index.ico HTTP/1.1Host: basware.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65
Source: global trafficHTTP traffic detected: GET /bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fbasware.service-now.com%252Fbw%253Fid%253Dbw_kb_view2&cid=undefined&sgid=undefined&cookiesAllowed=true HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /amb/handshake HTTP/1.1Host: basware.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65; BAYEUX_BROWSER=12k6l2hgdannq15q
Source: global trafficHTTP traffic detected: GET /scripts/js_includes_sp_tinymce.js?v=06-17-2024_2231 HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01X-Transaction-Source: Interface=Web,Interface-Name=BW,Interface-Type=Service Portal,Interface-SysID=e7d5d805db14d340394380ab0b9619b3X-UserToken: d2ed6ba41b2b4e14536f2136604bcba7d7994c7529e27a9731e82a4ae4336678398ffd3aX-Requested-With: XMLHttpRequestX-Use-Polaris: falsesec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://basware.service-now.com/bw?id=bw_kb_view2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65; BAYEUX_BROWSER=12k6l2hgdannq15q
Source: global trafficHTTP traffic detected: GET /bar/visitor.76c7156d94ba8f8e8957.js HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: "a8f7e0aab5c0d772f93fd7f75540b296"If-Modified-Since: Wed, 17 Jul 2024 13:48:22 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fbasware.service-now.com%252Fbw%253Fid%253Dbw_kb_view2&cid=undefined&sgid=undefined&cookiesAllowed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /websocket?token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_Y29va2llc19hbGxvd2VkPXRydWUmdXJsPWh0dHBzJTNBJTJGJTJGc2VydmljZS5naW9zZy5jb20iLCJhdWQiOlsibWVzc2FnZXJvdXRlci5naW9zZy5jb20iLCJzZXJ2aWNlLmdpb3NnLmNvbSJdLCJzY29wZXMiOnsiL2FwaSI6eyIvcHViL3B1YmxpYy92MS9vcmdzL2IyZWNlZTIyLWI4ODEtMTFlYi1hMDE5LTAyNDJhYzExMDAxYi9saXZlX3JlYWN0aW9uLyoiOjEsIi92NS9wdWJsaWMiOnsiL3Zpc2l0b3JzL2IyZjhmYjc1YzAyMThmODVkMWY4YzkzMDA3OGVlZTBkIjp7Ii9jaGF0cyI6eyIvKiI6eyIvbWVzc2FnZXMiOnsiIjoxNSwiLyoiOjE1fSwiIjoxNSwiL3F1ZXVlIjoxNSwiL2NhbGxfdG9rZW4iOjE1LCIvY2FsbF9zdGF0dXMiOjE1LCIvbWVtYmVyc2hpcHMiOjE1LCIvdGFncyI6MTV9LCIiOjE1fSwiL2NoYXRfbWVtYmVyc2hpcHMiOnsiIjoxNSwiLyoiOjE1fX0sIi9vcmdzL2IyZWNlZTIyLWI4ODEtMTFlYi1hMDE5LTAyNDJhYzExMDAxYi9yb29tcy8qIjp7Ii92aXNpdG9ycyI6eyIvYjJmOGZiNzVjMDIxOGY4NWQxZjhjOTMwMDc4ZWVlMGQiOnsiIjoxNSwiL2F1dG9zdWdnZXN0X3Blcm1pc3Npb24iOjE1LCIvYXV0b3N1Z2dlc3QiOjE1LCIvY2hhdHMiOjE1fSwiIjoxNX0sIiI6MTUsIi9vbmxpbmVfdXNlcnMiOjE1LCIvYnJhbmQiOjE1fX19LCIvYXBwcy92aXNpdG9yL254NHJjZmE0eWRmcmZndjdmdWFha2FhYm95ZHJibXh5N24yNGFpbXBxeGk3cnNqcWE2aG80ZGltIjoxNX0sInVzZXJfaWQiOm51bGwsIm9yZ2FuaXphdGlvbl9pZCI6ImIyZWNlZTIyLWI4ODEtMTFlYi1hMDE5LTAyNDJhYzExMDAxYiIsImFwcF9pZCI6bnVsbH0.2ErWoVDJBu3HJuiR6JyFn_YrsOdF9iymaY1qlZbxrvA HTTP/1.1Host: messagerouter.giosg.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://service.giosg.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: hhH/P68vSsjA9H7g7Gk+WQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /amb/connect HTTP/1.1Host: basware.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65; BAYEUX_BROWSER=12k6l2hgdannq15q
Source: global trafficHTTP traffic detected: GET /scripts/js_includes_sp_defer.js?v=06-17-2024_2231 HTTP/1.1Host: basware.service-now.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basware.service-now.com/bw?id=bw_kb_view2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65; BAYEUX_BROWSER=12k6l2hgdannq15q
Source: global trafficHTTP traffic detected: GET /bar/fonts/NunitoSans.css HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fbasware.service-now.com%252Fbw%253Fid%253Dbw_kb_view2&cid=undefined&sgid=undefined&cookiesAllowed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/visitor-settings?url=https%3A%2F%2Fbasware.service-now.com%2Fbw%3Fid%3Dbw_kb_view2 HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fbasware.service-now.com%252Fbw%253Fid%253Dbw_kb_view2&cid=undefined&sgid=undefined&cookiesAllowed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /amb/ HTTP/1.1Host: basware.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65; BAYEUX_BROWSER=12k6l2hgdannq15q
Source: global trafficHTTP traffic detected: GET /amb/connect HTTP/1.1Host: basware.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65; BAYEUX_BROWSER=12k6l2hgdannq15q
Source: global trafficHTTP traffic detected: GET /credentials/6885/?cookies_allowed=true&url=https%3A%2F%2Fservice.giosg.com HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fbasware.service-now.com%252Fbw%253Fid%253Dbw_kb_view2&cid=undefined&sgid=undefined&cookiesAllowed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/visitor-settings?url=https%3A%2F%2Fbasware.service-now.com%2Fbw%3Fid%3Dbw_kb_view2 HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /scripts/js_includes_sp_defer.js?v=06-17-2024_2231 HTTP/1.1Host: basware.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65; BAYEUX_BROWSER=12k6l2hgdannq15q
Source: global trafficHTTP traffic detected: GET /scripts/js_includes_sp_tinymce.js?v=06-17-2024_2231 HTTP/1.1Host: basware.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65; BAYEUX_BROWSER=12k6l2hgdannq15q
Source: global trafficHTTP traffic detected: GET /amb/ HTTP/1.1Host: basware.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65; BAYEUX_BROWSER=12k6l2hgdannq15q
Source: global trafficHTTP traffic detected: GET /amb/connect HTTP/1.1Host: basware.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerpool_basware=ac81ac14e541ac9780d3703b553e2c76; JSESSIONID=192C807A676FF7ED36E6A7AA89B2CE5C; glide_user_route=glide.980022a39b77b6f141f335f4a55d6503; glide_node_id_for_js=4660d0f1ea0c0d2201b0336e36153485753659fd1696de48bab52767c5d27b65; BAYEUX_BROWSER=12k6l2hgdannq15q
Source: global trafficHTTP traffic detected: GET /api/v5/public/visitors/b2f8fb75c0218f85d1f8c930078eee0d/chats?ordering=-created_at HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJkMmE1MjkwOC00NWJiLTExZWYtOWRlNi0wMjQyYWMxMjAwMDkiLCJpYXQiOjE3MjEzODU4NDYuNzAxMDgyNSwiZXhwIjoxNzIxNDE0NjQ2LjcwMDgxNjksInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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.sRo8tfoMA2loQBddtdoAWTDyessZUOBj32aDZXQBLsMUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fbasware.service-now.com%252Fbw%253Fid%253Dbw_kb_view2&cid=undefined&sgid=undefined&cookiesAllowed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /api/v5/public/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/rooms/0eaf8d76-84f3-11ec-9a9d-0242ac120019/online_users HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJkMmE1MjkwOC00NWJiLTExZWYtOWRlNi0wMjQyYWMxMjAwMDkiLCJpYXQiOjE3MjEzODU4NDYuNzAxMDgyNSwiZXhwIjoxNzIxNDE0NjQ2LjcwMDgxNjksInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_Y29va2llc19hbGxvd2VkPXRydWUmdXJsPWh0dHBzJTNBJTJGJTJGc2VydmljZS5naW9zZy5jb20iLCJhdWQiOlsibWVzc2FnZXJvdXRlci5naW9zZy5jb20iLCJzZXJ2aWNlLmdpb3NnLmNvbSJdLCJzY29wZXMiOnsiL2FwaSI6eyIvcHViL3B1YmxpYy92MS9vcmdzL2IyZWNlZTIyLWI4ODEtMTFlYi1hMDE5LTAyNDJhYzExMDAxYi9saXZlX3JlYWN0aW9uLyoiOjEsIi92NS9wdWJsaWMiOnsiL29yZ3MvYjJlY2VlMjItYjg4MS0xMWViLWEwMTktMDI0MmFjMTEwMDFiL3Jvb21zLyoiOnsiL3Zpc2l0b3JzIjp7Ii9iMmY4ZmI3NWMwMjE4Zjg1ZDFmOGM5MzAwNzhlZWUwZCI6eyIiOjE1LCIvY2hhdHMiOjE1LCIvYXV0b3N1Z2dlc3RfcGVybWlzc2lvbiI6MTUsIi9hdXRvc3VnZ2VzdCI6MTV9LCIiOjE1fSwiIjoxNSwiL2JyYW5kIjoxNSwiL29ubGluZV91c2VycyI6MTV9LCIvdmlzaXRvcnMvYjJmOGZiNzVjMDIxOGY4NWQxZjhjOTMwMDc4ZWVlMGQiOnsiL2NoYXRzIjp7Ii8qIjp7Ii9tZXNzYWdlcyI6eyIiOjE1LCIvKiI6MTV9LCIiOjE1LCIvcXVldWUiOjE1LCIvY2FsbF9zdGF0dXMiOjE1LCIvY2FsbF90b2tlbiI6MTUsIi9tZW1iZXJzaGlwcyI6MTUsIi90YWdzIjoxNX0sIiI6MTV9LCIvY2hhdF9tZW1iZXJzaGlwcyI6eyIiOjE1LCIvKiI6MTV9fX19LCIvYXBwcy92aXNpdG9yL254NHJjZmE0eWRmcmZndjdmdWFha2FhYm95ZHJibXh5N24yNGFpbXBxeGk3cnNqcWE2aG80ZGltIjoxNX0sInVzZXJfaWQiOm51bGwsIm9yZ2FuaXphdGlvbl9pZCI6ImIyZWNlZTIyLWI4ODEtMTFlYi1hMDE5LTAyNDJhYzExMDAxYiIsImFwcF9pZCI6bnVsbH0.sRo8tfoMA2loQBddtdoAWTDyessZUOBj32aDZXQBLsMUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fbasware.service-now.com%252Fbw%253Fid%253Dbw_kb_view2&cid=undefined&sgid=undefined&cookiesAllowed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /api/v5/public/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/rooms/0eaf8d76-84f3-11ec-9a9d-0242ac120019 HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJkMmE1MjkwOC00NWJiLTExZWYtOWRlNi0wMjQyYWMxMjAwMDkiLCJpYXQiOjE3MjEzODU4NDYuNzAxMDgyNSwiZXhwIjoxNzIxNDE0NjQ2LjcwMDgxNjksInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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.sRo8tfoMA2loQBddtdoAWTDyessZUOBj32aDZXQBLsMUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fbasware.service-now.com%252Fbw%253Fid%253Dbw_kb_view2&cid=undefined&sgid=undefined&cookiesAllowed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /websocket?token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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.2ErWoVDJBu3HJuiR6JyFn_YrsOdF9iymaY1qlZbxrvA HTTP/1.1Host: messagerouter.giosg.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://service.giosg.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: tKAtAsBVtupQub9mtJPZ2g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /web/config HTTP/1.1Host: api-appsee.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v5/public/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/rooms/0eaf8d76-84f3-11ec-9a9d-0242ac120019/online_users HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /api/v5/public/visitors/b2f8fb75c0218f85d1f8c930078eee0d/chats?ordering=-created_at HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /websocket?token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJkMmE1MjkwOC00NWJiLTExZWYtOWRlNi0wMjQyYWMxMjAwMDkiLCJpYXQiOjE3MjEzODU4NDYuNzAxMDgyNSwiZXhwIjoxNzIxNDE0NjQ2LjcwMDgxNjksInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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.sRo8tfoMA2loQBddtdoAWTDyessZUOBj32aDZXQBLsM HTTP/1.1Host: messagerouter.giosg.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://service.giosg.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: kFZWkwTpbnSd8kU3v+NGoA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/v5/public/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/rooms/0eaf8d76-84f3-11ec-9a9d-0242ac120019 HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/giosg_brands/8ebf283e-3e55-11ed-b182-0242ac120016 HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://basware.service-now.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /giosg_api/visitor/w4m622kexeip2mq4paaapmxy7n24aimpqxi7rsjqa6ho4dim/rfuy2jckzr6bhxnqkiaafmfcmkngy6ar5sfbgascvqjaabqm/ HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/giosg_brands/8ebf283e-3e55-11ed-b182-0242ac120016 HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /giosg_api/visitor/w4m622kexeip2mq4paaapmxy7n24aimpqxi7rsjqa6ho4dim/3tjgyuooz3yalqk3wqaafh4zwrcgy6ar5snf4ascvqjaabim/ HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /giosg_api/visitor/w4m622kexeip2mq4paaapmxy7n24aimpqxi7rsjqa6ho4dim/mfeqfp7epbywcqj45iaafkjfxv4gy6ar5swgsascvqjaabim/ HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /api/v5/public/visitors/b2f8fb75c0218f85d1f8c930078eee0d/chats?ordering=-created_at HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJkMmE1MjkwOC00NWJiLTExZWYtOWRlNi0wMjQyYWMxMjAwMDkiLCJpYXQiOjE3MjEzODU4NDYuNzAxMDgyNSwiZXhwIjoxNzIxNDE0NjQ2LjcwMDgxNjksInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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.sRo8tfoMA2loQBddtdoAWTDyessZUOBj32aDZXQBLsMUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fbasware.service-now.com%252Fbw%253Fid%253Dbw_kb_view2&cid=undefined&sgid=undefined&cookiesAllowed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /websocket?token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJkMmE1MjkwOC00NWJiLTExZWYtOWRlNi0wMjQyYWMxMjAwMDkiLCJpYXQiOjE3MjEzODU4NDYuNzAxMDgyNSwiZXhwIjoxNzIxNDE0NjQ2LjcwMDgxNjksInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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.sRo8tfoMA2loQBddtdoAWTDyessZUOBj32aDZXQBLsM HTTP/1.1Host: messagerouter.giosg.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://service.giosg.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: p/5Bia70y9WSDUsUJMf5fg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/v5/public/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/rooms/0eaf8d76-84f3-11ec-9a9d-0242ac120019/online_users HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJkMmE1MjkwOC00NWJiLTExZWYtOWRlNi0wMjQyYWMxMjAwMDkiLCJpYXQiOjE3MjEzODU4NDYuNzAxMDgyNSwiZXhwIjoxNzIxNDE0NjQ2LjcwMDgxNjksInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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.sRo8tfoMA2loQBddtdoAWTDyessZUOBj32aDZXQBLsMUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fbasware.service-now.com%252Fbw%253Fid%253Dbw_kb_view2&cid=undefined&sgid=undefined&cookiesAllowed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /api/v5/public/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/rooms/0eaf8d76-84f3-11ec-9a9d-0242ac120019 HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJkMmE1MjkwOC00NWJiLTExZWYtOWRlNi0wMjQyYWMxMjAwMDkiLCJpYXQiOjE3MjEzODU4NDYuNzAxMDgyNSwiZXhwIjoxNzIxNDE0NjQ2LjcwMDgxNjksInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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.sRo8tfoMA2loQBddtdoAWTDyessZUOBj32aDZXQBLsMUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fbasware.service-now.com%252Fbw%253Fid%253Dbw_kb_view2&cid=undefined&sgid=undefined&cookiesAllowed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /websocket?token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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.2ErWoVDJBu3HJuiR6JyFn_YrsOdF9iymaY1qlZbxrvA HTTP/1.1Host: messagerouter.giosg.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://service.giosg.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: yAoqX70nDli1Vu/QKZgCMA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/v5/public/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/rooms/0eaf8d76-84f3-11ec-9a9d-0242ac120019/online_users HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /api/v5/public/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/rooms/0eaf8d76-84f3-11ec-9a9d-0242ac120019 HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /api/v5/public/visitors/b2f8fb75c0218f85d1f8c930078eee0d/chats?ordering=-created_at HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /bar/vendors~VisitorChatUi.a736348b335589de433f.js HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fbasware.service-now.com%252Fbw%253Fid%253Dbw_kb_view2&cid=undefined&sgid=undefined&cookiesAllowed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /bar/VisitorChatUi.00b94af153892f1e1afa.js HTTP/1.1Host: service.giosg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fbasware.service-now.com%252Fbw%253Fid%253Dbw_kb_view2&cid=undefined&sgid=undefined&cookiesAllowed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
Source: global trafficHTTP traffic detected: GET /web/heartbeat HTTP/1.1Host: api-appsee.service-now.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bar/VisitorChatUi.00b94af153892f1e1afa.js HTTP/1.1Host: service.giosg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbqRange: bytes=222344-222344If-Range: "fcf03b6dd1644a95efb98feb03566b08"
Source: chromecache_153.2.drString found in binary or memory: url: 'https://www.facebook.com/ArtBasware', equals www.facebook.com (Facebook)
Source: chromecache_153.2.drString found in binary or memory: url: 'https://www.linkedin.com/company/basware', equals www.linkedin.com (Linkedin)
Source: global trafficDNS traffic detected: DNS query: portal.basware.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: service.giosg.com
Source: global trafficDNS traffic detected: DNS query: aee1f4d0-7afa-47d1-bd9f-478fc2d24422.interactions.giosgusercontent.com
Source: global trafficDNS traffic detected: DNS query: globalcdn.interactiondesigner.giosg.com
Source: global trafficDNS traffic detected: DNS query: cdn.giosgusercontent.com
Source: global trafficDNS traffic detected: DNS query: messagerouter.giosg.com
Source: global trafficDNS traffic detected: DNS query: api.giosg.com
Source: global trafficDNS traffic detected: DNS query: basware.service-now.com
Source: global trafficDNS traffic detected: DNS query: api-appsee.service-now.com
Source: unknownHTTP traffic detected: POST /api/v5/public/trace/ HTTP/1.1Host: service.giosg.comConnection: keep-aliveContent-Length: 3286sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*Content-Type: text/plain; charset=UTF-8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://portal.basware.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://portal.basware.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAccess-Control-Allow-Origin: *Allow: GET, HEAD, OPTIONSContent-Language: enContent-Length: 49Content-Type: application/jsonDate: Fri, 19 Jul 2024 10:43:27 GMTServer: nginxVary: Accept, Accept-LanguageX-Response-Duration: 8Connection: closeStrict-Transport-Security: max-age=63072000P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 19 Jul 2024 10:43:34 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 19 Jul 2024 10:43:37 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 19 Jul 2024 10:43:40 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 19 Jul 2024 10:43:44 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 19 Jul 2024 10:43:46 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 19 Jul 2024 10:43:49 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 19 Jul 2024 10:43:52 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 19 Jul 2024 10:43:56 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 19 Jul 2024 10:44:00 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAccess-Control-Allow-Origin: *Allow: GET, HEAD, OPTIONSContent-Language: enContent-Length: 49Content-Type: application/jsonDate: Fri, 19 Jul 2024 10:44:02 GMTServer: nginxVary: Accept, Accept-LanguageX-Response-Duration: 5Connection: closeStrict-Transport-Security: max-age=63072000P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 19 Jul 2024 10:44:04 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 19 Jul 2024 10:44:08 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 19 Jul 2024 10:44:09 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 19 Jul 2024 10:44:11 GMTContent-Length: 0Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 19 Jul 2024 10:44:12 GMTContent-Length: 0Connection: close
Source: chromecache_299.2.dr, chromecache_221.2.drString found in binary or memory: http://angularjs.org
Source: chromecache_191.2.dr, chromecache_173.2.drString found in binary or memory: http://api.jquerymobile.com/?s=vmouse
Source: chromecache_193.2.drString found in binary or memory: http://api.jqueryui.com/jQuery.widget/
Source: chromecache_213.2.drString found in binary or memory: http://asic.gov.au/
Source: chromecache_213.2.drString found in binary or memory: http://bip.stat.gov.pl/en/regon/
Source: chromecache_201.2.dr, chromecache_226.2.drString found in binary or memory: http://blog.statscollector.com/a-plugin-renderer-for-jqplot-to-draw-a-hermite-spline/
Source: chromecache_201.2.dr, chromecache_226.2.drString found in binary or memory: http://blog.statscollector.com/wp-content/uploads/2010/02/jqplot.hermiteSplineRenderer.js
Source: chromecache_193.2.drString found in binary or memory: http://bugs.jquery.com/ticket/8235
Source: chromecache_193.2.drString found in binary or memory: http://bugs.jquery.com/ticket/9413
Source: chromecache_258.2.drString found in binary or memory: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=4508058
Source: chromecache_201.2.dr, chromecache_226.2.dr, chromecache_149.2.dr, chromecache_245.2.drString found in binary or memory: http://creativecommons.org/licenses/by/3.0/)
Source: chromecache_176.2.drString found in binary or memory: http://dabblet.com)
Source: chromecache_213.2.drString found in binary or memory: http://datacvr.virk.dk/data/
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: http://davidwalsh.name/vendor-prefix
Source: chromecache_210.2.dr, chromecache_154.2.drString found in binary or memory: http://dev.jquery.com/ticket/2709
Source: chromecache_153.2.drString found in binary or memory: http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.html
Source: chromecache_213.2.drString found in binary or memory: http://ec.europa.eu/taxation_customs/vies/
Source: chromecache_213.2.drString found in binary or memory: http://economie.fgov.be/en/entreprises/#.VYkE0UbLlWA
Source: chromecache_299.2.dr, chromecache_221.2.drString found in binary or memory: http://errors.angularjs.xlts.dev/1.5.17/
Source: chromecache_213.2.drString found in binary or memory: http://fedgov.dnb.com/webform
Source: chromecache_144.2.dr, chromecache_269.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_144.2.dr, chromecache_269.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_148.2.dr, chromecache_164.2.drString found in binary or memory: http://getbootstrap.com/javascript/#affix
Source: chromecache_148.2.dr, chromecache_164.2.drString found in binary or memory: http://getbootstrap.com/javascript/#alerts
Source: chromecache_148.2.dr, chromecache_164.2.drString found in binary or memory: http://getbootstrap.com/javascript/#buttons
Source: chromecache_148.2.dr, chromecache_164.2.drString found in binary or memory: http://getbootstrap.com/javascript/#carousel
Source: chromecache_148.2.dr, chromecache_164.2.drString found in binary or memory: http://getbootstrap.com/javascript/#collapse
Source: chromecache_148.2.dr, chromecache_164.2.drString found in binary or memory: http://getbootstrap.com/javascript/#dropdowns
Source: chromecache_148.2.dr, chromecache_164.2.drString found in binary or memory: http://getbootstrap.com/javascript/#modals
Source: chromecache_148.2.dr, chromecache_164.2.drString found in binary or memory: http://getbootstrap.com/javascript/#popovers
Source: chromecache_148.2.dr, chromecache_164.2.drString found in binary or memory: http://getbootstrap.com/javascript/#scrollspy
Source: chromecache_148.2.dr, chromecache_164.2.drString found in binary or memory: http://getbootstrap.com/javascript/#tabs
Source: chromecache_148.2.dr, chromecache_164.2.drString found in binary or memory: http://getbootstrap.com/javascript/#tooltip
Source: chromecache_148.2.dr, chromecache_164.2.drString found in binary or memory: http://getbootstrap.com/javascript/#transitions
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: http://github.com/chripede
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: http://github.com/fsundmyhr
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: http://github.com/guyoun
Source: chromecache_148.2.dr, chromecache_164.2.drString found in binary or memory: http://github.com/jquery/globalize
Source: chromecache_258.2.drString found in binary or memory: http://github.com/requirejs/text
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: http://github.com/theodorjohannesen
Source: chromecache_201.2.dr, chromecache_226.2.drString found in binary or memory: http://groups.google.com/group/jqplot-users/browse_thread/thread/748be6a445723cea?pli=1
Source: chromecache_213.2.drString found in binary or memory: http://gst.customs.gov.my/en/Pages/default.aspx
Source: chromecache_226.2.dr, chromecache_149.2.dr, chromecache_254.2.dr, chromecache_194.2.dr, chromecache_245.2.drString found in binary or memory: http://hexmen.com/blog/2007/03/printf-sprintf/
Source: chromecache_226.2.dr, chromecache_149.2.dr, chromecache_254.2.dr, chromecache_194.2.dr, chromecache_245.2.drString found in binary or memory: http://hexmen.com/js/sprintf.js
Source: chromecache_222.2.dr, chromecache_213.2.drString found in binary or memory: http://img.youtube.com/vi/LIiBBtk8mdk/2.jpg
Source: chromecache_222.2.dr, chromecache_213.2.drString found in binary or memory: http://img.youtube.com/vi/Qs7dqoLe7BQ/2.jpg
Source: chromecache_213.2.drString found in binary or memory: http://insee.fr/en/default.asp
Source: chromecache_148.2.dr, chromecache_180.2.dr, chromecache_249.2.dr, chromecache_170.2.dr, chromecache_240.2.dr, chromecache_164.2.dr, chromecache_279.2.dr, chromecache_191.2.dr, chromecache_209.2.dr, chromecache_193.2.dr, chromecache_173.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_180.2.dr, chromecache_249.2.dr, chromecache_170.2.dr, chromecache_240.2.dr, chromecache_279.2.dr, chromecache_191.2.dr, chromecache_209.2.dr, chromecache_173.2.drString found in binary or memory: http://jquerymobile.com
Source: chromecache_193.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_143.2.drString found in binary or memory: http://jsperf.com/array-join-vs-for
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: http://jsperf.com/element-style-object-access-vs-plain-object
Source: chromecache_201.2.dr, chromecache_226.2.dr, chromecache_149.2.dr, chromecache_245.2.drString found in binary or memory: http://kendsnyder.com/sandbox/date/)
Source: chromecache_148.2.dr, chromecache_164.2.drString found in binary or memory: http://knockoutjs.com/
Source: chromecache_153.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/add-inverted-param/
Source: chromecache_153.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/define-locale/
Source: chromecache_153.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/dst-shifted/
Source: chromecache_153.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/js-date/
Source: chromecache_153.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/min-max/
Source: chromecache_153.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/zone/
Source: chromecache_225.2.dr, chromecache_168.2.drString found in binary or memory: http://mths.be/startswith
Source: chromecache_153.2.drString found in binary or memory: http://new.gramota.ru/spravka/buro/search-answer?s=242637
Source: chromecache_153.2.drString found in binary or memory: http://new.gramota.ru/spravka/rules/139-prop
Source: chromecache_276.2.dr, chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: http://opensource.org/licenses/mit-license
Source: chromecache_201.2.dr, chromecache_226.2.drString found in binary or memory: http://perldoc.perl.org/functions/sprintf.html
Source: chromecache_176.2.drString found in binary or memory: http://prismjs.com/download.html?themes=prism&languages=markup
Source: chromecache_153.2.dr, chromecache_195.2.drString found in binary or memory: http://releases.basware.com/timeline
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: http://scriptsource.org/cms/scripts/page.php?item_id=entry_detail&uid=xnfaqyzcku
Source: chromecache_274.2.drString found in binary or memory: http://silviomoreto.github.io/bootstrap-select/
Source: chromecache_213.2.drString found in binary or memory: http://spain.angloinfo.com/moving/residency/nie-number/
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: http://stackoverflow.com/a/21986163/5289224
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: http://stackoverflow.com/a/5371386
Source: chromecache_153.2.drString found in binary or memory: http://stackoverflow.com/questions/3561493/is-there-a-regexp-escape-function-in-javascript
Source: chromecache_268.2.dr, chromecache_232.2.drString found in binary or memory: http://viljamis.com/blog/2012/file-upload-support-on-mobile/
Source: chromecache_148.2.dr, chromecache_164.2.drString found in binary or memory: http://www-cs-students.stanford.edu/~tjw/jsbn/
Source: chromecache_243.2.dr, chromecache_176.2.dr, chromecache_285.2.dr, chromecache_225.2.dr, chromecache_152.2.dr, chromecache_168.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_148.2.dr, chromecache_164.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0)
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: http://www.apple.com/
Source: chromecache_153.2.drString found in binary or memory: http://www.basware.com
Source: chromecache_222.2.dr, chromecache_213.2.drString found in binary or memory: http://www.basware.com/knowledge-center
Source: chromecache_153.2.drString found in binary or memory: http://www.basware.com/utility/contact-us
Source: chromecache_213.2.drString found in binary or memory: http://www.bolagsverket.se
Source: chromecache_243.2.drString found in binary or memory: http://www.bootstrap-switch.org
Source: chromecache_213.2.drString found in binary or memory: http://www.brreg.no/english/
Source: chromecache_213.2.drString found in binary or memory: http://www.bzst.de/EN/Home/home_node.html
Source: chromecache_213.2.drString found in binary or memory: http://www.cra-arc.gc.ca/bn/
Source: chromecache_149.2.dr, chromecache_245.2.drString found in binary or memory: http://www.federated.com/~jim/canvastext/
Source: chromecache_192.2.drString found in binary or memory: http://www.fpdf.org/en/script/script37.php
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: http://www.github.com/ttomor
Source: chromecache_149.2.dr, chromecache_254.2.dr, chromecache_194.2.dr, chromecache_245.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl-2.0.html)
Source: chromecache_213.2.drString found in binary or memory: http://www.indicepa.it/public-services/docs-read-service.php?dstype=FS&filename=Guida_IndicePA_Area_
Source: chromecache_213.2.drString found in binary or memory: http://www.irs.gov/Individuals/International-Taxpayers/Taxpayer-Identification-Numbers-TIN
Source: chromecache_246.2.drString found in binary or memory: http://www.jacklmoore.com/autosize
Source: chromecache_149.2.dr, chromecache_254.2.dr, chromecache_194.2.dr, chromecache_245.2.drString found in binary or memory: http://www.jqplot.com/donate.php
Source: chromecache_201.2.dr, chromecache_226.2.drString found in binary or memory: http://www.jqplot.com/donate.php.
Source: chromecache_149.2.dr, chromecache_254.2.dr, chromecache_194.2.dr, chromecache_245.2.drString found in binary or memory: http://www.jqplot.com/info.php
Source: chromecache_201.2.dr, chromecache_226.2.drString found in binary or memory: http://www.jqplot.com/info.php.
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: http://www.knockmeout.net/2011/04/pausing-notifications-in-knockoutjs.html
Source: chromecache_201.2.dr, chromecache_226.2.drString found in binary or memory: http://www.korf.co.uk/spline.pdf
Source: chromecache_201.2.dr, chromecache_226.2.drString found in binary or memory: http://www.korf.co.uk/spline.xls
Source: chromecache_201.2.dr, chromecache_226.2.drString found in binary or memory: http://www.modernizr.com
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: http://www.myersdaily.org/joseph/javascript/md5.js
Source: chromecache_268.2.dr, chromecache_207.2.dr, chromecache_206.2.dr, chromecache_227.2.dr, chromecache_198.2.dr, chromecache_239.2.dr, chromecache_232.2.dr, chromecache_203.2.drString found in binary or memory: http://www.opensource.org/licenses/MIT
Source: chromecache_148.2.dr, chromecache_153.2.dr, chromecache_164.2.dr, chromecache_149.2.dr, chromecache_254.2.dr, chromecache_194.2.dr, chromecache_245.2.dr, chromecache_195.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: http://www.phpied.com/rgb-color-parser-in-javascript/
Source: chromecache_176.2.drString found in binary or memory: http://www.quirksmode.org/css/box.html
Source: chromecache_213.2.drString found in binary or memory: http://www.rmc.es/Home.aspx
Source: chromecache_213.2.drString found in binary or memory: http://www.search-czech.com/business/trade-register.html
Source: chromecache_153.2.drString found in binary or memory: http://www.unicode.org/cldr/charts/28/summary/ru.html#1753
Source: chromecache_258.2.drString found in binary or memory: http://www.unicode.org/faq/utf_bom.html
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: http://www.yworks.com
Source: chromecache_222.2.dr, chromecache_213.2.drString found in binary or memory: http://youtu.be/Qs7dqoLe7BQ
Source: chromecache_171.2.dr, chromecache_259.2.drString found in binary or memory: https://basware.service-now.com
Source: chromecache_222.2.dr, chromecache_213.2.drString found in binary or memory: https://basware.service-now.com/bw
Source: chromecache_213.2.drString found in binary or memory: https://basware.service-now.com/bw?id=bw_csm_index
Source: chromecache_153.2.drString found in binary or memory: https://basware.service-now.com/bw?id=bw_kb_article&sys_id=796d4ae61be921d88fa24001b24bcb3d
Source: chromecache_213.2.dr, chromecache_153.2.dr, chromecache_259.2.drString found in binary or memory: https://basware.service-now.com/bw?id=bw_kb_view2
Source: chromecache_222.2.dr, chromecache_213.2.drString found in binary or memory: https://basware.service-now.com/bw?id=bw_sc_cat_item_public
Source: chromecache_268.2.dr, chromecache_227.2.dr, chromecache_198.2.dr, chromecache_239.2.dr, chromecache_232.2.dr, chromecache_203.2.drString found in binary or memory: https://blueimp.net
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://caniuse.com/#search=appearance
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://caniuse.com/#search=color-adjust
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://caniuse.com/#search=keyframes
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://caniuse.com/#search=mask
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://caniuse.com/#search=multicolumn
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://caniuse.com/#search=overscroll-behavior
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://caniuse.com/#search=scroll-snap
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://caniuse.com/#search=transform
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://caniuse.com/#search=transition
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://caniuse.com/#search=writing-mode
Source: chromecache_188.2.drString found in binary or memory: https://cdn.giosgusercontent.com/assets/1/HXqa2fXeylfnjZbpNmyXeW82ryNyMf.svg
Source: chromecache_184.2.drString found in binary or memory: https://cdn.giosgusercontent.com/assets/6885/ErmFwsbGVEvKKo8ZcpMTPoZTx7PMcS.png
Source: chromecache_235.2.drString found in binary or memory: https://cdn.giosgusercontent.com/assets/6885/x7FNnZfu5qanqRHniXaB0TAuGP91Xn.png
Source: chromecache_222.2.dr, chromecache_213.2.drString found in binary or memory: https://cleartax.in/s/know-your-gstin//
Source: chromecache_265.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_265.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_148.2.dr, chromecache_164.2.drString found in binary or memory: https://code.google.com/p/crypto-js/issues/detail?id=84
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://confluence.basware.com/display/onp/Study
Source: chromecache_148.2.dr, chromecache_164.2.drString found in binary or memory: https://crypto-js.googlecode.com/svn-history/r667/branches/3.x/src/core.js
Source: chromecache_265.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_265.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_265.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_278.2.dr, chromecache_167.2.drString found in binary or memory: https://docs.oracle.com/javase/8/docs/api/java/time/ZoneId.html#SHORT_IDS
Source: chromecache_188.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v11/va9B4kDNxMZdWfMOD5VnPKreRhf6Xl7Glw.woff2
Source: chromecache_188.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v11/va9E4kDNxMZdWfMOD5Vvl4jLazX3dA.woff2
Source: chromecache_176.2.drString found in binary or memory: https://github.com/Eonasdan/bootstrap-datetimepicker/
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/Flamenco
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/Gavvers
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/HackbrettXXX
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/MrRio/jsPDF
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/Pantura
Source: chromecache_148.2.dr, chromecache_164.2.drString found in binary or memory: https://github.com/YuzuJS/setImmediate
Source: chromecache_207.2.dr, chromecache_206.2.drString found in binary or memory: https://github.com/a8m/angular-filter
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/acspike
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://github.com/anroots
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://github.com/anvoz/
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://github.com/ariya/phantomjs/issues/10581
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://github.com/ariya/phantomjs/issues/11100
Source: chromecache_268.2.dr, chromecache_227.2.dr, chromecache_198.2.dr, chromecache_239.2.dr, chromecache_232.2.dr, chromecache_203.2.drString found in binary or memory: https://github.com/blueimp/jQuery-File-Upload
Source: chromecache_198.2.drString found in binary or memory: https://github.com/blueimp/jQuery-File-Upload/wiki/Setup#content-type-negotiation
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/chris-rock
Source: chromecache_165.2.dr, chromecache_202.2.drString found in binary or memory: https://github.com/cssinjs/jss
Source: chromecache_285.2.dr, chromecache_152.2.drString found in binary or memory: https://github.com/davidstutz/bootstrap-multiselect)
Source: chromecache_285.2.dr, chromecache_152.2.drString found in binary or memory: https://github.com/davidstutz/bootstrap-multiselect/issues/431)
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/deanm/omggif
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/diegocr
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/dollaruw
Source: chromecache_153.2.drString found in binary or memory: https://github.com/dordille/moment-isoduration/blob/master/moment.isoduration.js
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://github.com/edwinmugendi
Source: chromecache_284.2.drString found in binary or memory: https://github.com/endtwist/fontcustom/blob/master/lib/fontcustom/templates/fontcustom.css
Source: chromecache_148.2.dr, chromecache_164.2.drString found in binary or memory: https://github.com/eternicode/bootstrap-datepicker)
Source: chromecache_143.2.drString found in binary or memory: https://github.com/facebook/flow/issues/2696
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/fjenett
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/foliojs/pdfkit/blob/master/lib/security.js
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/jamesbrobb
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://github.com/jasmine/jasmine/issues/611
Source: chromecache_153.2.drString found in binary or memory: https://github.com/jjupiter
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/jmorel
Source: chromecache_191.2.dr, chromecache_173.2.drString found in binary or memory: https://github.com/jquery/jquery-mobile/issues/3280
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://github.com/jsalonen
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://github.com/jsstyles/css-vendor
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/juanpgaviria
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://github.com/knockout/knockout/issues/1741
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://github.com/kumavis/browser-process-hrtime/blob/master/index.js
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/lifof
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/lsdriscoll
Source: chromecache_149.2.dr, chromecache_245.2.drString found in binary or memory: https://github.com/lsiden/export-jqplot-to-png
Source: chromecache_153.2.drString found in binary or memory: https://github.com/moment/moment/issues/1423
Source: chromecache_153.2.drString found in binary or memory: https://github.com/moment/moment/issues/2166
Source: chromecache_153.2.drString found in binary or memory: https://github.com/moment/moment/issues/2978
Source: chromecache_153.2.drString found in binary or memory: https://github.com/moment/moment/issues/3375
Source: chromecache_153.2.drString found in binary or memory: https://github.com/moment/moment/pull/1871
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/pablohess
Source: chromecache_148.2.dr, chromecache_164.2.drString found in binary or memory: https://github.com/petkaantonov/bluebird
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://github.com/postcss/autoprefixer/issues/177
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://github.com/postcss/autoprefixer/issues/324.
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://github.com/postcss/autoprefixer/issues/491
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://github.com/ragulka
Source: chromecache_210.2.dr, chromecache_154.2.drString found in binary or memory: https://github.com/requirejs/requirejs/blob/master/LICENSE
Source: chromecache_210.2.dr, chromecache_154.2.drString found in binary or memory: https://github.com/requirejs/requirejs/issues/187
Source: chromecache_210.2.dr, chromecache_154.2.drString found in binary or memory: https://github.com/requirejs/requirejs/issues/273
Source: chromecache_276.2.drString found in binary or memory: https://github.com/simonbengtsson/jsPDF-AutoTable
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/stefslon
Source: chromecache_156.2.dr, chromecache_143.2.drString found in binary or memory: https://github.com/suzuki/
Source: chromecache_148.2.dr, chromecache_164.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_233.2.dr, chromecache_219.2.drString found in binary or memory: https://github.com/twitter/typeahead.js
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/warrenweckesser
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/willowsystems
Source: chromecache_225.2.dr, chromecache_168.2.drString found in binary or memory: https://globalcdn.interactiondesigner.giosg.com/
Source: chromecache_148.2.dr, chromecache_164.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_148.2.dr, chromecache_164.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_143.2.drString found in binary or memory: https://jsperf.com/indexof-vs-substr-vs-regex-at-the-beginning-3
Source: chromecache_267.2.dr, chromecache_211.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/js?key=
Source: chromecache_153.2.drString found in binary or memory: https://nodejs.org/dist/latest/docs/api/util.html#util_custom_inspect_function_on_objects
Source: chromecache_267.2.dr, chromecache_211.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_265.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_260.2.dr, chromecache_275.2.drString found in binary or memory: https://portal.basware.com
Source: chromecache_260.2.dr, chromecache_275.2.drString found in binary or memory: https://portal.basware.com/access?requestedService=https://portal.basware.com/
Source: chromecache_265.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_210.2.dr, chromecache_154.2.drString found in binary or memory: https://requirejs.org/docs/errors.html#
Source: chromecache_153.2.drString found in binary or memory: https://stackoverflow.com/q/181348
Source: chromecache_143.2.drString found in binary or memory: https://stackoverflow.com/questions/41328728/force-casting-in-flow
Source: chromecache_265.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_265.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_265.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_265.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_153.2.drString found in binary or memory: https://tools.ietf.org/html/rfc2822#section-3.3
Source: chromecache_153.2.drString found in binary or memory: https://twitter.com/basware
Source: chromecache_148.2.dr, chromecache_164.2.drString found in binary or memory: https://underscorejs.org
Source: chromecache_153.2.drString found in binary or memory: https://web-sdk-eu.aptrinsic.com/api/aptrinsic.js
Source: chromecache_210.2.dr, chromecache_154.2.drString found in binary or memory: https://webkit.org/b/153317
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: https://webpjs.appspot.com
Source: chromecache_213.2.drString found in binary or memory: https://www.agenciatributaria.gob.es/AEAT.sede/en_gb/tramitacion/GZ77.shtml
Source: chromecache_265.2.drString found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_213.2.drString found in binary or memory: https://www.ato.gov.au/Individuals/Tax-file-number/
Source: chromecache_153.2.drString found in binary or memory: https://www.basware.com/en-us/solutions/network-services/invoice-receiving/supplier-management/suppl
Source: chromecache_188.2.drString found in binary or memory: https://www.basware.com/privacy-notice
Source: chromecache_213.2.drString found in binary or memory: https://www.bfs.admin.ch/bfs/en/home/registers/enterprise-register/enterprise-identification.html
Source: chromecache_213.2.drString found in binary or memory: https://www.canadianbusinessresources.ca/services/canadian-federal-business-number-gst-hst/
Source: chromecache_213.2.drString found in binary or memory: https://www.cro.ie
Source: chromecache_244.2.dr, chromecache_192.2.drString found in binary or memory: https://www.cs.cmu.edu/~dst/Adobe/Gallery/anon21jul01-pdf-encryption.txt
Source: chromecache_265.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_213.2.drString found in binary or memory: https://www.gov.uk/government/organisations/companies-house
Source: chromecache_265.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__.
Source: chromecache_213.2.drString found in binary or memory: https://www.handelsregister.de/rp_web/welcome.do?language=en&sec_ip=89.238.217.226
Source: chromecache_153.2.drString found in binary or memory: https://www.linkedin.com/company/basware
Source: chromecache_155.2.dr, chromecache_175.2.drString found in binary or memory: https://www.tiny.cloud/
Source: chromecache_299.2.dr, chromecache_221.2.drString found in binary or memory: https://xlts.dev/angularjs
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49876 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49959 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@21/255@48/18
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2184,i,9481623791034505086,1142114470873328853,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4244 --field-trial-handle=2184,i,9481623791034505086,1142114470873328853,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2184,i,9481623791034505086,1142114470873328853,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4244 --field-trial-handle=2184,i,9481623791034505086,1142114470873328853,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1476752 URL: https://portal.basware.com/... Startdate: 19/07/2024 Architecture: WINDOWS Score: 48 26 AI detected phishing page 2->26 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 16 192.168.2.6, 443, 49705, 49717 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        process5 dnsIp6 20 basware.service-now.com 148.139.9.12 SNCUS United States 11->20 22 api-appsee.service-now.com 149.96.120.9 SNCUS United States 11->22 24 19 other IPs or domains 11->24

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a3470%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
http://momentjs.com/guides/#/warnings/zone/0%URL Reputationsafe
https://www.apache.org/licenses/0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php)0%URL Reputationsafe
https://jquery.com/0%URL Reputationsafe
http://momentjs.com/guides/#/warnings/min-max/0%URL Reputationsafe
https://npms.io/search?q=ponyfill.0%URL Reputationsafe
https://basware.service-now.com/app_com.jsdbx?c=210%Avira URL Cloudsafe
https://portal.basware.com/809c6a98ed9/assets/lib/uicl2/css/bootstrap-edge.css0%Avira URL Cloudsafe
https://docs.oracle.com/javase/8/docs/api/java/time/ZoneId.html#SHORT_IDS0%Avira URL Cloudsafe
https://service.giosg.com/api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/client-settings2/?url=https%3A%2F%2Fportal.basware.com%2Faccess%3FrequestedService%3Dhttps%3A%2F%2Fportal.basware.com%2F0%Avira URL Cloudsafe
https://basware.service-now.com/api/now/sp/page?id=bw_kb_view2&time=1721385833066&portal_id=e7d5d805db14d340394380ab0b9619b3&request_uri=%2Fbw%3Fid%3Dbw_kb_view20%Avira URL Cloudsafe
https://github.com/foliojs/pdfkit/blob/master/lib/security.js0%Avira URL Cloudsafe
http://fedgov.dnb.com/webform0%Avira URL Cloudsafe
http://www.bolagsverket.se0%Avira URL Cloudsafe
https://github.com/moment/moment/issues/14230%Avira URL Cloudsafe
https://globalcdn.interactiondesigner.giosg.com/0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
http://stackoverflow.com/a/21986163/52892240%Avira URL Cloudsafe
https://xlts.dev/angularjs0%Avira URL Cloudsafe
https://globalcdn.interactiondesigner.giosg.com/player.js0%Avira URL Cloudsafe
http://prismjs.com/download.html?themes=prism&languages=markup0%Avira URL Cloudsafe
https://cdn.giosgusercontent.com/assets/1/HXqa2fXeylfnjZbpNmyXeW82ryNyMf.svg0%Avira URL Cloudsafe
http://api.jqueryui.com/jQuery.widget/0%Avira URL Cloudsafe
http://www.basware.com/knowledge-center0%Avira URL Cloudsafe
https://basware.service-now.com/jsPDF.jsdbx?c=10%Avira URL Cloudsafe
https://github.com/a8m/angular-filter0%Avira URL Cloudsafe
http://github.com/guyoun0%Avira URL Cloudsafe
https://github.com/requirejs/requirejs/issues/1870%Avira URL Cloudsafe
https://github.com/warrenweckesser0%Avira URL Cloudsafe
http://getbootstrap.com/javascript/#tooltip0%Avira URL Cloudsafe
http://www.basware.com/utility/contact-us0%Avira URL Cloudsafe
http://www.apache.org/licenses/LICENSE-2.0)0%Avira URL Cloudsafe
https://service.giosg.com/giosg_api/visitor/w4m622kexeip2mq4paaapmxy7n24aimpqxi7rsjqa6ho4dim/mfeqfp7epbywcqj45iaafkjfxv4gy6ar5swgsascvqjaabim/0%Avira URL Cloudsafe
https://github.com/postcss/autoprefixer/issues/4910%Avira URL Cloudsafe
https://service.giosg.com/api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/client-settings2/?url=https%3A%2F%2Fbasware.service-now.com%2Fbw%3Fid%3Dbw_kb_view20%Avira URL Cloudsafe
https://service.giosg.com/api/v5/public/trace/0%Avira URL Cloudsafe
https://github.com/jamesbrobb0%Avira URL Cloudsafe
http://mths.be/startswith0%Avira URL Cloudsafe
https://requirejs.org/docs/errors.html#0%Avira URL Cloudsafe
http://dabblet.com)0%Avira URL Cloudsafe
http://www.quirksmode.org/css/box.html0%Avira URL Cloudsafe
http://www.search-czech.com/business/trade-register.html0%Avira URL Cloudsafe
http://jsperf.com/element-style-object-access-vs-plain-object0%Avira URL Cloudsafe
https://github.com/diegocr0%Avira URL Cloudsafe
http://github.com/jquery/globalize0%Avira URL Cloudsafe
http://www.jqplot.com/donate.php0%Avira URL Cloudsafe
https://basware.service-now.com/styles/fonts/source-sans-pro/source-sans-pro-v11-latin-300.woff20%Avira URL Cloudsafe
https://portal.basware.com/809c6a98ed9/assets/lib/uicl2/apps.js0%Avira URL Cloudsafe
https://github.com/blueimp/jQuery-File-Upload0%Avira URL Cloudsafe
https://service.giosg.com/bar/fonts/NunitoSans.css0%Avira URL Cloudsafe
http://datacvr.virk.dk/data/0%Avira URL Cloudsafe
http://www.gnu.org/licenses/gpl-2.0.html)0%Avira URL Cloudsafe
http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.html0%Avira URL Cloudsafe
http://creativecommons.org/licenses/by/3.0/)0%Avira URL Cloudsafe
http://www.indicepa.it/public-services/docs-read-service.php?dstype=FS&filename=Guida_IndicePA_Area_0%Avira URL Cloudsafe
https://service.giosg.com/api/v5/public/visitors/b2f8fb75c0218f85d1f8c930078eee0d/chats?ordering=-created_at0%Avira URL Cloudsafe
https://basware.service-now.com/styles/css_includes_$sp.css?v=8e70c8d31b53ca90536f2136604bcbb00%Avira URL Cloudsafe
https://basware.service-now.com/app_com.modelUtil.jsdbx?c=200%Avira URL Cloudsafe
https://github.com/cssinjs/jss0%Avira URL Cloudsafe
https://service.giosg.com/live2/b2ecee22-b881-11eb-a019-0242ac11001b0%Avira URL Cloudsafe
https://basware.service-now.com/scripts/dist/sp_min.jsx?v=06-17-2024_22310%Avira URL Cloudsafe
https://stackoverflow.com/q/1813480%Avira URL Cloudsafe
https://github.com/eternicode/bootstrap-datepicker)0%Avira URL Cloudsafe
https://basware.service-now.com/index.ico0%Avira URL Cloudsafe
https://portal.basware.com/809c6a98ed9/assets/stylesheets/main-uicl2-nonav.css0%Avira URL Cloudsafe
https://basware.service-now.com/app_com.cxs.contextual_search.jsdbx?c=560%Avira URL Cloudsafe
https://portal.basware.com/809c6a98ed9/assets/javascripts/lib/jquery/jquery.fileupload-validate.js0%Avira URL Cloudsafe
https://portal.basware.com/809c6a98ed9/assets/Fira-4.202/fira.css0%Avira URL Cloudsafe
https://www.agenciatributaria.gob.es/AEAT.sede/en_gb/tramitacion/GZ77.shtml0%Avira URL Cloudsafe
http://www.unicode.org/faq/utf_bom.html0%Avira URL Cloudsafe
https://caniuse.com/#search=color-adjust0%Avira URL Cloudsafe
https://portal.basware.com/809c6a98ed9/assets/lib/uicl2/css/woff/FiraSans-Medium.woff0%Avira URL Cloudsafe
https://code.google.com/p/crypto-js/issues/detail?id=840%Avira URL Cloudsafe
https://basware.service-now.com/amb/connect0%Avira URL Cloudsafe
https://github.com/jmorel0%Avira URL Cloudsafe
https://github.com/YuzuJS/setImmediate0%Avira URL Cloudsafe
https://portal.basware.com/809c6a98ed9/assets/javascripts/lib/bootstrap-switch/bootstrap-switch.css0%Avira URL Cloudsafe
http://www.yworks.com0%Avira URL Cloudsafe
http://new.gramota.ru/spravka/rules/139-prop0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
http://blog.statscollector.com/a-plugin-renderer-for-jqplot-to-draw-a-hermite-spline/0%Avira URL Cloudsafe
http://github.com/theodorjohannesen0%Avira URL Cloudsafe
https://www.linkedin.com/company/basware0%Avira URL Cloudsafe
http://spain.angloinfo.com/moving/residency/nie-number/0%Avira URL Cloudsafe
http://economie.fgov.be/en/entreprises/#.VYkE0UbLlWA0%Avira URL Cloudsafe
https://basware.service-now.com/amb/handshake0%Avira URL Cloudsafe
https://github.com/jsalonen0%Avira URL Cloudsafe
http://gst.customs.gov.my/en/Pages/default.aspx0%Avira URL Cloudsafe
https://basware.service-now.com/angular-filter.min.js.jsdbx?c=00%Avira URL Cloudsafe
https://basware.service-now.com/angular.do?sysparm_type=get_partial&name=sn_banner.xml0%Avira URL Cloudsafe
https://portal.basware.com/809c6a98ed9/assets/lib/uicl2/uicl2.js0%Avira URL Cloudsafe
http://perldoc.perl.org/functions/sprintf.html0%Avira URL Cloudsafe
http://getbootstrap.com/javascript/#collapse0%Avira URL Cloudsafe
http://www.knockmeout.net/2011/04/pausing-notifications-in-knockoutjs.html0%Avira URL Cloudsafe
http://www.korf.co.uk/spline.pdf0%Avira URL Cloudsafe
http://getbootstrap.com/javascript/#modals0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    service.giosg.com
    178.63.219.113
    truefalse
      unknown
      api.giosg.com
      178.63.219.113
      truefalse
        unknown
        d16la7st6j0k7o.cloudfront.net
        18.239.36.41
        truefalse
          unknown
          api-appsee.service-now.com
          149.96.120.9
          truefalse
            unknown
            aed62d26fed293520.awsglobalaccelerator.com
            13.248.158.226
            truefalse
              unknown
              dk2srcpf3qa10.cloudfront.net
              13.224.189.95
              truefalse
                unknown
                www.google.com
                142.250.185.164
                truefalse
                  unknown
                  messagerouter.giosg.com
                  178.63.219.114
                  truefalse
                    unknown
                    basware.service-now.com
                    148.139.9.12
                    truefalse
                      unknown
                      fp2e7a.wpc.phicdn.net
                      192.229.221.95
                      truefalse
                        unknown
                        di1s5it7pdi7g.cloudfront.net
                        108.138.199.80
                        truefalse
                          unknown
                          aee1f4d0-7afa-47d1-bd9f-478fc2d24422.interactions.giosgusercontent.com
                          unknown
                          unknownfalse
                            unknown
                            portal.basware.com
                            unknown
                            unknownfalse
                              unknown
                              globalcdn.interactiondesigner.giosg.com
                              unknown
                              unknownfalse
                                unknown
                                cdn.giosgusercontent.com
                                unknown
                                unknownfalse
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  https://basware.service-now.com/api/now/sp/page?id=bw_kb_view2&time=1721385833066&portal_id=e7d5d805db14d340394380ab0b9619b3&request_uri=%2Fbw%3Fid%3Dbw_kb_view2false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://service.giosg.com/api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/client-settings2/?url=https%3A%2F%2Fportal.basware.com%2Faccess%3FrequestedService%3Dhttps%3A%2F%2Fportal.basware.com%2Ffalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://portal.basware.com/809c6a98ed9/assets/lib/uicl2/css/bootstrap-edge.cssfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://basware.service-now.com/app_com.jsdbx?c=21false
                                  • Avira URL Cloud: safe
                                  unknown
                                  about:blankfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://globalcdn.interactiondesigner.giosg.com/player.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.giosgusercontent.com/assets/1/HXqa2fXeylfnjZbpNmyXeW82ryNyMf.svgfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://basware.service-now.com/jsPDF.jsdbx?c=1false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://service.giosg.com/giosg_api/visitor/w4m622kexeip2mq4paaapmxy7n24aimpqxi7rsjqa6ho4dim/mfeqfp7epbywcqj45iaafkjfxv4gy6ar5swgsascvqjaabim/false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://service.giosg.com/api/v5/public/trace/false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://service.giosg.com/api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/client-settings2/?url=https%3A%2F%2Fbasware.service-now.com%2Fbw%3Fid%3Dbw_kb_view2false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://basware.service-now.com/styles/fonts/source-sans-pro/source-sans-pro-v11-latin-300.woff2false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://portal.basware.com/809c6a98ed9/assets/lib/uicl2/apps.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://service.giosg.com/bar/fonts/NunitoSans.cssfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://service.giosg.com/api/v5/public/visitors/b2f8fb75c0218f85d1f8c930078eee0d/chats?ordering=-created_atfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://basware.service-now.com/app_com.modelUtil.jsdbx?c=20false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://basware.service-now.com/styles/css_includes_$sp.css?v=8e70c8d31b53ca90536f2136604bcbb0false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://service.giosg.com/live2/b2ecee22-b881-11eb-a019-0242ac11001bfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://basware.service-now.com/scripts/dist/sp_min.jsx?v=06-17-2024_2231false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://portal.basware.com/809c6a98ed9/assets/Fira-4.202/fira.cssfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://basware.service-now.com/app_com.cxs.contextual_search.jsdbx?c=56false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://basware.service-now.com/index.icofalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://portal.basware.com/809c6a98ed9/assets/javascripts/lib/jquery/jquery.fileupload-validate.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://portal.basware.com/809c6a98ed9/assets/stylesheets/main-uicl2-nonav.cssfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://portal.basware.com/809c6a98ed9/assets/lib/uicl2/css/woff/FiraSans-Medium.wofffalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://basware.service-now.com/amb/connectfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://portal.basware.com/809c6a98ed9/assets/javascripts/lib/bootstrap-switch/bootstrap-switch.cssfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://basware.service-now.com/amb/handshakefalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://basware.service-now.com/angular-filter.min.js.jsdbx?c=0false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://basware.service-now.com/angular.do?sysparm_type=get_partial&name=sn_banner.xmlfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://portal.basware.com/809c6a98ed9/assets/lib/uicl2/uicl2.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_265.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://github.com/moment/moment/issues/1423chromecache_153.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://fedgov.dnb.com/webformchromecache_213.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://globalcdn.interactiondesigner.giosg.com/chromecache_225.2.dr, chromecache_168.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.bolagsverket.sechromecache_213.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/foliojs/pdfkit/blob/master/lib/security.jschromecache_244.2.dr, chromecache_192.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://docs.oracle.com/javase/8/docs/api/java/time/ZoneId.html#SHORT_IDSchromecache_278.2.dr, chromecache_167.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://stackoverflow.com/a/21986163/5289224chromecache_156.2.dr, chromecache_143.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.basware.com/knowledge-centerchromecache_222.2.dr, chromecache_213.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://prismjs.com/download.html?themes=prism&languages=markupchromecache_176.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://api.jqueryui.com/jQuery.widget/chromecache_193.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://xlts.dev/angularjschromecache_299.2.dr, chromecache_221.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/a8m/angular-filterchromecache_207.2.dr, chromecache_206.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/requirejs/requirejs/issues/187chromecache_210.2.dr, chromecache_154.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://github.com/guyounchromecache_156.2.dr, chromecache_143.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/warrenweckesserchromecache_244.2.dr, chromecache_192.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://getbootstrap.com/javascript/#tooltipchromecache_148.2.dr, chromecache_164.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.basware.com/utility/contact-uschromecache_153.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.apache.org/licenses/LICENSE-2.0)chromecache_148.2.dr, chromecache_164.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://support.google.com/recaptcha/#6175971chromecache_265.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://github.com/postcss/autoprefixer/issues/491chromecache_156.2.dr, chromecache_143.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/jamesbrobbchromecache_244.2.dr, chromecache_192.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://mths.be/startswithchromecache_225.2.dr, chromecache_168.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://requirejs.org/docs/errors.html#chromecache_210.2.dr, chromecache_154.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.quirksmode.org/css/box.htmlchromecache_176.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://jsperf.com/element-style-object-access-vs-plain-objectchromecache_156.2.dr, chromecache_143.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.jqplot.com/donate.phpchromecache_149.2.dr, chromecache_254.2.dr, chromecache_194.2.dr, chromecache_245.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.search-czech.com/business/trade-register.htmlchromecache_213.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/diegocrchromecache_244.2.dr, chromecache_192.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://dabblet.com)chromecache_176.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://support.google.com/recaptchachromecache_265.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://github.com/jquery/globalizechromecache_148.2.dr, chromecache_164.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://momentjs.com/guides/#/warnings/zone/chromecache_153.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://github.com/blueimp/jQuery-File-Uploadchromecache_268.2.dr, chromecache_227.2.dr, chromecache_198.2.dr, chromecache_239.2.dr, chromecache_232.2.dr, chromecache_203.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://creativecommons.org/licenses/by/3.0/)chromecache_201.2.dr, chromecache_226.2.dr, chromecache_149.2.dr, chromecache_245.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.htmlchromecache_153.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://datacvr.virk.dk/data/chromecache_213.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.gnu.org/licenses/gpl-2.0.html)chromecache_149.2.dr, chromecache_254.2.dr, chromecache_194.2.dr, chromecache_245.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/cssinjs/jsschromecache_165.2.dr, chromecache_202.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.apache.org/licenses/chromecache_265.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.indicepa.it/public-services/docs-read-service.php?dstype=FS&filename=Guida_IndicePA_Area_chromecache_213.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/eternicode/bootstrap-datepicker)chromecache_148.2.dr, chromecache_164.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://stackoverflow.com/q/181348chromecache_153.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_265.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://www.agenciatributaria.gob.es/AEAT.sede/en_gb/tramitacion/GZ77.shtmlchromecache_213.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.unicode.org/faq/utf_bom.htmlchromecache_258.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.opensource.org/licenses/mit-license.php)chromecache_148.2.dr, chromecache_153.2.dr, chromecache_164.2.dr, chromecache_149.2.dr, chromecache_254.2.dr, chromecache_194.2.dr, chromecache_245.2.dr, chromecache_195.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://caniuse.com/#search=color-adjustchromecache_156.2.dr, chromecache_143.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://jquery.com/chromecache_148.2.dr, chromecache_164.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://code.google.com/p/crypto-js/issues/detail?id=84chromecache_148.2.dr, chromecache_164.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/YuzuJS/setImmediatechromecache_148.2.dr, chromecache_164.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://new.gramota.ru/spravka/rules/139-propchromecache_153.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.yworks.comchromecache_244.2.dr, chromecache_192.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/jmorelchromecache_244.2.dr, chromecache_192.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_148.2.dr, chromecache_164.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://blog.statscollector.com/a-plugin-renderer-for-jqplot-to-draw-a-hermite-spline/chromecache_201.2.dr, chromecache_226.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://github.com/theodorjohannesenchromecache_156.2.dr, chromecache_143.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.linkedin.com/company/baswarechromecache_153.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://spain.angloinfo.com/moving/residency/nie-number/chromecache_213.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://economie.fgov.be/en/entreprises/#.VYkE0UbLlWAchromecache_213.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://gst.customs.gov.my/en/Pages/default.aspxchromecache_213.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://momentjs.com/guides/#/warnings/min-max/chromecache_153.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://github.com/jsalonenchromecache_156.2.dr, chromecache_143.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://npms.io/search?q=ponyfill.chromecache_267.2.dr, chromecache_211.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://perldoc.perl.org/functions/sprintf.htmlchromecache_201.2.dr, chromecache_226.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://getbootstrap.com/javascript/#collapsechromecache_148.2.dr, chromecache_164.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.korf.co.uk/spline.pdfchromecache_201.2.dr, chromecache_226.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.knockmeout.net/2011/04/pausing-notifications-in-knockoutjs.htmlchromecache_156.2.dr, chromecache_143.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://getbootstrap.com/javascript/#modalschromecache_148.2.dr, chromecache_164.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  18.245.86.40
                                  unknownUnited States
                                  16509AMAZON-02USfalse
                                  108.138.199.80
                                  di1s5it7pdi7g.cloudfront.netUnited States
                                  16509AMAZON-02USfalse
                                  18.245.187.51
                                  unknownUnited States
                                  16509AMAZON-02USfalse
                                  178.63.128.65
                                  unknownGermany
                                  24940HETZNER-ASDEfalse
                                  178.63.179.193
                                  unknownGermany
                                  24940HETZNER-ASDEfalse
                                  142.250.185.164
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  18.239.36.41
                                  d16la7st6j0k7o.cloudfront.netUnited States
                                  16509AMAZON-02USfalse
                                  178.63.219.113
                                  service.giosg.comGermany
                                  24940HETZNER-ASDEfalse
                                  178.63.219.114
                                  messagerouter.giosg.comGermany
                                  24940HETZNER-ASDEfalse
                                  216.58.206.68
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  13.224.189.95
                                  dk2srcpf3qa10.cloudfront.netUnited States
                                  16509AMAZON-02USfalse
                                  13.248.158.226
                                  aed62d26fed293520.awsglobalaccelerator.comUnited States
                                  16509AMAZON-02USfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  148.139.9.12
                                  basware.service-now.comUnited States
                                  16839SNCUSfalse
                                  149.96.120.9
                                  api-appsee.service-now.comUnited States
                                  16839SNCUSfalse
                                  18.165.183.111
                                  unknownUnited States
                                  3MIT-GATEWAYSUSfalse
                                  142.250.186.164
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  IP
                                  192.168.2.6
                                  Joe Sandbox version:40.0.0 Tourmaline
                                  Analysis ID:1476752
                                  Start date and time:2024-07-19 12:42:01 +02:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 4m 1s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:browseurl.jbs
                                  Sample URL:https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:11
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal48.phis.win@21/255@48/18
                                  EGA Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  Cookbook Comments:
                                  • Browse: https://portal.basware.com/
                                  • Browse: https://basware.service-now.com/bw?id=bw_kb_view2
                                  • Exclude process from analysis (whitelisted): dllhost.exe, audiodg.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.185.142, 108.177.15.84, 34.104.35.123, 20.114.59.183, 192.229.221.95, 20.166.126.56, 199.232.214.172, 216.58.206.42, 216.58.212.138, 142.250.74.202, 172.217.16.202, 142.250.184.234, 216.58.206.74, 172.217.16.138, 142.250.186.138, 142.250.181.234, 142.250.186.106, 142.250.186.42, 142.250.186.74, 142.250.185.74, 172.217.18.10, 142.250.184.202, 142.250.185.106, 142.250.185.202, 172.217.18.106, 142.250.186.170, 142.250.185.170, 142.250.185.138, 142.250.185.234, 142.250.186.67, 172.217.16.195, 199.232.210.172
                                  • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size exceeded maximum capacity and may have missing network information.
                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  • VT rate limit hit for: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347
                                  No simulations
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65475)
                                  Category:dropped
                                  Size (bytes):275066
                                  Entropy (8bit):5.3250246188738775
                                  Encrypted:false
                                  SSDEEP:3072:aGptuQb1TnspNvAZ7yXYHF6h8Vd3rYD7/TBhMjBM5gm17vUwrsejy:aGptuQ1TnspNvAZ7yXYHoDMjBMtUwpu
                                  MD5:759A0B1C8968A327055C919936282611
                                  SHA1:5CFCEFE750EA4BF3D30619E98376922468D32919
                                  SHA-256:43E097F4530EA36DF5DC62C6CE5B3CDF326299D0F671BD1BC9886DFE6B990AEB
                                  SHA-512:02C8A85405B0A7C8D74E65BB808D0434326B5CBF698FD72A12947E83CF3AF4CC6B67310237E527566FAE894DFE942364E997E1019E5E021ABC4845B7FF04B6F3
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*! RESOURCE: /scripts/sn/common/analytics/SNAnalytics.js */.!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.SNAnalytics=e():t.SNAnalytics=e()}(this,(function(){return function(){var t={6419:function(t,e,r){t.exports=r(7698)},1511:function(t,e,r){t.exports=r(3363)},1128:function(t,e,r){t.exports=r(7784)},4103:function(t,e,r){t.exports=r(8196)},7766:function(t,e,r){t.exports=r(8065)},2119:function(t,e,r){t.exports=r(7448)},116:function(t,e,r){t.exports=r(1955)},8914:function(t,e,r){t.exports=r(6279)},8580:function(t,e,r){t.exports=r(3778)},9301:function(t,e,r){t.exports=r(3819)},2991:function(t,e,r){t.exports=r(1798)},3649:function(t,e,r){t.exports=r(2073)},2762:function(t,e,r){t.exports=r(2348)},9828:function(t,e,r){t.exports=r(5178)},5843:function(t,e,r){t.exports=r(6361)},9340:function(t,e,r){t.exports=r(8933)},9392:function(t,e,r){t.exports=r(5868)},8926:function(t
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):1814884
                                  Entropy (8bit):5.44007125793658
                                  Encrypted:false
                                  SSDEEP:12288:kZNm6X3eEnJ5QolcseppBXfGnjCzWP/sbW94UYLdBjBzkuf1fY7f0E/3BteQC2T0:qN/EPjxEukz3Oua
                                  MD5:FDEFB5B649D3FFB5360B2DBDEB87F03B
                                  SHA1:2838F532A02677388C515171E108A61477DFB00C
                                  SHA-256:24A33BDD14706AF9DA52E735B8D38D738FCF6D1EB3041D24689B8B52AD458485
                                  SHA-512:32DEFA61ED96047BC7B1877EADC72393471E487B72D2060C44832F673DE9D916227888157522816129A4F82DBCFC6E0906C276D72DC7B2CE7844CE5F0ABDB54D
                                  Malicious:false
                                  Reputation:low
                                  Preview:(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :. typeof define === 'function' && define.amd ? define('jss',['exports'], factory) :. (factory((global.jss = {})));.}(this, (function (exports) { 'use strict';.. var _typeof = typeof Symbol === "function" && typeof Symbol.iterator === "symbol" ? function (obj) { return typeof obj; } : function (obj) { return obj && typeof Symbol === "function" && obj.constructor === Symbol && obj !== Symbol.prototype ? "symbol" : typeof obj; };.. var isBrowser = (typeof window === "undefined" ? "undefined" : _typeof(window)) === "object" && (typeof document === "undefined" ? "undefined" : _typeof(document)) === 'object' && document.nodeType === 9;.. /**. * Link rule with CSSStyleRule and nested rules with corresponding nested cssRules if both exists.. */. function linkRule(rule, cssRule) {. rule.renderable = cssRule;. if (rule.rules && cssRule.cssRules) rule.rules.link(cssRule
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (28768)
                                  Category:downloaded
                                  Size (bytes):28931
                                  Entropy (8bit):4.755405993655389
                                  Encrypted:false
                                  SSDEEP:384:vu5yWeTUKW+KlkJ5de2UYDyVfwYUas8l8yQ/8dwWG:4lr+Klk3Yi+fwYUf8l8yQ/eQ
                                  MD5:502135C092C9582A9FF5EA4C43FA622B
                                  SHA1:03BF1AC337DFE6F50FB25FD3E254A2BBFAB26CC6
                                  SHA-256:B5675B0D1EE88DB374B1E60E301FDA9F0C1D3585F47173468827115FC4E529C2
                                  SHA-512:0D0F00611349CEF35A6E5DA6E9F72312D5EA853ECBA16E0DB26605DF5A9469ABD31497C51C0B3CCC5B82A713B05A69FCAEAAD7A403550D982F8CEF5B9C098B0F
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/font-awesome/css/font-awesome.min.css
                                  Preview:/*!. * Font Awesome 4.6.2 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.6.2');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.6.2') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.6.2') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.6.2') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.6.2') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.6.2#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:dropped
                                  Size (bytes):470954
                                  Entropy (8bit):5.291374181310341
                                  Encrypted:false
                                  SSDEEP:3072:RrprX1cm5AZ0c69841LZ7cNHYqc57rUu0rFHYVQQiN4cAQ/kijTTyC9f/Ppp+gwm:RIm5AZ0c0Z706Gro5iN4XQ/k7CQ7GIG
                                  MD5:A8F7E0AAB5C0D772F93FD7F75540B296
                                  SHA1:85F00274E2501FAC1912B1724B0AFFDFF16EB3F1
                                  SHA-256:C44F007C7CBBC74475AE843C7631E732BE6604C72CC5A5CBAEA9054F9F9F717B
                                  SHA-512:814D7DDD9466C499E0DFA1E8E39ABF7E2FD39B6B2D0EBADD8A668FCDF5F1FC73A137A06F3D38F7448D28B0AFA848460159174F2014DACDC85B02308CBB0D1138
                                  Malicious:false
                                  Reputation:low
                                  Preview:!function(t){function e(e){for(var r,i,o=e[0],s=e[1],c=0,a=[];c<o.length;c++)i=o[c],Object.prototype.hasOwnProperty.call(n,i)&&n[i]&&a.push(n[i][0]),n[i]=0;for(r in s)Object.prototype.hasOwnProperty.call(s,r)&&(t[r]=s[r]);for(u&&u(e);a.length;)a.shift()()}var r={},n={32:0,33:0};function i(e){if(r[e])return r[e].exports;var n=r[e]={i:e,l:!1,exports:{}};return t[e].call(n.exports,n,n.exports,i),n.l=!0,n.exports}i.e=function(t){var e=[],r=n[t];if(0!==r)if(r)e.push(r[2]);else{var o=new Promise((function(e,i){r=n[t]=[e,i]}));e.push(r[2]=o);var s,c=document.createElement("script");c.charset="utf-8",c.timeout=120,i.nc&&c.setAttribute("nonce",i.nc),c.src=function(t){return i.p+""+({0:"vendors~BlacklistSettings~BugReportForm~Index~LiveStreamSettings",2:"BugReportForm~Index",4:"AddParticipants",7:"BlacklistSettings",8:"BugReportForm",9:"Call",10:"ChannelSettings",15:"LiveStreamSettings",16:"ManageTags",17:"ParticipantsList",19:"ReportingCardMessage",20:"ShoppingCart",22:"TransferInvite",23:"Visi
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):1408
                                  Entropy (8bit):4.888815376336492
                                  Encrypted:false
                                  SSDEEP:12:jMzsEZRXV0cW1FsS+q1FsSGqMzsEZRcXV0U/m1FssZq1FssvqMzsEZ0DXV0VznNZ:aRByyiRoSYNDCZL
                                  MD5:D9DB5FF70240541175C8853C363459AE
                                  SHA1:B611C779602DBFE130C0450171CEB70EA7DCAA20
                                  SHA-256:1C7C259141B903C0B2F76CD49515CEE7CB34ECEA8A59C08DD2A7304DA457A871
                                  SHA-512:84A54F6BF6FA6DF00E7FB1B7F68A4CE522D6884121C8E6F393E1C87378B546B9B672E242D2D2679E6EE3423DC25CA21C1EAD51AD502681D28470401C54E0078E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/styles/fonts/source-sans-pro/source-sans-pro-latin.css?v=8e70c8d31b53ca90536f2136604bcbb0
                                  Preview:@font-face {.font-family: 'SourceSansPro';.font-style: normal;.font-weight: 300;.font-display: swap;.src: local('Source Sans Pro Light'), local('SourceSansPro-Light'),.url('/styles/fonts/source-sans-pro/source-sans-pro-v11-latin-300.woff2') format('woff2'),.url('/styles/fonts/source-sans-pro/source-sans-pro-v11-latin-300.woff') format('woff');.}.@font-face {.font-family: 'SourceSansPro';.font-style: normal;.font-weight: 400;.font-display: swap;.src: local('Source Sans Pro Regular'), local('SourceSansPro-Regular'),.url('/styles/fonts/source-sans-pro/source-sans-pro-v11-latin-regular.woff2') format('woff2'),.url('/styles/fonts/source-sans-pro/source-sans-pro-v11-latin-regular.woff') format('woff');.}.@font-face {.font-family: 'SourceSansPro';.font-style: normal;.font-weight: 600;.font-display: swap;.src: local('Source Sans Pro SemiBold'), local('SourceSansPro-SemiBold'),.url('/styles/fonts/source-sans-pro/source-sans-pro-v11-latin-600.woff2') format('woff2'),.url('/styles/fonts/source-sa
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65520), with no line terminators
                                  Category:dropped
                                  Size (bytes):222344
                                  Entropy (8bit):5.369666551617005
                                  Encrypted:false
                                  SSDEEP:3072:K0JBJmt5Z7CANFf6Uu3E0cA1N0WAgI4zA6pjy1CyjZcj94VV7kxYImk4t5qReS0d:K0H4trCANF6JR1N4gI4bpusjm1qRe7
                                  MD5:C92B4CBCE3C5A7554C05AC594A0CF862
                                  SHA1:595782A6305F79E72541DD3AFE0B3F6AE5FDE072
                                  SHA-256:8526EA6373FBD8F4EF48D755C87EA551AAD2CFB68DF33F72E8480DE7CCEC5830
                                  SHA-512:BBA6D2EDF6C1824E1206877B053FE752A124FF11C0159DC8269D94C0080CD2860D024C5FA19C3901050F24972F40343BCF7A19C5ADED9D9835F058049CCB11C5
                                  Malicious:false
                                  Reputation:low
                                  Preview:(window.giosgWebpackJsonp=window.giosgWebpackJsonp||[]).push([[23],{103:function(e,t,n){"use strict";n.d(t,"a",(function(){return s})),n.d(t,"b",(function(){return c}));var a=n(59),r=n(9),o=n(738),i=n(370);function s(e,t){return"user"===e.type&&t.chatOperatorAvatar?{type:"url",url:t.chatOperatorAvatar}:e.avatarUrl?{type:"url",url:e.avatarUrl}:"rule"===e.type?Object(i.a)(t,e.name):"user"===e.type?Object(a.generateOperatorAvatar)(e.id,e.name||""):"visitor"===e.type?Object(a.generateVisitorAvatar)(e.id):void Object(r.assertNever)(e)}function c(e){if("user"===e.type||"visitor"===e.type||"rule"===e.type)return e.name||Object(o.b)(e.type);Object(r.assertNever)(e)}},106:function(e,t,n){"use strict";n.d(t,"g",(function(){return c})),n.d(t,"d",(function(){return l})),n.d(t,"i",(function(){return d})),n.d(t,"b",(function(){return u})),n.d(t,"h",(function(){return m})),n.d(t,"e",(function(){return p})),n.d(t,"f",(function(){return h})),n.d(t,"c",(function(){return g})),n.d(t,"a",(function(){retur
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (55994)
                                  Category:dropped
                                  Size (bytes):761549
                                  Entropy (8bit):5.919235045723263
                                  Encrypted:false
                                  SSDEEP:12288:QNWIq5Pa4uDVX9Al7J1a2lSp+IN6CV7WdjPEnM0HQj4Z:QX4Pa4u/w7J1a2f26CV7WdPEMMQje
                                  MD5:2532F1B40896C4D4F8F07BAD1B2142E1
                                  SHA1:5897BFCE3D40375A96CA0DDEC3BC619AFDEDBE24
                                  SHA-256:7AEC7385FAEEA85FE8B252F8657EE299D967B007569BCD9E17DF846306CA6863
                                  SHA-512:75E4F74C04A129C3641C01633F3EBD5F161E74893E54DD673BE7B45A6EB919F969AB627FC104CF342FCC660EF8689676B94555158764F4D3DE916CE470C8E9D9
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*!. * jQuery JavaScript Library v3.7.1. * https://jquery.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2023-08-28T13:37Z. */..// Underscore.js 1.13.6.// https://underscorejs.org.// (c) 2009-2022 Jeremy Ashkenas, Julian Gonggrijp, and DocumentCloud and Investigative Reporters & Editors.// Underscore may be freely distributed under the MIT license.../**!.. @license. handlebars v4.7.8..Copyright (C) 2011-2019 by Yehuda Katz..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (436)
                                  Category:downloaded
                                  Size (bytes):24364
                                  Entropy (8bit):4.855889296371983
                                  Encrypted:false
                                  SSDEEP:384:9ittMct6HoyHeSQNGmW2gVzF8aIjtzFPrhZrkdmM8alqGRalIDbfzOCdDQGZDe:9izMct6HoyHeSQNGmdgP8aIjtzprzrkY
                                  MD5:EBB0FC275F3C1981854AC7DBD2B2C2BD
                                  SHA1:A7F9E5E8B622F04EB5F7AB12A585C7751DC92599
                                  SHA-256:2E74A87026EB8127E6BC7741DBFF0E983AC0E09316F58BDE9853E7D0204E3159
                                  SHA-512:6D28E0F92CD2869D85930B6994204EFC10D795CE79DAA660D9F9F7FF679AEFCA9DD8287E2806A393C61BA2FCE7DC5A6F5B34FFD5F8845901ADE7C84CB0A56146
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/javascripts/lib/jqplot/plugins/jqplot.canvasTextRenderer.js
                                  Preview:/**. * jqPlot. * Pure JavaScript plotting plugin using jQuery. *. * Version: 1.0.8. * Revision: 1250. *. * Copyright (c) 2009-2013 Chris Leonello. * jqPlot is currently available for use in all personal or commercial projects . * under both the MIT (http://www.opensource.org/licenses/mit-license.php) and GPL . * version 2.0 (http://www.gnu.org/licenses/gpl-2.0.html) licenses. This means that you can . * choose the license that best suits your project and use it accordingly. . *. * Although not required, the author would appreciate an email letting him . * know of any substantial use of jqPlot. You can reach the author at: . * chris at jqplot dot com or see http://www.jqplot.com/info.php .. *. * If you are feeling kind and generous, consider supporting the project by. * making a donation at: http://www.jqplot.com/donate.php .. *. * sprintf functions contained in jqplot.sprintf.js by Ash Searle:. *. * version 2007.04.27. * author Ash Searle. * http://hexmen.com/blog/2007/03/
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (22706)
                                  Category:downloaded
                                  Size (bytes):22956
                                  Entropy (8bit):5.344967208172358
                                  Encrypted:false
                                  SSDEEP:384:UOh4g/CcCfVTiC0riJs7vv8WlMP9AP2lEnkYmR48RcS6Pu64sj/NXlMb1L72:bCcCcCQC0rbjv8mMPykvYmRcSKu6dj/r
                                  MD5:D37565674164D8E9C461B2AEE68ACE7A
                                  SHA1:862B286CBC0CA9EFC2AE7A2A79B72BEF9EE8029F
                                  SHA-256:53BC6E8BEF3BC46274F531B75510A2F6018ABC4AAF8559A3CF458ED3F60482C7
                                  SHA-512:EDC93FC61DBD279D5A8A533004C71A9327167EC4EE09432E15309C53007DEBAF380102772567270EAE0F4BC886711833DCB8C634B328C0EF27C2C1D3E1C2DAC0
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/scripts/thirdparty/dompurify/purify.min.js?sysparm_substitute=false
                                  Preview:/*! RESOURCE: /scripts/thirdparty/dompurify/purify.min.js */./*! @license DOMPurify 3.0.1 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/3.0.1/LICENSE */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).DOMPurify=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,n){return t=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e},t(e,n)}function n(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65454)
                                  Category:dropped
                                  Size (bytes):139135
                                  Entropy (8bit):5.468815084533642
                                  Encrypted:false
                                  SSDEEP:3072:JHHTIMkIgTmc9cy22LVMGFzx3MFy7IMmPBHMlc0DEj62CqYe0F3FyZEx9SG52bKW:dHTIMkIgTmc9cyTLVMGFzx3MFy7IMmPh
                                  MD5:DD95CDF02B4FCF0F8327FBE7B57E5991
                                  SHA1:C8FB8C5F4C73699AEA9356D3FF1A61FA3CA283C8
                                  SHA-256:2FC8C1EAF345D049159BE5DEAD53A311DECEB7D62F291E3FB3E18855C2DCF0AE
                                  SHA-512:70241BED0AA65A1BEC561CB87640AE49B4546BE6304DDA8DC4E310506256FB280E94FD9BCFCAABA3EF73357B7C3098A9DCBB9E62173E80F92C667118B9977CF8
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*! For license information please see 973.45c86066f7c6a3c6d64d.js.LICENSE.txt */."use strict";(self.webpackChunkgiosgclient_v2=self.webpackChunkgiosgclient_v2||[]).push([[973],{9289:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.enableBodyScroll=t.disableBodyScroll=t.clearAllBodyScrollLocks=void 0;var i=!1;if("undefined"!=typeof window){var o={get passive(){i=!0}};window.addEventListener("testPassive",null,o),window.removeEventListener("testPassive",null,o)}var n="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&(/iP(ad|hone|od)/.test(window.navigator.platform)||"MacIntel"===window.navigator.platform&&window.navigator.maxTouchPoints>1),s=[],a=!1,r=-1,l=void 0,c=void 0,d=function(e){return s.some((function(t){return!(!t.options.allowTouchMove||!t.options.allowTouchMove(e))}))},g=function(e){var t=e||window.event;return!!d(t.target)||(t.touches.length>1||(t.preventDefault&&t.preventDefault(),!1))},u=function(){void 0!==c&&(document.body.style.paddingRi
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):53403
                                  Entropy (8bit):4.05778778000344
                                  Encrypted:false
                                  SSDEEP:768:ahDCG9C+Tsc49By2zj8i1P75Y18eHDpHOFCjB0SOSPBqJhBjYWK:+DjPl2zVd2nHD1f0SOSPKhBHK
                                  MD5:5C2EC1EBDFABA75D2C249AED9F381DB1
                                  SHA1:BBBF6CEBB12B70F4C4ADFBDEBA4D1CF647953E0C
                                  SHA-256:449730EC039E3FAEEC186F6C4B46802A5452B0BD2BE513849878A8ABBB47AE2E
                                  SHA-512:9685BE8F9A85CDF24CD6E43F507CFDAE607D88D8C830612D521356085F237C93C39BE0C0F3DE00A2474BCDBAC0CBBCCD4BCD79093E90B13D2DDDE3DAEF2DD688
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/javascripts/lib/bootstrap-multiselect/dist/js/bootstrap-multiselect.js
                                  Preview:/**. * Bootstrap Multiselect (https://github.com/davidstutz/bootstrap-multiselect). * . * Apache License, Version 2.0:. * Copyright (c) 2012 - 2015 David Stutz. * . * Licensed under the Apache License, Version 2.0 (the "License"); you may not. * use this file except in compliance with the License. You may obtain a. * copy of the License at http://www.apache.org/licenses/LICENSE-2.0. * . * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the. * License for the specific language governing permissions and limitations. * under the License.. * . * BSD 3-Clause License:. * Copyright (c) 2012 - 2015 David Stutz. * All rights reserved.. * . * Redistribution and use in source and binary forms, with or without. * modification, are permitted provided that the following conditions are met:. * - Redistributions of source code must
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (10465)
                                  Category:downloaded
                                  Size (bytes):2682902
                                  Entropy (8bit):4.5659873131444195
                                  Encrypted:false
                                  SSDEEP:49152:XX5Vk5xOWheTXOz2/wnM1HN7OPawhrDNerCBNberDSRErPyQT1KsOBXlRY+DtTNa:HwncHN7O6
                                  MD5:0B1014C593330A1B608226B9E28BA678
                                  SHA1:1E15208226C9B156B355530B8F73F167AE86B18A
                                  SHA-256:D89F7C0711648FFA49A8A5FADE754D766440C73FB915B74C3B158E1F454F9773
                                  SHA-512:6E4ED8673FB883822F98226CEE55D9E7F57C4838A112F6A3531225CA9BBE4C447494C749DA37D54081A1EE06CE1BAEA695251CDEA7D86A6EEB9892F1DA24CC0B
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/lib/uicl2/apps.js
                                  Preview:.define('text!apps/goalCampaign/campaign-view.html',[],function () { return '<send-test-email mid="sendTestEmailModal"></send-test-email>\n<preview-email mid="previewEmailModal"></preview-email>\n<landing-page-preview mid="landingPagePreviewModal"></landing-page-preview>\n<view-list mid="viewRecipientsList"></view-list>\n<language-select mid="languageSelectDialog"></language-select>\n\n<div class="container">\n <div class="row">\n <div class="col-xs-12 col-sm-12 col-md-10 col-lg-8 col-xs-offset-0 col-sm-offset-0 col-md-offset-1 col-lg-offset-2 uicl-container">\n <h3 class="uicl-page-title uicl-no-margin-bottom" data-bind="uiclTranslatedText: \'goalCampaignWizard.campaignView.title\'"/></h3>\n <div class="row uicl-padding-top">\n <div class="col-md-12">\n <uicl-horizontal-wizard mid="goalCampaignWizard">\n <uicl-horizontal-wizard-step mid=".goalsStep">\n <div class="row ui
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):85990
                                  Entropy (8bit):3.8826607328318046
                                  Encrypted:false
                                  SSDEEP:768:tH1TDwxKrBTvGsPjHX4LjTEvOFs0I1ie7wZEpW4tbbVx0si8kaILqfqSvduK3IZX:tH1TlBg0RbVx0sip3kqBK3IZp7Wbi
                                  MD5:69506B8B54856920571BF0B90E7D9EC7
                                  SHA1:15478D81F0A16537E6EC83BC55158268272A75CC
                                  SHA-256:56E773BBAF0F44CE8AB542439EB97CCF50E157E3AFE96DF179C7992D155655D4
                                  SHA-512:9F079B628D8BCB380EBDB0EF56B8DFCF7359B8FB7B667454B83694F1546759E09473566DC69156C53F3794C2861BCEE9A2455D612FB6E08AC0C4BB43F268415A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/javascripts/lib/require.js
                                  Preview:/** vim: et:ts=4:sw=4:sts=4. * @license RequireJS 2.3.6 Copyright jQuery Foundation and other contributors.. * Released under MIT license, https://github.com/requirejs/requirejs/blob/master/LICENSE. */.//Not using strict: uneven strict support in browsers, #392, and causes.//problems with requirejs.exec()/transpiler plugins that may not be strict../*jslint regexp: true, nomen: true, sloppy: true */./*global window, navigator, document, importScripts, setTimeout, opera */..var requirejs, require, define;.(function (global, setTimeout) {. var req, s, head, baseElement, dataMain, src,. interactiveScript, currentlyAddingScript, mainScript, subPath,. version = '2.3.6',. commentRegExp = /\/\*[\s\S]*?\*\/|([^:"'=]|^)\/\/.*$/mg,. cjsRequireRegExp = /[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,. jsSuffixRegExp = /\.js$/,. currDirRegExp = /^\.\//,. op = Object.prototype,. ostring = op.toString,. hasOwn = op.hasOwnProperty,.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65159)
                                  Category:downloaded
                                  Size (bytes):817380
                                  Entropy (8bit):5.223917037219759
                                  Encrypted:false
                                  SSDEEP:24576:qRozdOpOiA8mixX6qIoJfEQJJ7o1DSlfNQD6apex/NWB3UkX42:qegpOWmixX6qIoJfEQJJ7o1DSlfNQD6g
                                  MD5:C17BBA35E29D717A0D8714C98D15C2B1
                                  SHA1:680F06E1E8675A622557A810DCCC92F48F87B6A1
                                  SHA-256:661781D6FA7BB894053DC858C5A260043ACF2B50B8B043EA408ED2186040E852
                                  SHA-512:6BDD89FBDC4A61F1410CA0DA65E80F7F4FF993B3C0B90F1DF4A2ED6CE6E5BFA14FEF4BC0BE657D0FD1BCE144B2AF066CDDA0353C9D9E1ABCC0F51D5A67EC3DA9
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/scripts/js_includes_sp_tinymce.js?v=06-17-2024_2231
                                  Preview:/*! RESOURCE: /scripts/tinymce_default/node_modules/sn-tinymce/js/tinymce/tinymce.min.js */./**. * Copyright (c) Tiny Technologies, Inc. All rights reserved.. * Licensed under the LGPL or a commercial license.. * For LGPL see License.txt in the project root for license information.. * For commercial licenses see https://www.tiny.cloud/. *. * Version: 5.10.9 (2023-11-15). */.!function(){"use strict";function r(e){if(null===e)return"null";if(void 0===e)return"undefined";var t=typeof e;return"object"==t&&(Array.prototype.isPrototypeOf(e)||e.constructor&&"Array"===e.constructor.name)?"array":"object"==t&&(String.prototype.isPrototypeOf(e)||e.constructor&&"String"===e.constructor.name)?"string":t}function f(o){return m(function(e,t){if(e.length!==t.length)return!1;for(var n=e.length,r=0;r<n;r++)if(!o.eq(e[r],t[r]))return!1;return!0})}function d(l){return m(function(e,t){var n,r,o,i=Object.keys(e),a=Object.keys(t);if(r=f(g),o=function(e){return t=n,Array.prototype.slice.call(e).sort(t);var t
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):1814884
                                  Entropy (8bit):5.44007125793658
                                  Encrypted:false
                                  SSDEEP:12288:kZNm6X3eEnJ5QolcseppBXfGnjCzWP/sbW94UYLdBjBzkuf1fY7f0E/3BteQC2T0:qN/EPjxEukz3Oua
                                  MD5:FDEFB5B649D3FFB5360B2DBDEB87F03B
                                  SHA1:2838F532A02677388C515171E108A61477DFB00C
                                  SHA-256:24A33BDD14706AF9DA52E735B8D38D738FCF6D1EB3041D24689B8B52AD458485
                                  SHA-512:32DEFA61ED96047BC7B1877EADC72393471E487B72D2060C44832F673DE9D916227888157522816129A4F82DBCFC6E0906C276D72DC7B2CE7844CE5F0ABDB54D
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/lib/uicl2/uicl2.js
                                  Preview:(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :. typeof define === 'function' && define.amd ? define('jss',['exports'], factory) :. (factory((global.jss = {})));.}(this, (function (exports) { 'use strict';.. var _typeof = typeof Symbol === "function" && typeof Symbol.iterator === "symbol" ? function (obj) { return typeof obj; } : function (obj) { return obj && typeof Symbol === "function" && obj.constructor === Symbol && obj !== Symbol.prototype ? "symbol" : typeof obj; };.. var isBrowser = (typeof window === "undefined" ? "undefined" : _typeof(window)) === "object" && (typeof document === "undefined" ? "undefined" : _typeof(document)) === 'object' && document.nodeType === 9;.. /**. * Link rule with CSSStyleRule and nested rules with corresponding nested cssRules if both exists.. */. function linkRule(rule, cssRule) {. rule.renderable = cssRule;. if (rule.rules && cssRule.cssRules) rule.rules.link(cssRule
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):49
                                  Entropy (8bit):4.1878497020561545
                                  Encrypted:false
                                  SSDEEP:3:YBAv6/GRGHzXtCM0:YwEGRNM0
                                  MD5:2C77BF9B3E4C574B0B5257E16651BDAF
                                  SHA1:F246351F8E51482A8874A23BF8569DE3F3CDE380
                                  SHA-256:D6F939124DF2345AC682D9191DEB4A1EC9BB563FAC219AA889052E0EE265A671
                                  SHA-512:98E6968F1F77F25332A789C6FAA37708895AC6CF0EFE1F6AC60D3B3D85D725BF515956DC8DA0965E58AF82E44871C11A60DF42BA867C80AB1A10E002F66CF07E
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"detail":"Missing or incorrect X-Client-Origin"}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):16
                                  Entropy (8bit):3.875
                                  Encrypted:false
                                  SSDEEP:3:H0kY:9Y
                                  MD5:C7AFA91EB27A061CF9E5A5C628696253
                                  SHA1:0A98A0BD5B819F2136785076737180B987C6DA9B
                                  SHA-256:92A3AF9D3A6EC5B2C874BFDA0355DC58C55871D73ECCE20AB1354DC5872E991C
                                  SHA-512:4D77F99414C3BBE4514D01849B01646DF528BDBA1ABBEC67EE4B1B68894129A875C5B7361184E9DAF96008E0A13FAA722C19BDD38C9EE40AAE181842B77CF5D6
                                  Malicious:false
                                  Reputation:low
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAn1iHPYxeytfxIFDeklHEQ=?alt=proto
                                  Preview:CgkKBw3pJRxEGgA=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):3737
                                  Entropy (8bit):5.17390339578164
                                  Encrypted:false
                                  SSDEEP:96:IYgibagNwYgibaOCFZOxYgibaK3GYgibaFrVc+UNYgiba3sN4OibaFNwOibarCFu:JggNRgOH2gK3TgFTVg3QFNZrHwKQTWTh
                                  MD5:C817E861ABC5F40CBB1FAD208EB21E48
                                  SHA1:9DA75187B91ABB4EF88ECECCF76A8C3360EF7FBA
                                  SHA-256:EFEF56C28D1F666D98FA577C5B7D67C6B0A533EC9C58409060EEC0C8BE4FDC94
                                  SHA-512:543A4DF3D8050C19911B6990A546A412F2AD8618520CE68754EF59CE10A88FF69447AB075E8B7E767A101387DA4E7261314BE77AD914F12ADBDAEB6C3C3A6D32
                                  Malicious:false
                                  Reputation:low
                                  URL:https://service.giosg.com/bar/fonts/NunitoSans.css
                                  Preview:/* ---------------------------------- Nunito Sans ---------------------------------- /*./* cyrillic-ext */.@font-face {. font-family: "Nunito Sans";. font-style: italic;. font-weight: 300 900;. font-stretch: 100%;. font-display: swap;. src: url("./NunitoSans/nunito-sans-cyrillic-ext-italic.woff2") format("woff2");. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: "Nunito Sans";. font-style: italic;. font-weight: 300 900;. font-stretch: 100%;. font-display: swap;. src: url("./NunitoSans/nunito-sans-cyrillic-italic.woff2") format("woff2");. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: "Nunito Sans";. font-style: italic;. font-weight: 300 900;. font-stretch: 100%;. font-display: swap;. src: url("./NunitoSans/nunito-sans-vietnamese-italic.woff2") format("woff2");. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129,
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):49
                                  Entropy (8bit):4.1878497020561545
                                  Encrypted:false
                                  SSDEEP:3:YBAv6/GRGHzXtCM0:YwEGRNM0
                                  MD5:2C77BF9B3E4C574B0B5257E16651BDAF
                                  SHA1:F246351F8E51482A8874A23BF8569DE3F3CDE380
                                  SHA-256:D6F939124DF2345AC682D9191DEB4A1EC9BB563FAC219AA889052E0EE265A671
                                  SHA-512:98E6968F1F77F25332A789C6FAA37708895AC6CF0EFE1F6AC60D3B3D85D725BF515956DC8DA0965E58AF82E44871C11A60DF42BA867C80AB1A10E002F66CF07E
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"detail":"Missing or incorrect X-Client-Origin"}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):6870
                                  Entropy (8bit):5.070081230453467
                                  Encrypted:false
                                  SSDEEP:192:AcGKZmpObF8TPReufn8lMoG/H88NE4ypot2xNMlFgdZ0f0hJTchgLFLoCVsY0:Ac9buPReSIpe1C4ypot2xNMluwc5Loks
                                  MD5:E43982103F98555EE5D96AD16CF9C8FF
                                  SHA1:28E3424353D7AED580751D7240849B09C57FF0B1
                                  SHA-256:C3A408DBE2C6E6B40AF0681C60AED6CDD17405EC60A4F688AB7CEA3B7A47875D
                                  SHA-512:0C90CC024F197B4CB9AFA31848CB91FA6081A7751F91D61FC842E38D5DEEE2F90A9CE53A3F346A4C2F7D4597B73100248785E2D4AB324AAB1A01BC6F37DBF285
                                  Malicious:false
                                  Reputation:low
                                  Preview:angular.module("sn.app_common.cxs", ["sn.app_common.cxs.contextual_search", "sn.app_common.cxs.contextual_feedback"]);.angular.module("sn.app_common.cxs.contextual_search", ["sn.app_common"]);.angular.module("sn.app_common.cxs.contextual_search")...service("contextualSearch", ["$http", "$q", "modelUtil", "$log", function($http, $q, modelUtil, $log) {...var contextualSearch = this;......var CTX_SERVICE = "/api/now/cxs/search";......// Definition of the client side SearchRequest...var SearchRequest = function(requestData) {....// Deep copy of request. Stops dot walking inadvertantly modifying different requests.....if (requestData) {.....var reqGF;.....if (requestData.g_form) {......reqGF = requestData.g_form;......delete requestData.g_form;.....}.....angular.copy(requestData, this);.....if (reqGF) {......requestData.g_form = reqGF;......this.g_form = reqGF;.....}....}....else {.....this.query = {};.....this.meta = {......window: {}.....};....}........this.submit = function() {.....retu
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):1636
                                  Entropy (8bit):4.248144863271172
                                  Encrypted:false
                                  SSDEEP:48:3cYh/C3zHjzhbeBIyfIt696kt6+6Hti6S:3SfzhyIdtHktKHt7S
                                  MD5:105D6228F6CCA70062E1CA0E5F9FB6E6
                                  SHA1:D3593CA1C155C97B82754C4BAEACEEBE1969FB18
                                  SHA-256:7CA60976F67AAA813B7614A98F9AAD9B1F02B23CB28BFC64B7E68729E780E08D
                                  SHA-512:C809347053C919727673206261130C729687A4F53D7BCEA5BD2712D2E50737CD4B22F9BD5C1A668D072C8C0FDA568090B178616178F15BFB9D4CBDC9170E2306
                                  Malicious:false
                                  Reputation:low
                                  Preview:<svg width="36" height="32" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><path d="M36 13.143c0 2.33-.804 4.483-2.41 6.459-1.608 1.975-3.79 3.535-6.55 4.68C24.281 25.427 21.268 26 18 26c-.938 0-1.908-.054-2.913-.16-2.652 2.343-5.732 3.964-9.241 4.86-.656.188-1.42.336-2.29.443a.788.788 0 0 1-.613-.18 1.01 1.01 0 0 1-.351-.584v-.02c-.04-.053-.044-.134-.01-.24.033-.108.046-.175.04-.202-.007-.026.023-.09.09-.19l.12-.181c.014-.02.06-.077.141-.171a71.441 71.441 0 0 1 .783-.874c.322-.355.553-.61.694-.763.14-.154.348-.419.623-.794.274-.375.492-.716.652-1.024.161-.308.342-.703.543-1.186.2-.482.375-.99.522-1.526-2.103-1.192-3.76-2.666-4.972-4.42C.606 17.033 0 15.152 0 13.143c0-1.741.475-3.405 1.426-4.992.951-1.587 2.23-2.957 3.837-4.109C6.871 2.891 8.786 1.977 11.01 1.3 13.232.624 15.562.286 18 .286c3.268 0 6.281.572 9.04 1.717 2.76 1.145 4.942 2.706 6.55 4.681C35.195 8.66 36 10.812 36 13.143z" fill="#FFF"/><path d="M21.875 7.25a.6.6 0 0 1 .45.18c.116.121.175.275.175.463v
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (584)
                                  Category:downloaded
                                  Size (bytes):244489
                                  Entropy (8bit):5.173908889104994
                                  Encrypted:false
                                  SSDEEP:6144:LCyOPiEGd4dfMQY7NO3WOqKQjcp4MtkVA+NCcp4f+pWQ2qTcp757r5oSeT:LCyOPiEGd4dfMfNO3WOqKQjcp4MtkVAO
                                  MD5:155C074F395230A57BE74E07E7AC062D
                                  SHA1:2FFD88F8A45DF65F1769B02A0241952DC76C50FC
                                  SHA-256:4417C41C697E2172C3FAEAD3B314C83559DB70D2EE61CF5575743EB1683CF434
                                  SHA-512:26CED8443224CDB4C9E1FB50085D9ABDD1F414094A9D1AC99F1E5C9976EE935F39F028E3D7FD2114EDA301E1FD8B929475605D9F7E488BAEBF9367472DA8E03E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/styles/scss/sp-bootstrap-basic.scss?portal_id=e7d5d805db14d340394380ab0b9619b3&theme_id=fcc69485db14d340394380ab0b961904&v=8e70c8d31b53ca90536f2136604bcbb0&uxf_theme_id=null&uxf_theme_variant_id=null&is_rtl=false
                                  Preview:html {..font-family: sans-serif;..-ms-text-size-adjust: 100%;..-webkit-text-size-adjust: 100%;.}.body {..margin: 0;.}.article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {..display: block;.}.audio, canvas, progress, video {..display: inline-block;..vertical-align: baseline;.}.audio:not([controls]) {..display: none;..height: 0;.}.[hidden], template {..display: none;.}.a {..background-color: transparent;.}.a:active, a:hover {..outline: 0;.}.abbr[title] {..border-bottom: 1px dotted;.}.b, strong {..font-weight: bold;.}.dfn {..font-style: italic;.}.h1 {..font-size: 2em;..margin: .67em 0;.}.mark {..background: #ff0;..color: #000;.}.small {..font-size: 80%;.}.sub, sup {..font-size: 75%;..line-height: 0;..position: relative;..vertical-align: baseline;.}.sup {..top: -.5em;.}.sub {..bottom: -.25em;.}.img {..border: 0;.}.svg:not(:root) {..overflow: hidden;.}.figure {..margin: 1em 40px;.}.hr {..box-sizing: content-box;..height: 0;.}.pre {..overflo
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (55994)
                                  Category:downloaded
                                  Size (bytes):761549
                                  Entropy (8bit):5.919235045723263
                                  Encrypted:false
                                  SSDEEP:12288:QNWIq5Pa4uDVX9Al7J1a2lSp+IN6CV7WdjPEnM0HQj4Z:QX4Pa4u/w7J1a2f26CV7WdPEMMQje
                                  MD5:2532F1B40896C4D4F8F07BAD1B2142E1
                                  SHA1:5897BFCE3D40375A96CA0DDEC3BC619AFDEDBE24
                                  SHA-256:7AEC7385FAEEA85FE8B252F8657EE299D967B007569BCD9E17DF846306CA6863
                                  SHA-512:75E4F74C04A129C3641C01633F3EBD5F161E74893E54DD673BE7B45A6EB919F969AB627FC104CF342FCC660EF8689676B94555158764F4D3DE916CE470C8E9D9
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/javascripts/onpbundle_uicl2.js
                                  Preview:/*!. * jQuery JavaScript Library v3.7.1. * https://jquery.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2023-08-28T13:37Z. */..// Underscore.js 1.13.6.// https://underscorejs.org.// (c) 2009-2022 Jeremy Ashkenas, Julian Gonggrijp, and DocumentCloud and Investigative Reporters & Editors.// Underscore may be freely distributed under the MIT license.../**!.. @license. handlebars v4.7.8..Copyright (C) 2011-2019 by Yehuda Katz..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65403), with no line terminators
                                  Category:dropped
                                  Size (bytes):738470
                                  Entropy (8bit):5.475081916557377
                                  Encrypted:false
                                  SSDEEP:6144:iA+eKtJ8/oo8Yk3O/TqHFkOyID9RhANSbZzNeGUJKTBUwa:CJA/zqO/G/ANSbZheJCa
                                  MD5:49268290286F4F76278D4E23F36CFA62
                                  SHA1:6345A46ADB992C03F588283553DDD10DA62F53FB
                                  SHA-256:5362C299FBA75C81E7CBA34EE096787124FF8ABB399F17B201611E5269252E1A
                                  SHA-512:3B171E67AD11776048CD31014471BC972607982745D51354ADA6F2234FBFE27F505F09B404520625CC85CA417BB1C4E408D689A06D739EC85B29086761660032
                                  Malicious:false
                                  Reputation:low
                                  Preview:(window.giosgWebpackJsonp=window.giosgWebpackJsonp||[]).push([[30],[function(e,t,n){"use strict";e.exports=n(818)},,function(e,t,n){"use strict";n.r(t),n.d(t,"default",(function(){return m}));var r=n(11),o=n(0),i=n(259),a=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|abbr|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|download|draggable|encType|enterKeyHint|form|formAction|formEncType|formMethod|formNoValidate|formTarget|frameBorder|headers|height|hidden|high|href|hrefLang|htmlFor|httpEquiv|id|inputMode|integrity|is|keyParams|keyType|kind
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):16
                                  Entropy (8bit):3.875
                                  Encrypted:false
                                  SSDEEP:3:HKALn:qAL
                                  MD5:C6CB4F21C7DCEB18C48B802BDE96868D
                                  SHA1:D44E74B07ED4E8267728C2BCDD16599E9110D05B
                                  SHA-256:B77A3071A80FC28A1E314D251064103CF265866101F7CDCCCF00B77C80484BD5
                                  SHA-512:8C65A0458DD4A8B93AEEA70A0CA67DB43B6E1C0DAAB17B7091449335532F3F5489E5B8A1617B42B99EE95B66CD8EF3E572F537121C9960743E100FE560F4C0F0
                                  Malicious:false
                                  Reputation:low
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkPPkm61wOguRIFDT0fUzw=?alt=proto
                                  Preview:CgkKBw09H1M8GgA=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):7590
                                  Entropy (8bit):5.290708939812461
                                  Encrypted:false
                                  SSDEEP:96:f6oZL5bESu86tTDhDjzv6hOh8HeUcYO4/6DDIa+h1jhIiChku78twJkK1PU/oypk:iSua+sZ6DDIFhUiChkuItwJHeA6770
                                  MD5:EC13DE119F711F3D7BB04EB08C809A36
                                  SHA1:2CB38B23350F44CF20CE6B7E62D8083828511AEF
                                  SHA-256:A3BC7FC614D398FAA526F1753EB2D70AF7314BDB6DDBC12258484F1D10DDC1D3
                                  SHA-512:523E9D0FC9AFECC8C54DCF82E53EB5C792334E4B534748F54AFBDDE9AFE26FF4D3DE2537CFAC3BF91F652CF59C5E58977D057F5C778471F188FB252A271131A4
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/app_com.modelUtil.jsdbx?c=20
                                  Preview:angular.module("sn.app_common")...service("modelUtil", ['SNAPI', 'TIME', '$rootScope', '$http', '$log', function(SNAPI, TIME, $rootScope, $http, $log) {...var modelUtil = this;...var DATE_RX = /^\d{4}-\d{2}-\d{2} \d{2}:\d{2}:\d{2}$/;...var YMD_RX = /^\d{4}-\d{2}-\d{2}$/;...var DEFAULT_GLIDE_LIST_SEPARATOR = ", ";....// Mapping of legacy ambiguous time zones to equivalent. Taken from Java mappings...// See: https://docs.oracle.com/javase/8/docs/api/java/time/ZoneId.html#SHORT_IDS...var SHORT_IDS = {...."ACT": "Australia/Darwin",...."AET": "Australia/Sydney",...."AGT": "America/Argentina/Buenos_Aires",...."ART": "Africa/Cairo",...."AST": "America/Anchorage",...."BET": "America/Sao_Paulo",...."BST": "Asia/Dhaka",...."CAT": "Africa/Harare",...."CNT": "America/St_Johns",...."CST": "America/Chicago",...."CTT": "Asia/Shanghai",...."EAT": "Africa/Addis_Ababa",...."ECT": "Europe/Paris",...."IET": "America/Indiana/Indianapolis",...."IST": "Asia/Kolkata",...."JST": "Asia/Tokyo",...."MIT": "Pacifi
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (56600)
                                  Category:downloaded
                                  Size (bytes):401494
                                  Entropy (8bit):5.410862633841626
                                  Encrypted:false
                                  SSDEEP:3072:s7bnaJ1QWEqgZfvWTMURSeoE3CqepdUj1OMlljpyIrjRPQvtxOpUsRxy1uNU90+b:s7TaJ1zNCY8uA7y/gJYeBgPOku8Riz
                                  MD5:3E5DE6F44EDA9E7C2608080AF071F90F
                                  SHA1:A3646ACA2F3B5DC87B78D2D66653C8ACA7DC33F5
                                  SHA-256:89F50ADA4026696F2842CC3D777FB634044BA9DAE2A05D05B36BA06D8130FC2D
                                  SHA-512:E6A00E439105BC8E68912331A7D766BC49A2F7422D38CE5C5FC24C86FFC9118CD49C5E54E40AEEACDA49AE9E9DD46E4B6BB9D1C2F41C6AC2A60B316BA1D5C66D
                                  Malicious:false
                                  Reputation:low
                                  URL:https://globalcdn.interactiondesigner.giosg.com/player.js
                                  Preview:!function(e){function t(t){for(var n,o,i=t[0],a=t[1],c=0,u=[];c<i.length;c++)o=i[c],Object.prototype.hasOwnProperty.call(r,o)&&r[o]&&u.push(r[o][0]),r[o]=0;for(n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n]);for(s&&s(t);u.length;)u.shift()()}var n={},r={4:0};function o(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.e=function(e){var t=[],n=r[e];if(0!==n)if(n)t.push(n[2]);else{var i=new Promise((function(t,o){n=r[e]=[t,o]}));t.push(n[2]=i);var a,c=document.createElement("script");c.charset="utf-8",c.timeout=120,o.nc&&c.setAttribute("nonce",o.nc),c.src=function(e){return o.p+""+e+".a89ed651b797427c4d18.js"}(e);var s=new Error;a=function(t){c.onerror=c.onload=null,clearTimeout(u);var n=r[e];if(0!==n){if(n){var o=t&&("load"===t.type?"missing":t.type),i=t&&t.target&&t.target.src;s.message="Loading chunk "+e+" failed.\n("+o+": "+i+")",s.name="ChunkLoadError",s.type=o,s.request=i,n[1](s)}r[e]=void 0}};
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):15863
                                  Entropy (8bit):5.003891335724327
                                  Encrypted:false
                                  SSDEEP:384:33p3vY+wRnau0YwKRrsi6meCb2KIg10qtvATHtBf/eZIu+z+nUjC:J3AuYrRrP35IzpNBf//C
                                  MD5:59E54F72EF9F74FC76029FD45E1A9289
                                  SHA1:FEE0464ECC2534430000D81CC2046AD1081E410A
                                  SHA-256:BCA8A4A92B74922E3333630DE0580EB897E42D843E0C8408726AEBF7680EF531
                                  SHA-512:4AB7FAEA2E3E49214167A32FA72E17A16C6D585AC3D95E3A8BD0EA519CECF139AA769738585B27BD8802D0A32F8364D400EC069AC0ED98717F8DC9CB206953C5
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*! jQuery UI - v1.11.1+CommonJS - 2014-09-17.* http://jqueryui.com.* Includes: widget.js.* Copyright 2014 jQuery Foundation and other contributors; Licensed MIT */..(function( factory ) {..if ( typeof define === "function" && define.amd ) {....// AMD. Register as an anonymous module....define([ "jquery" ], factory );...} else if (typeof exports === "object") {...// Node/CommonJS:...factory(require("jquery"));...} else {....// Browser globals...factory( jQuery );..}.}(function( $ ) {./*!. * jQuery UI Widget 1.11.1. * http://jqueryui.com. *. * Copyright 2014 jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. *. * http://api.jqueryui.com/jQuery.widget/. */...var widget_uuid = 0,..widget_slice = Array.prototype.slice;..$.cleanData = (function( orig ) {..return function( elems ) {...var events, elem, i;...for ( i = 0; (elem = elems[i]) != null; i++ ) {....try {......// Only trigger remove when necessary to save time.....events = $._dat
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):8404
                                  Entropy (8bit):5.013457841659211
                                  Encrypted:false
                                  SSDEEP:192:VwmrekFIrEIB5s7r0a6OBwYXO96E9t2L2ePqn2Dgd2hFS6zwq0h:VwFkFIrEIB5s7r0atwYXO9d9tuHPqnci
                                  MD5:97F79E6C623D7B629F481A8D7ED64E73
                                  SHA1:C28BBF7FD10C7DB46CF021EC477F3D2927136F76
                                  SHA-256:8DE783ACDE509474E8E424AEBBACE26C6528F776EB5951B80A91EF9C7B1C8A5D
                                  SHA-512:1DC38A9D6C3D87124050C5B2DF06C88EA99A34CE680B7A4F6D3591D8611A1819FC6B3B6DB8CE04103C1F07D66398BCFC2491A62B9E1666714ACE54683474023C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/javascripts/lib/jquery-mobile/js/events/touch.js
                                  Preview:/*!. * jQuery Mobile Touch Events @VERSION. * http://jquerymobile.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */..//>>label: Touch.//>>group: Events.//>>description: Touch events including: touchstart, touchmove, touchend, tap, taphold, swipe, swipeleft, swiperight..( function( factory ) {..if ( typeof define === "function" && define.amd ) {....// AMD. Register as an anonymous module....define( [...."jquery",...."../vmouse",...."../support/touch" ], factory );..} else {....// Browser globals...factory( jQuery );..}.} )( function( $ ) {.var $document = $( document ),..supportTouch = $.mobile.support.touch,..touchStartEvent = supportTouch ? "touchstart" : "mousedown",..touchStopEvent = supportTouch ? "touchend" : "mouseup",..touchMoveEvent = supportTouch ? "touchmove" : "mousemove";..// setup new event shortcuts.$.each( ( "touchstart touchmove touchend " +."tap taphold " +."swipe swipeleft swiperight" ).spl
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):2604
                                  Entropy (8bit):5.183092789074197
                                  Encrypted:false
                                  SSDEEP:48:YhK9IlEJsLwMljqoI1qKwl1CowINwR7MQtlDoBBlhBJ3qcen+eV+P9ma0HDjEyZ/:rilWscwWtlwlAowINwR7MQ3DoB5BJ6ce
                                  MD5:C0593A03925215B928FCFB5066E297E9
                                  SHA1:92E512BE1A45456FD634F5F91F507774F73A0FC9
                                  SHA-256:CA5F69A489B01DFA5C11AA65E80BBB59BC50D423AD9F5F30EFC8054A76190233
                                  SHA-512:1E58E45059962C8382753E0CA292DB7BA5AE45CDE9F91ED498E36E84419192062F8A13FE3F28FCAFEBCD6181E2CDF79ECFF3AE3578B3A300851848235AFA5A88
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"allow_disable_suggest":false,"allowed_rooms":[{"id":"sovrf66d2tzt5q33vyaafgbr542hgdqr5257aascvqjaadam","uuid":"9831ef34-730e-11ee-bbf0-0242ac12000c","language":{"id":"en"}},{"id":"gqspzd74eapoxufs7maaejh77hspdhir52agwascvqjaafym","uuid":"24fff9e4-f19d-11ee-806b-0242ac120017","language":{"id":"en"}},{"id":"v5q2ejiwvi7hld3qraaafxrmiycpp2qr522wyascvqjaafym","uuid":"de2c4604-f7ea-11ee-b56c-0242ac120017","language":{"id":"en"}},{"id":"6ewzw2ml2o4ezby5c4aafrc42hipp2qr522poascvqjaagim","uuid":"c45cd1d0-f7ea-11ee-b4f7-0242ac120019","language":{"id":"en"}},{"id":"wg3bcmrz7ib7fcswaqaae5ocpyih4fqr52sb6ascvqjaadim","uuid":"75c27e10-7e16-11ee-a41f-0242ac12000d","language":{"id":"fi"}},{"id":"7nup7nzf5lemyh65niaaejnk5sshn6yr52rnsascvqjaacim","uuid":"25aaeca4-76fb-11ee-a2d9-0242ac120009","language":{"id":"en"}},{"id":"dwxmg2klo3ua5xqmziaafdql2sah4fqr52nyqascvqjaabqm","uuid":"8e0bd480-7e16-11ee-9b88-0242ac120006","language":{"id":"de"}},{"id":"3tjgyuooz3yalqk3wqaafh4zwrcgy6ar5snf4ascvqjaabim","uuid"
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Algol 68 source, Unicode text, UTF-8 text
                                  Category:dropped
                                  Size (bytes):1311
                                  Entropy (8bit):4.907642636872092
                                  Encrypted:false
                                  SSDEEP:24:pQHBLfELNiEXaA5MbGMKoxSlMnWQMUTivNiEXaAmjKzA1QhTHXaA6fCMOf8:gBLfMPMqMK3lMXMUTEUKzAehofCMOf8
                                  MD5:A03863E11C3105B61AF3C7880862194D
                                  SHA1:B27B77DC3B00E7E955C629C3526BFE4C862B7A07
                                  SHA-256:40CDA44EE60106EBF4506B94EA7BF1EF06890119170BEDA5E18105CF08C0CA47
                                  SHA-512:121A288CAC1873589930A2D20BD8F9AAC65D3DCE35CC304994D93EF27F870F8AE5551567CE3D0B71E6313AE3EBA99F8B83E174336BAF308FE8FE2594BED01FB6
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*! RESOURCE: /scripts/angular-truncate.js */.angular.module('truncate', [])...filter('characters', function () {...return function (input, chars, breakOnWord) {....if (isNaN(chars)) return input;....if (chars <= 0) return '';....if (input && input.length > chars) {.....input = input.substring(0, chars);.....if (!breakOnWord) {......var lastspace = input.lastIndexOf(' ');......if (lastspace !== -1) {.......input = input.substr(0, lastspace);......}.....}else{......while(input.charAt(input.length-1) === ' '){.......input = input.substr(0, input.length -1);......}.....}.....return input + '.';....}....return input;...};..})...filter('splitcharacters', function() {...return function (input, chars) {....if (isNaN(chars)) return input;....if (chars <= 0) return '';....if (input && input.length > chars) {.var prefix = input.substring(0, chars/2);.var postfix = input.substring(input.length-chars/2, input.length);.....return prefix + '...' + postfix;....}....return input;...};..})...filter('
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):16265
                                  Entropy (8bit):4.954922582159899
                                  Encrypted:false
                                  SSDEEP:384:7OPChFNeMtQfcjfmD/o1gayRPb6lsXuYzub9Qi:33NeKQfcjf0o1gayRPb6+eYzumi
                                  MD5:79E07082AB0107F0CC5C338084B3AFFA
                                  SHA1:8371B304183A80FADB9A8137264CA28F426C50C9
                                  SHA-256:97BBC77AB63A0422F8F6BD6E451432F13FC4666AAAB2C024AEE0519372B1E736
                                  SHA-512:07EE2B07B0E6AF3DB87844259A68D4E152A0F730518B26ABC313BA869778CBBB74423E1F1C06FDB467C0F38F50ADF7403274697BFFF470884FD0461C8F0AF8D5
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*!. * jQuery Mobile Virtual Mouse @VERSION. * http://jquerymobile.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */..//>>label: Virtual Mouse (vmouse) Bindings.//>>group: Core.//>>description: Normalizes touch/mouse events..//>>docs: http://api.jquerymobile.com/?s=vmouse..// This plugin is an experiment for abstracting away the touch and mouse.// events so that developers don't have to worry about which method of input.// the device their document is loaded on supports..//.// The idea here is to allow the developer to register listeners for the.// basic mouse events, such as mousedown, mousemove, mouseup, and click,.// and the plugin will take care of registering the correct listeners.// behind the scenes to invoke the listener at the fastest possible time.// for that device, while still retaining the order of event firing in.// the traditional mouse environment, should multiple handlers be registered.// on
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 2314 x 190, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):22289
                                  Entropy (8bit):7.815794596354176
                                  Encrypted:false
                                  SSDEEP:384:EagkA5iOHR7vqylo9CB34pwC8RirbExdAXUeI9Owt3EoyujZR/V37oHWxG:E8fOHRquPTivExcUj/t3VP/VkH9
                                  MD5:D199DB3317D7EB76D5947B8A39058D7D
                                  SHA1:90FE80F31C46A4967C543BD1AF7F8F998483A01C
                                  SHA-256:58F7EB636CE38EF375FDB3C9792EECBF638EB0C2AB9A04018E4CD3AA800B4148
                                  SHA-512:610F6A91EDF91CBF3FB5B26C26E93D2B54543F45A04887F43906E1A2F70C8B58DA64C173840CB70BB84C998BFFC739929BBBDFF0DC2AB44E75C5E08D4331565E
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.............w$.[....pHYs...#...#.x.?v.. .IDATx....q.I..aLG...j...c.9..}[...@..b[ ..,.hA.'.EZ..C..X.so..-M5..UY._eV...F..4.B...|.........W...j0.\....n...?..............U..B....sYa......`0Xlv.'.).........................l...T................=(4.N.b....N.....f.~.X.................R%!..9..E...............D...X...9g...............Z..h8....7.6.r4..8.............@.\E..A.)..............h...]E.1..............h...]F.3.1............................@................z................................. (...............A!.............................=@P................B............@................z................................. (...............A!.............................=@P................B............@................z................................. (...............A!.............................=@P................B............@................z................................. (...............A!.............................=@P................B............@...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65159)
                                  Category:dropped
                                  Size (bytes):817380
                                  Entropy (8bit):5.223917037219759
                                  Encrypted:false
                                  SSDEEP:24576:qRozdOpOiA8mixX6qIoJfEQJJ7o1DSlfNQD6apex/NWB3UkX42:qegpOWmixX6qIoJfEQJJ7o1DSlfNQD6g
                                  MD5:C17BBA35E29D717A0D8714C98D15C2B1
                                  SHA1:680F06E1E8675A622557A810DCCC92F48F87B6A1
                                  SHA-256:661781D6FA7BB894053DC858C5A260043ACF2B50B8B043EA408ED2186040E852
                                  SHA-512:6BDD89FBDC4A61F1410CA0DA65E80F7F4FF993B3C0B90F1DF4A2ED6CE6E5BFA14FEF4BC0BE657D0FD1BCE144B2AF066CDDA0353C9D9E1ABCC0F51D5A67EC3DA9
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*! RESOURCE: /scripts/tinymce_default/node_modules/sn-tinymce/js/tinymce/tinymce.min.js */./**. * Copyright (c) Tiny Technologies, Inc. All rights reserved.. * Licensed under the LGPL or a commercial license.. * For LGPL see License.txt in the project root for license information.. * For commercial licenses see https://www.tiny.cloud/. *. * Version: 5.10.9 (2023-11-15). */.!function(){"use strict";function r(e){if(null===e)return"null";if(void 0===e)return"undefined";var t=typeof e;return"object"==t&&(Array.prototype.isPrototypeOf(e)||e.constructor&&"Array"===e.constructor.name)?"array":"object"==t&&(String.prototype.isPrototypeOf(e)||e.constructor&&"String"===e.constructor.name)?"string":t}function f(o){return m(function(e,t){if(e.length!==t.length)return!1;for(var n=e.length,r=0;r<n;r++)if(!o.eq(e[r],t[r]))return!1;return!0})}function d(l){return m(function(e,t){var n,r,o,i=Object.keys(e),a=Object.keys(t);if(r=f(g),o=function(e){return t=n,Array.prototype.slice.call(e).sort(t);var t
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (6355)
                                  Category:downloaded
                                  Size (bytes):45850
                                  Entropy (8bit):5.130906808290806
                                  Encrypted:false
                                  SSDEEP:768:ixeelD5W+Xe0/EQx43Gr5BBkI/I878BuAko3k5ECKyj/Pk9gVsW30mqjQRtiq/0:ixeemiBWI/r8Bdko3kXKyj/Pk9gVsW3m
                                  MD5:AA8F3FE0CF32D113454CECBBC7E02481
                                  SHA1:4432335FBFE7FD48835C5B6FC1D6AFCBF649B1BA
                                  SHA-256:08527DB1E8D040D3EB2BF8B2A14F562C5DE0953659ACDEEA7EC14228D4169F3E
                                  SHA-512:93D9A42B3D81FC411DA1AC2F9A1DAB0010A20E025F9D95390DD006C6055B9C24C80A479C8FDADD82FD850D52516D462D58A31EAC21BDBD7E2367F7A67517F43C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/styles/css_includes_$sp.css?v=8e70c8d31b53ca90536f2136604bcbb0
                                  Preview:/**.* Service Portal Style Sheets.* Angular Bootstrap included later with theme substitution.*/./*! RESOURCE: styles/ios.css */./**.* Special CSS for iPad and iPhone v5 scrolling (only iOS, not all WebKit).* Works on iOS 5.1 iPads and iPhones.*/...touch_scroll {.overflow: auto;.-webkit-overflow-scrolling: touch;.}..DIV.touch_scroll {.width: 100%;.height: 100%;.}..INPUT {./*min-height: 24px;*/.text-transform: none; /* turn off capitalization */.}../* Allows iframe content width to size responsively for ios devices and also works on desktop*/..ipad IFRAME.iframe-scroll-form-hotfix {.height: 0;.width: 0;.min-height: 100%;.min-width: 100%;.max-height: 100%;.max-width: 100%;.overflow: auto;.}...ipad .overflow_x_hidden-hotfix {.overflow-x: hidden;.}../* is_dialog class is dynamically added from tablet/form.xml to.determine weather form is loaded within dialog */..glide_dialog .touch_scroll {.overflow: auto !important;.width: 700px !important;.height: 480px !important;.max-width: 95%;.max-hei
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):6419
                                  Entropy (8bit):4.688272659589569
                                  Encrypted:false
                                  SSDEEP:96:i1GzF4JdGvzRGPFYRz9KhVGsiQs/0Cg5gdF29n2/MIPz/LOcl//DMnEuSFD:2yCFYN9KhVhiQO6znPQ/LBIEumD
                                  MD5:499C51707AFAC087B43E5C4FD3A25C5E
                                  SHA1:DE41931DC5A3DCD008B9E79361E99B941F6BF8F0
                                  SHA-256:539532D6F93BD6E65870E23BF825857BEC52B78DA53BCC3A9588291A44EA7C97
                                  SHA-512:CF2FF7ACEBC4536DE00951BC7853371895210CA0483728754D09AEFB9A3486DEC99EBCA29AF42984A1973FDD8840F0F78EE040292C5BFF51C19FEF19D16BAB9F
                                  Malicious:false
                                  Reputation:low
                                  Preview:// Note: when adding and removing modules here, remember to modify app.build.js, too (for requirejs optimization)..// Also update test-config.js which is used for Jasmine unit testing..// To check optimization: mvn clean install -P optimize-front-assets (in directory onp-front).requirejs.config({. paths: {. //JavaScript Play router. routes: "/routes",. //Knockout plugins. text: 'plugins/text',. template: 'plugins/template',. //Paths for directories. app: 'app',. templates: 'app/templates',. component: 'app/components',.. //UICL. uicl: '../lib/uicl/js/uicl',. views: '../lib/uicl/js/views',. dictionary: 'lib/uicl/dictionary',. ajax: 'lib/uicl/ajax',.. //UICL2. uicl2: '../lib/uicl2/uicl2',. apps: '../lib/uicl2/apps',.. //Aliases for libraries. knockout: 'lib/knockout-3.4.2-alpha-20170306.debug.patched-20180516',. knockout_mapping: 'lib/knockout.map
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):10692
                                  Entropy (8bit):4.748260942576454
                                  Encrypted:false
                                  SSDEEP:192:NFFMfIDz5EBWt1IFMgGM/zpHpGyp7pGpvipVpIpUpQpopRpCpvyp3epvUp3PpOpC:HFMfxFMgJhtyWrQ8owXevu3av83BqbVg
                                  MD5:FAFB30DCFA45AB87B2999BACFA6C5F34
                                  SHA1:7A6DE7EE7124F2DA052F9CC5A09D7D3C17CA4B03
                                  SHA-256:4A2440D56C455FDE750E14535CAB129491CEE11F6EC47BCA4A4B9F6F60D62087
                                  SHA-512:3A3CAC320B9D242ADF76FD9516449C66A0BC3AC694C2BBDEF002C95707D9CB774627E127A9FD32958F934E31941323B6D0B54D1D17646401DCBDC4B3697A7DDC
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/bootstrap3/stylesheets/top-navigation.css
                                  Preview:.no-box-shadow {. -webkit-box-shadow: none;. -moz-box-shadow: none;. box-shadow: none;.}..no-border-radius {. -webkit-border-radius: 0;. -moz-border-radius: 0;. border-radius: 0;.}..slim-padding-mobile-nav-anchor {. padding-top: 5px;. padding-bottom: 5px;.}..main-navigation {. padding-bottom: 20px;.}..main-navigation nav.nav-basware-primary {. margin-bottom: 0;. background-color: white;. min-height: 40px;. border: none;.}..main-navigation nav.nav-basware-primary button.navbar-toggle {. margin-top: 3px;. margin-bottom: 3px;. margin-left: 3px;.}..main-navigation nav.nav-basware-primary button.navbar-toggle span.icon-bar {. background-color: #00A9CE !important;.}..main-navigation nav.nav-basware-primary .bw-top-nav-mobile-user.btn-group {. margin-top: 3px;.}..main-navigation nav.nav-basware-primary .bw-top-nav-mobile-user.btn-group i.fa-user {. color: #00A9CE;.}..main-navigation nav.nav-basware-primary .bw-top-nav-mobile-user.btn-group span.caret {. color: #00A9CE;.}..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):1075
                                  Entropy (8bit):5.1845520409273655
                                  Encrypted:false
                                  SSDEEP:24:ovva6/KzXGGsGzcGNUClqU9qFSxGxRPMNK2rWa:o3a6yz2GsGzlNUiqU9q6GxxMNLrJ
                                  MD5:16B1882C373F0EB3DB6C495D8DB7C60A
                                  SHA1:04B49E678129A15E3FD8E0DFBF813FA177FC53D9
                                  SHA-256:0C0165F4FBF9DD81E8E22D5CFEB2E504D8E595906390459F8983AFB7DCA540D2
                                  SHA-512:1EBD97F453FEE88EC3D9978B41DFBE77B8EC59E2A28B69D7A2D4EF7530FD40521DE31E39E6061E7677AE14670D2C5B6A8346A60CA1397138D5CC77B83A856156
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/app_com.jsdbx?c=21
                                  Preview:angular.module("sn.app_common", ["sn.app_common.snapi","sn.app_common.time","sn.app_common.sanitize"])..directive("focusThisElement", ["$timeout", "$log", function($timeout, $log) {. return {..."restrict": 'A',. "scope": {....trigger: "<focusThisElement",....scroll: "@preventFocusScroll"...},. "link": function(scope, element) {. scope.$watch("trigger", function(value) {. if (value === true). $timeout(function() { element[0].focus({"preventScroll": scope.scroll}); });. });. }. };.}]);..angular.module("sn.app_common.snapi", [])...constant('SNAPI', {...SERVICE: {....TABLE: '/api/now/table/',....NOTIFICATION: '/api/now/session/notification'...}..});..angular.module("sn.app_common.time", [])...constant('TIME', {...SECOND: 1000,...MINUTE: 60000,...HOUR: 3600000,...DAY: 86400000..});..angular.module("sn.app_common.sanitize", [])...filter("sanitize", ['$sce', '$sanitize', function($sce, $sanitize) {...return fun
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):583
                                  Entropy (8bit):5.102867957774413
                                  Encrypted:false
                                  SSDEEP:12:UOA3vZ4BkfLhPbC4szIw9Wuqc7xmYAhhrbcXNR983E7uGDQ9ZDbNH9nJx:N0v2kzhb/sF7x6LMXN83EKGDQ9ZvNH9b
                                  MD5:F151D2A089419540FE3AE645E0357BD5
                                  SHA1:5EBE6AC84BADEE69B9CA389C0885B839DD1AC9EA
                                  SHA-256:DB126F5CBD1748DB1468E55FA79B692DA510359A284BD7B59DCF2A181F62CCA6
                                  SHA-512:A02F39309E92B235E9AAF9F9B34343DAFFD80E9C038C953D74E36C58EA63B13431DE4A81081D0208E376CA18D80434B8ACBCB55646FB5748E66A3CC013301D66
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/javascripts/lib/jquery-mobile/js/ns.js
                                  Preview:/*!. * jQuery Mobile Namespace @VERSION. * http://jquerymobile.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */..//>>label: Namespace.//>>group: Core.//>>description: The mobile namespace on the jQuery object..( function( factory ) {..if ( typeof define === "function" && define.amd ) {....// AMD. Register as an anonymous module....define( [ "jquery" ], factory );..} else {....// Browser globals...factory( jQuery );..}.} )( function( $ ) {..$.mobile = { version: "@VERSION" };..return $.mobile;.} );.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 268 x 268, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3718
                                  Entropy (8bit):7.778856379858846
                                  Encrypted:false
                                  SSDEEP:96:j9Q7jkd6h2bQ2ZnVjDBieEKBmZCxv5vVw4Gd:/6hqBieEU4IJVwTd
                                  MD5:CD798E51FEBE2907D596DE29D6831D84
                                  SHA1:D51DDE413C9BD0743DAE7B6EBBAB46E3C0E82DD1
                                  SHA-256:025D2543DF1D7887AABE15AC455DDFA20E4512192AC2F91BD7CC8814C3A85588
                                  SHA-512:1AC6E8EE546E3172092995D6F3B5042C324F81791048718440B25BBE6F11186A4A67702BB50F4FAEB26C8ABB61365D1025FF4C51EDFBCF1DDB973979BAF0F64F
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/index.ico
                                  Preview:.PNG........IHDR.............1.......pHYs...#...#.x.?v...8IDATx...?l.g...'..@...(...F..&H^.@.&..R;..2..C.....*.3.c.a......T".....*.:.....*...m.5........s~..~.l..X..>..9'.~y3........)..SJ/..p.K.........................................................................................................m...j.|...o.|a..'{....0}..I..y...S........l=../.K......S......G....o>H...U.KC` .qH....o51......W6...B...UHM...cA.............z...\\....[Up....V....IPLb.qv..t..t..;......`.........:.N..LK.+i...P...YX\x...$[m...;.H...c...7......H{..n.b.nR....,........;...#0 .N.. ... 0 .2.}...O...r...d.-..P.....S..".-.e.3.FB`@..V.c_s.m....9.....H...........A......|\..2...P<...]......e.$.."..Pa.&..;...u.).E`@...).........p..;.Y...n.l...'i......w_=:....'....#....v.'0...vz.u....c..\S{{...'...pM.25._]$.....B....>Ew...........R."0..u.Rk...n..H"0...U..vF..9...Kj/;m.s.....0B.u#...pG...]D?..#0........LB`....Zv.9....'....W..^...y...7.F..a'....6B...."...Bq.@M..c..\P;...$......F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (35593), with no line terminators
                                  Category:dropped
                                  Size (bytes):35593
                                  Entropy (8bit):5.451233880660691
                                  Encrypted:false
                                  SSDEEP:768:HYeV9vC/OQ7bX+H9VoONfU3IiLcQUN+Bct45Pa/IS8pJMLtfK1i6r2SgNoydfgSc:xVUmQ7bX69n+Bg4Z/r2Sg5fgSriXa/67
                                  MD5:94374B3259FAA34081B51F3152DEFBB1
                                  SHA1:6F2E81ACA06923053117DC948E70BFBABF77F294
                                  SHA-256:9CA62884B7040B4AD4A6806AA743898DE216FDD8D2593CD4E4DE51E4C3383159
                                  SHA-512:3D96659794B053CD1B260FE9626FC74BA2DC29225FC0B9E2D1153CADEEA7E85C8E7ADDDE77D3EF6B4BB0C6C4342CEA09EC2863C7DADB9A8E7B18DB06D8357043
                                  Malicious:false
                                  Reputation:low
                                  Preview:"use strict";(self.webpackChunkgiosgclient_v2=self.webpackChunkgiosgclient_v2||[]).push([[939],{97623:(e,i)=>{Object.defineProperty(i,"__esModule",{value:!0}),i.Service=i.Purpose=i.supportedEventTypes=void 0,i.supportedEventTypes=["tcChange"],function(e){e[e.AccessLocalOrSessionStorage=1]="AccessLocalOrSessionStorage",e[e.SelectBasicAds=2]="SelectBasicAds",e[e.CreatePersonalizedAdProfile=3]="CreatePersonalizedAdProfile",e[e.SelectPersonalizedAds=4]="SelectPersonalizedAds",e[e.CreatePersonalizedContentProfile=5]="CreatePersonalizedContentProfile",e[e.SelectPersonalizedContent=6]="SelectPersonalizedContent",e[e.MeasureAdPerformance=7]="MeasureAdPerformance",e[e.MeasureContentPerformance=8]="MeasureContentPerformance",e[e.ApplyMarketResearchToGenerateAudienceInsights=9]="ApplyMarketResearchToGenerateAudienceInsights",e[e.DevelopAndImproveProducts=10]="DevelopAndImproveProducts"}(i.Purpose||(i.Purpose={})),function(e){e[e.All=0]="All",e[e.Chat=1]="Chat"}(i.Service||(i.Service={}))},32790:(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):741
                                  Entropy (8bit):4.850230155556654
                                  Encrypted:false
                                  SSDEEP:12:1tOG9JOyLckXopKglMr5WU4JoH9G1KZtdv1BC/1KoXvdc1yO/Q/183u:LrLNwly5R4id2o14tF2hYt83u
                                  MD5:D93BD1DFEC5AD8E66D344BCDC0C79B91
                                  SHA1:BE8A3844083B594A9EF7389872877AC8026F2CD7
                                  SHA-256:2FE8816210296CE3B0B9A96C1415046DC8F11CDFAE49C7AA37D670691151EAC9
                                  SHA-512:65C1CBF8C8747C85BF3BAD8754C2F587AF582651CF8D079E9651979153BD82BAB7592B827B3FE2104D8A33B82982884CAAE74A4CCACC8EF070542AA7948DCBDA
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/bootstrap3/stylesheets/components/oldBrowserWarning.css
                                  Preview:#browserWarning {. color: #8a6d3b;. border-color: #faebcc;. background-color: #fcf8e3;. padding: 10px 15px;. z-index: 1000;. position: fixed;. bottom: 0;. width: 100%;. text-align: center;.}.#browserWarning button {. color: #fff;. background-color: #8a6d3b;. border-color: #8a6d3b;. background-image: linear-gradient(to bottom, #8a6d3b, #8a6d3b);.}.#browserModal .modal-dialog {. font-weight: bold;. padding: 30px;.}.#browserModal .modal-dialog .modal-body {. font-size: 12px;.}.#browserModal .modal-dialog .browser {. text-align: center;. padding: 30px 0 30px 0;.}.#browserModal .modal-dialog .browser a:first-child {. padding-left: 45px;.}.#browserModal .modal-dialog .browser a {. outline: 0;. padding-right: 30px;.}.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):2083
                                  Entropy (8bit):5.3044850597965825
                                  Encrypted:false
                                  SSDEEP:48:YIsGhdKCtQrK2mhylSMFvC4dKbBUhpBs+tQrKq+P959aHe:1XnIO4cYHpBslmPX
                                  MD5:7584D0A56E63BD5478E870FFB5877941
                                  SHA1:3D43E1AA5822E04538B281761AF23F1018071698
                                  SHA-256:213D0F96E70F7DBDFE281623CC42893FB81D78AD61B7252141E4BCBDBB97D78B
                                  SHA-512:DE3C77A5F90CD5E3456D1C82D2495D746590E4CAE43B9E4185224000FF1CC57702A5D7BAF53D6D36F2D8F9D22533429265F9EBE23B3946D99849658D2C081E6D
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"id":"8ebf283e-3e55-11ed-b182-0242ac120016","name":"Basware","data":{"com.giosg.chat_button":{"iconUrl":""},"com.giosg.chat_dialog":{"primary":"#6404DA","myMessageLink":"#FFFFFF","chatOperatorAvatar":"https://cdn.giosgusercontent.com/assets/6885/ErmFwsbGVEvKKo8ZcpMTPoZTx7PMcS.png","myMessageBackground":"#6404DA","defaultVisitorDialogLogo":"https://cdn.giosgusercontent.com/assets/6885/ErmFwsbGVEvKKo8ZcpMTPoZTx7PMcS.png"}},"computed_data":{"com.giosg.call_system":{"callDialingSound":"normal"},"com.giosg.chat_button":{"iconUrl":"","primary":"#7357FF","iconColor":"#ffffff","buttonColor":"#7357FF","chatButtonOffsetX":15,"chatButtonOffsetY":15,"chatButtonPosition":"right","enableMessagePreview":true,"messagePreviewBackgroundColor":"#7e50ec"},"com.giosg.chat_dialog":{"window":"#f5f5f5","primary":"#6404DA","secondary":"#FFFFFF","topBarText":"#303030","myMessageLink":"#FFFFFF","inputFieldText":"#303030","callDialingSound":"normal","otherMessageLink":"#6404DA","topBarBackground":"#FFFFFF","topB
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (1612), with no line terminators
                                  Category:downloaded
                                  Size (bytes):1612
                                  Entropy (8bit):5.259159894747691
                                  Encrypted:false
                                  SSDEEP:48:2NyhEFBuuwIH9fC/vgtRufDZBky8WHax1K6:ruFB/9fCAbufDTHhaxw6
                                  MD5:EB65C0BF0919B953C6EE9B5A363E1486
                                  SHA1:3487D905242CA5DB1919029781B8287F5236D082
                                  SHA-256:099E473D06E4DDA8EC48B77F5576611A5EF895FAC1114CEFFCD483E59CA95949
                                  SHA-512:F26CF56587ED7779035B521128D914C6A90209DD79AC52E87D729E0396DEAFF7EA54C69509480D7CACC11A21B4B1F032FEDD1C47F3FDAA715C7A8D9710F6975C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/angular.do?sysparm_type=get_partial&name=sn_banner.xml
                                  Preview:<div ng-if="banner.show == true" class="sn-banner" ng-class="{'ios': isIOS}"><div class="banner-container"><div ng-click="closeBanner()"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" class="banner-icon" width="9px" height="10px" viewBox="0 0 9 10" version="1.1"><title>X icon</title><g id="X-icon" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd"><g id="Group" fill="#000000" fill-rule="nonzero"><path d="M8.4134662,0.62722497 C8.59646883,0.790811622 8.63079336,1.05873559 8.50690809,1.26084933 L8.45301641,1.33322481 L5.21,4.96 L8.45301641,8.58736537 C8.6370514,8.79324333 8.61934416,9.10933023 8.4134662,9.29336521 C8.23046356,9.45695187 7.96038226,9.46113726 7.77336984,9.31545308 L7.70746635,9.253815 L4.54,5.71 L1.37277503,9.253815 C1.18874005,9.45969296 0.87265315,9.4774002 0.666775186,9.29336521 C0.483772551,9.12977856 0.449448023,8.8618546 0.573333293,8.65974085 L0.62722497,8.58736537 L3.87,4.96 L0.62722497,1.33322481 C0.443189987,1.1273
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):15464
                                  Entropy (8bit):4.258095252166872
                                  Encrypted:false
                                  SSDEEP:192:MxWfDlX1yas10S1S1GjAzjGuk+2kH/YVT4G0TrBOSV3srBp1o7bHsUSqaXfYS0ql:82i1GxhTY70gS1oMMXXfrKFo1jpym9
                                  MD5:6C086C1DB5681306E7A7CF1943704044
                                  SHA1:66BED09EEBE1739DAF232963CECC84C350371E4B
                                  SHA-256:08F4F84191662A8505AD9EFA8AAF971490C5C68CDB54A4D43AFF5C4995AB12F2
                                  SHA-512:CD8E0E029BCA81D1AE82A4734B7BF783935A40CE61C13D8A638A70F22329AC9B947AA2626E5A99E2E7373F8A19037761A399B9896010AB36BE82E6DD6507FD94
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/javascripts/plugins/text.js
                                  Preview:/**. * @license RequireJS text 2.0.10 Copyright (c) 2010-2012, The Dojo Foundation All Rights Reserved.. * Available via the MIT or new BSD license.. * see: http://github.com/requirejs/text for details. */./*jslint regexp: true */./*global require, XMLHttpRequest, ActiveXObject,. define, window, process, Packages,. java, location, Components, FileUtils */..define(['module'], function (module) {. 'use strict';.. var text, fs, Cc, Ci, xpcIsWindows,. progIds = ['Msxml2.XMLHTTP', 'Microsoft.XMLHTTP', 'Msxml2.XMLHTTP.4.0'],. xmlRegExp = /^\s*<\?xml(\s)+version=[\'\"](\d)*.(\d)*[\'\"](\s)*\?>/im,. bodyRegExp = /<body[^>]*>\s*([\s\S]+)\s*<\/body>/im,. hasLocation = typeof location !== 'undefined' && location.href,. defaultProtocol = hasLocation && location.protocol && location.protocol.replace(/\:/, ''),. defaultHostName = hasLocation && location.hostname,. defaultPort = hasLocation && (location.port || undefined),. buildMap = {}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 2 icons, 16x16, 8 bits/pixel, 32x32, 8 bits/pixel
                                  Category:downloaded
                                  Size (bytes):3638
                                  Entropy (8bit):6.307757900286128
                                  Encrypted:false
                                  SSDEEP:48:aUNyORC8iUAVsLg1lWLOV3059w63kiLt2E034So+JqDMhFES/xeBDvmIS22n:aARMHO1uE59wa6E0oUJWMjDxexeISRn
                                  MD5:53D4CB8502598B93E5FC08E5D6C0DD44
                                  SHA1:04C2E345AF7A7CA2CA77CBF0E717D2323C8DA2F7
                                  SHA-256:58595A112F69252B3BFC2066737119E72F6C77840BA1967DC79A8701C201C06F
                                  SHA-512:A9B29A55F4C0906C1EF5CAF0326356604DF389B1F0D40EEF14F021BB6201977F939114AED95D3038DCA2645F9BF6BF8AC0B3D80987B5E19435EFD72A3A716234
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/images/basware_1.ico
                                  Preview:..............h...&... ..............(....... ...........@........................x......................r........D.............................................k...H...%............z...b...Js..2P............k...Hs..%W...U...I...=...1...%s...P...........kk..HH..%%....................s...P.....R......k..sH..W%..U...I...=...1...%.s...P......q..8......H...%..........z...b...J.s.2.P............k...H...%...............t...p...m.......g..8......H...%...................w...j...........s...t..[..W......@..3..0.....h.............f..[..4.....'..........y.............v...a..C..-..................r................k..P..&..?............|.............|...d..Z.....W..9..*...................p..U..E......0..........................h..H..2.. .....2..........o....f...c..M..,.H.H.%.%...............v...l....u..........H.s.%.W...U...I..>..%.....f............k...H...%............z......s...g.............k...H...%.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65514), with no line terminators
                                  Category:downloaded
                                  Size (bytes):130925
                                  Entropy (8bit):5.16289040622347
                                  Encrypted:false
                                  SSDEEP:1536:6TqtCKvTGX7HLR2qUmDTaVNyhRTv3orwaewBikPTV3mvzaT4Gl7a/pBikhVTFsld:6ocEq9aWjj7ivTr
                                  MD5:0E9E2D11A941EC4F5E70D474B669C756
                                  SHA1:5B0A14B622FBAC103017BC0F1C7D5AA85B81DE9E
                                  SHA-256:3C56F4705D36C3F19321FAE57B7712A531646A70A0B18CC4600F91AA241994E3
                                  SHA-512:2DD20E98BEDAB5D0422E7909DC93DDE9D62C3F7620B8A5E0A8B5D581C0A5B78BFA4BD9124DC062FB823F08BFDF3F001FBF707058F516C0A28DE2B8313C8D01E8
                                  Malicious:false
                                  Reputation:low
                                  URL:https://aee1f4d0-7afa-47d1-bd9f-478fc2d24422.interactions.giosgusercontent.com/live.json
                                  Preview:{"project":{"fonts":[{"uid":"font-q1kn6257rr1pjoub4npg7pljh","url":"https://fonts.gstatic.com/s/firasans/v11/va9E4kDNxMZdWfMOD5Vvl4jLazX3dA.woff2","displayedFontName":"Fira bold"},{"uid":"font-lqt1lhi2eoaq20542ipmy5kh","url":"https://fonts.gstatic.com/s/firasans/v11/va9B4kDNxMZdWfMOD5VnPKreRhf6Xl7Glw.woff2","displayedFontName":"Fira"}],"views":[{"uid":"element-c7ybfls9r1sbi2alm8j50suoqd5g3u5cyju","name":"Start view","type":"view","canvasX":250,"canvasY":250,"designs":{"opacity":1,"shadowBlur":10,"shadowPosX":0,"shadowPosY":2,"borderColor":{"a":1,"b":0,"g":0,"r":0},"borderStyle":"solid","borderWidth":1,"shadowColor":{"a":0.2,"b":0,"g":0,"r":0},"borderRadius":{"topLeft":100,"topRight":100,"bottomLeft":100,"bottomRight":100},"shadowSpread":0,"borderApplied":false,"shadowApplied":false,"backgroundColor":{"a":1,"b":255,"g":255,"r":255},"backgroundImageSize":"contain","backgroundColorApplied":false,"backgroundImageApplied":false},"elements":[{"uid":"element-my3lkgdmpvdhjfzs206qvk6p5emkuc3moo
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3862), with no line terminators
                                  Category:dropped
                                  Size (bytes):3862
                                  Entropy (8bit):5.380988140456473
                                  Encrypted:false
                                  SSDEEP:96:9qt7A93z6jCwVXmVMq8BLBecoFTvHOtHpOFGs22XrmmCY:947A9NwMyqSLBUTvwHcGMXrDv
                                  MD5:BA7EB1DC0310733D0102D9B166C5529A
                                  SHA1:BF2CF75B6339C6F10635B52B4DB0F81261355E6B
                                  SHA-256:1622A9B2FDD49BCA251BE9337A463C8B2EA788994FDD5D1AC0C2EC17882E4141
                                  SHA-512:B04B9B6B63E5EDE3CBF8226510930FDDE299F1EDF66007F0C2111C6E0BCE90A2B78B3698FDD33E8F148D1E8F33F13052DF6F106621D2C6949205539E5DFDB63A
                                  Malicious:false
                                  Reputation:low
                                  Preview:(()=>{"use strict";var e,t,o,r,n={},i={};function a(e){var t=i[e];if(void 0!==t)return t.exports;var o=i[e]={id:e,loaded:!1,exports:{}};return n[e](o,o.exports,a),o.loaded=!0,o.exports}a.m=n,a.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return a.d(t,{a:t}),t},t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,a.t=function(o,r){if(1&r&&(o=this(o)),8&r)return o;if("object"==typeof o&&o){if(4&r&&o.__esModule)return o;if(16&r&&"function"==typeof o.then)return o}var n=Object.create(null);a.r(n);var i={};e=e||[null,t({}),t([]),t(t)];for(var c=2&r&&o;"object"==typeof c&&!~e.indexOf(c);c=t(c))Object.getOwnPropertyNames(c).forEach((e=>i[e]=()=>o[e]));return i.default=()=>o,a.d(n,i),n},a.d=(e,t)=>{for(var o in t)a.o(t,o)&&!a.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:t[o]})},a.f={},a.e=e=>Promise.all(Object.keys(a.f).reduce(((t,o)=>(a.f[o](e,t),t)),[])),a.u=e=>e+"."+{373:"7f22f7a260c4a398bcb5",411:"b51adc3ba367f8d44868",420:"6efdb698f9f7a75edf6d",551:"7bfb01ee6f628a
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):1570
                                  Entropy (8bit):4.827645740831404
                                  Encrypted:false
                                  SSDEEP:24:TgpvZahSuuvzMeYxX9djXSKaILgL1RagRFIdv:Tgpv3uu7MeA9xvfmw
                                  MD5:3A2089B531780262F5452465D8E277F8
                                  SHA1:62FF5207F7EEB9B9CBB0BF83366D55C3FB772AA6
                                  SHA-256:59A9B582A38430C4D2F3C23EA47CD2896855C11DA88E94E623B1F117280688C3
                                  SHA-512:4A0D3C065F61F8DB1328BD673E4A8F041565D2845D1938FC4791B8E12C02450D008376785F9234964F8E3F6AADFE52D2DEADE98353D050ED9959266EDA09ED2F
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/bootstrap3/stylesheets/components/stickyNotes.css
                                  Preview:.sticky-notes-container {. display: none;. position: fixed;. top: 50px;. right: 1%;. width: 452px;. min-width: 225px;. z-index: 1000;. opacity: 80;. filter: alpha(opacity=8000);.}..sticky-notes-container.loaded {. display: block;.}..sticky-notes-container .sticky-note {. padding: 10px 15px;. margin-bottom: 1.42857143;. text-shadow: 0 1px 0 rgba(255, 255, 255, 0.5);. border-radius: 4px;. border: 1px solid transparent;.}..sticky-notes-container .sticky-note h4 {. margin: 0 0 5px 0;. font-size: 16px;. font-weight: bold;.}..sticky-notes-container .sticky-note .close-button {. cursor: pointer;.}..sticky-notes-container .sticky-note .sticky-icon {. margin-right: 10px;.}..sticky-notes-container .sticky-note.ok {. color: #173443;. border-color: #bce8f1;. background-color: #d9edf7;.}..sticky-notes-container .sticky-note.ok h4 {. color: #173443;.}..sticky-notes-container .sticky-note.info {. color: #43351c;. border-color: #faebcc;. background-color: #fcf8e3;.}..sticky-
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):16265
                                  Entropy (8bit):4.954922582159899
                                  Encrypted:false
                                  SSDEEP:384:7OPChFNeMtQfcjfmD/o1gayRPb6lsXuYzub9Qi:33NeKQfcjf0o1gayRPb6+eYzumi
                                  MD5:79E07082AB0107F0CC5C338084B3AFFA
                                  SHA1:8371B304183A80FADB9A8137264CA28F426C50C9
                                  SHA-256:97BBC77AB63A0422F8F6BD6E451432F13FC4666AAAB2C024AEE0519372B1E736
                                  SHA-512:07EE2B07B0E6AF3DB87844259A68D4E152A0F730518B26ABC313BA869778CBBB74423E1F1C06FDB467C0F38F50ADF7403274697BFFF470884FD0461C8F0AF8D5
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/javascripts/lib/jquery-mobile/js/vmouse.js
                                  Preview:/*!. * jQuery Mobile Virtual Mouse @VERSION. * http://jquerymobile.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */..//>>label: Virtual Mouse (vmouse) Bindings.//>>group: Core.//>>description: Normalizes touch/mouse events..//>>docs: http://api.jquerymobile.com/?s=vmouse..// This plugin is an experiment for abstracting away the touch and mouse.// events so that developers don't have to worry about which method of input.// the device their document is loaded on supports..//.// The idea here is to allow the developer to register listeners for the.// basic mouse events, such as mousedown, mousemove, mouseup, and click,.// and the plugin will take care of registering the correct listeners.// behind the scenes to invoke the listener at the fastest possible time.// for that device, while still retaining the order of event firing in.// the traditional mouse environment, should multiple handlers be registered.// on
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (50862)
                                  Category:dropped
                                  Size (bytes):363700
                                  Entropy (8bit):5.6587265051682065
                                  Encrypted:false
                                  SSDEEP:3072:2H1uOT5Q5KQ8Ucqq/oc8eRxi4OYwqjTCM9Lik8SmtD/xPE3dDfKyhaY4Lcf0uYao:208S8z8OpZuMflCPqfgJ
                                  MD5:2B9FD6E1D8D3223FA7862100AF534027
                                  SHA1:F7F19A2271D7343C726C6B04787CD97727852941
                                  SHA-256:C64C126EBC1E1AAB9FF0C27488DC39E223F14AF330E18A255B572D8DEB27689D
                                  SHA-512:F67674CF75D621EBE649287A8288548D7226D2751DB21F080618E0DC22FCB174854726F42B506F64E058F1325ED2DAEE49BF733A91EFBAB2DA6612A3ADF40859
                                  Malicious:false
                                  Reputation:low
                                  Preview:/** @license. *. * jsPDF - PDF Document creation from JavaScript. * Version 2.4.0 Built on 2021-09-14T10:30:30.228Z. * CommitID 00000000. *. * Copyright (c) 2010-2021 James Hall <james@parall.ax>, https://github.com/MrRio/jsPDF. * 2015-2021 yWorks GmbH, http://www.yworks.com. * 2015-2021 Lukas Holl.nder <lukas.hollaender@yworks.com>, https://github.com/HackbrettXXX. * 2016-2018 Aras Abbasi <aras.abbasi@gmail.com>. * 2010 Aaron Spike, https://github.com/acspike. * 2012 Willow Systems Corporation, https://github.com/willowsystems. * 2012 Pablo Hess, https://github.com/pablohess. * 2012 Florian Jenett, https://github.com/fjenett. * 2013 Warren Weckesser, https://github.com/warrenweckesser. * 2013 Youssef Beddad, https://github.com/lifof. * 2013 Lee Driscoll, https://github.com/lsdriscoll. * 2013 Stefan Slonevskiy, h
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):15863
                                  Entropy (8bit):5.003891335724327
                                  Encrypted:false
                                  SSDEEP:384:33p3vY+wRnau0YwKRrsi6meCb2KIg10qtvATHtBf/eZIu+z+nUjC:J3AuYrRrP35IzpNBf//C
                                  MD5:59E54F72EF9F74FC76029FD45E1A9289
                                  SHA1:FEE0464ECC2534430000D81CC2046AD1081E410A
                                  SHA-256:BCA8A4A92B74922E3333630DE0580EB897E42D843E0C8408726AEBF7680EF531
                                  SHA-512:4AB7FAEA2E3E49214167A32FA72E17A16C6D585AC3D95E3A8BD0EA519CECF139AA769738585B27BD8802D0A32F8364D400EC069AC0ED98717F8DC9CB206953C5
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/javascripts/lib/jquery/jquery.ui.widget.js
                                  Preview:/*! jQuery UI - v1.11.1+CommonJS - 2014-09-17.* http://jqueryui.com.* Includes: widget.js.* Copyright 2014 jQuery Foundation and other contributors; Licensed MIT */..(function( factory ) {..if ( typeof define === "function" && define.amd ) {....// AMD. Register as an anonymous module....define([ "jquery" ], factory );...} else if (typeof exports === "object") {...// Node/CommonJS:...factory(require("jquery"));...} else {....// Browser globals...factory( jQuery );..}.}(function( $ ) {./*!. * jQuery UI Widget 1.11.1. * http://jqueryui.com. *. * Copyright 2014 jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. *. * http://api.jqueryui.com/jQuery.widget/. */...var widget_uuid = 0,..widget_slice = Array.prototype.slice;..$.cleanData = (function( orig ) {..return function( elems ) {...var events, elem, i;...for ( i = 0; (elem = elems[i]) != null; i++ ) {....try {......// Only trigger remove when necessary to save time.....events = $._dat
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):8143
                                  Entropy (8bit):4.557541172073595
                                  Encrypted:false
                                  SSDEEP:192:9ittR8ymfxOR1T+vI0OfzK4IyQcyTZTDA73O9W:9ittRkmTeD+OQ
                                  MD5:21A93A129E67D34B748FA38758A39AB1
                                  SHA1:05237B5D01F08146AF7ACF2D9A89A1C7681EC91C
                                  SHA-256:DBBF1F9404E468B04305B3045A5F9F278917CBDEEFD9362EDD69E22ECCAE2405
                                  SHA-512:83C782FAEADA1CF1D715A70EBCD5F41CE41C751CBF3B22369DA423FB69786AB8F3DA4F047F00AB5C7921D5E27E57042FE9094A1596E3138C102CEAC3CFC204B1
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/javascripts/lib/jqplot/plugins/jqplot.canvasAxisLabelRenderer.js
                                  Preview:/**. * jqPlot. * Pure JavaScript plotting plugin using jQuery. *. * Version: 1.0.8. * Revision: 1250. *. * Copyright (c) 2009-2013 Chris Leonello. * jqPlot is currently available for use in all personal or commercial projects . * under both the MIT (http://www.opensource.org/licenses/mit-license.php) and GPL . * version 2.0 (http://www.gnu.org/licenses/gpl-2.0.html) licenses. This means that you can . * choose the license that best suits your project and use it accordingly. . *. * Although not required, the author would appreciate an email letting him . * know of any substantial use of jqPlot. You can reach the author at: . * chris at jqplot dot com or see http://www.jqplot.com/info.php .. *. * If you are feeling kind and generous, consider supporting the project by. * making a donation at: http://www.jqplot.com/donate.php .. *. * sprintf functions contained in jqplot.sprintf.js by Ash Searle:. *. * version 2007.04.27. * author Ash Searle. * http://hexmen.com/blog/2007/03/
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (10465)
                                  Category:dropped
                                  Size (bytes):2682902
                                  Entropy (8bit):4.5659873131444195
                                  Encrypted:false
                                  SSDEEP:49152:XX5Vk5xOWheTXOz2/wnM1HN7OPawhrDNerCBNberDSRErPyQT1KsOBXlRY+DtTNa:HwncHN7O6
                                  MD5:0B1014C593330A1B608226B9E28BA678
                                  SHA1:1E15208226C9B156B355530B8F73F167AE86B18A
                                  SHA-256:D89F7C0711648FFA49A8A5FADE754D766440C73FB915B74C3B158E1F454F9773
                                  SHA-512:6E4ED8673FB883822F98226CEE55D9E7F57C4838A112F6A3531225CA9BBE4C447494C749DA37D54081A1EE06CE1BAEA695251CDEA7D86A6EEB9892F1DA24CC0B
                                  Malicious:false
                                  Reputation:low
                                  Preview:.define('text!apps/goalCampaign/campaign-view.html',[],function () { return '<send-test-email mid="sendTestEmailModal"></send-test-email>\n<preview-email mid="previewEmailModal"></preview-email>\n<landing-page-preview mid="landingPagePreviewModal"></landing-page-preview>\n<view-list mid="viewRecipientsList"></view-list>\n<language-select mid="languageSelectDialog"></language-select>\n\n<div class="container">\n <div class="row">\n <div class="col-xs-12 col-sm-12 col-md-10 col-lg-8 col-xs-offset-0 col-sm-offset-0 col-md-offset-1 col-lg-offset-2 uicl-container">\n <h3 class="uicl-page-title uicl-no-margin-bottom" data-bind="uiclTranslatedText: \'goalCampaignWizard.campaignView.title\'"/></h3>\n <div class="row uicl-padding-top">\n <div class="col-md-12">\n <uicl-horizontal-wizard mid="goalCampaignWizard">\n <uicl-horizontal-wizard-step mid=".goalsStep">\n <div class="row ui
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 2 icons, 16x16, 8 bits/pixel, 32x32, 8 bits/pixel
                                  Category:dropped
                                  Size (bytes):3638
                                  Entropy (8bit):6.307757900286128
                                  Encrypted:false
                                  SSDEEP:48:aUNyORC8iUAVsLg1lWLOV3059w63kiLt2E034So+JqDMhFES/xeBDvmIS22n:aARMHO1uE59wa6E0oUJWMjDxexeISRn
                                  MD5:53D4CB8502598B93E5FC08E5D6C0DD44
                                  SHA1:04C2E345AF7A7CA2CA77CBF0E717D2323C8DA2F7
                                  SHA-256:58595A112F69252B3BFC2066737119E72F6C77840BA1967DC79A8701C201C06F
                                  SHA-512:A9B29A55F4C0906C1EF5CAF0326356604DF389B1F0D40EEF14F021BB6201977F939114AED95D3038DCA2645F9BF6BF8AC0B3D80987B5E19435EFD72A3A716234
                                  Malicious:false
                                  Reputation:low
                                  Preview:..............h...&... ..............(....... ...........@........................x......................r........D.............................................k...H...%............z...b...Js..2P............k...Hs..%W...U...I...=...1...%s...P...........kk..HH..%%....................s...P.....R......k..sH..W%..U...I...=...1...%.s...P......q..8......H...%..........z...b...J.s.2.P............k...H...%...............t...p...m.......g..8......H...%...................w...j...........s...t..[..W......@..3..0.....h.............f..[..4.....'..........y.............v...a..C..-..................r................k..P..&..?............|.............|...d..Z.....W..9..*...................p..U..E......0..........................h..H..2.. .....2..........o....f...c..M..,.H.H.%.%...............v...l....u..........H.s.%.W...U...I..>..%.....f............k...H...%............z......s...g.............k...H...%.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format, TrueType, length 91946, version 2.1
                                  Category:downloaded
                                  Size (bytes):91946
                                  Entropy (8bit):7.993003546256605
                                  Encrypted:true
                                  SSDEEP:1536:67ivZPT66NK/xqTyirbWDeacihBiZG4lUS685BFhSL1ftNzeKdaMxwrnN:67iBPTyirCDz0lUSPHefDKKdPwrN
                                  MD5:E1B70ADA54B37C1281E1FA5D3284C296
                                  SHA1:B78E403315D237AA0F9246CFF5BE813435CC94B2
                                  SHA-256:496ED7A510E83D1A4991D92D2CE3F4F853369A0488E37AF9B7D3EC5316A4CBE1
                                  SHA-512:97B29FBAC284C343ABEAA3D790F951DE295FC632C7F016D92983F8B84593E8FEE3AAF634D9488B66422115CB16EFC86AAC40CCF0A72450A2F1BF6066A9033D23
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/lib/uicl2/css/woff/FiraSans-Regular.woff
                                  Preview:wOFF......g*..............e........e........DSIG..e.............GPOS..#...0f..i..E].GSUB..T\...)..#.k.SELTSH................OS/2...$...W...`....cmap../....m....S...cvt ..6T...$...$....fpgm..4........s...7gasp..#..........|.2glyf..?X............hdmx......#...U.....head.......6...6...Rhhea.......!...$....hmtx...|...2....<h..loca..6x.........6R.maxp....... ... ....name...(..........=post...,......+/.^.prep..5...._...e...........B.D._.<.....................Z...P..............x.c`d``........o........2`...z..v........{.F...|....................x.c`a.f....................m.8...A..,..L.......Q`..@.x.....f.....,z._...ArL.L.........x..{l.W..s~-...u..k_......n.........d ..u.at.....,.K.../.....,..%C...5.."..q.?l..-.4t.........b6..M....s.s9.......sK...~+.nN"7/E.6.=Z*..........^.......i.".nVJ..Y..I.....HV.r.OH._'.....d.\]#A.s...2.7...E.Ez.,\%..m.a..Qn..R...2.U.~....m...e./...........71..,...I......n-\+M~T&.+...A...Q).ER..^....x.sM.Z..>-...G..<.....T.......[...E......r.W..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):10729
                                  Entropy (8bit):3.798660094659296
                                  Encrypted:false
                                  SSDEEP:192:bVNlAOkhBIskbma7g+0LmU6/NfSmvN+wCniIy4:+9f+18Df
                                  MD5:75D1D0238D2DFE2C37647AC5A5CCF685
                                  SHA1:578E5ED0172208210B7A3BBD6C766283CC0ABC94
                                  SHA-256:A3031B21DB743EA04174E256C8E9E2B0C976D4D14389463246BAD5EEC8DF083A
                                  SHA-512:619FD0A53201FAE465388D73EC75A0229446B7A4DB2B1EE6FF8476C8234522D87AEBDC87C38945F1999C5AFEA38D448C1976A7193D4A2A3BFCB55B1E1732A74A
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*. * jQuery Iframe Transport Plugin 1.8.3. * https://github.com/blueimp/jQuery-File-Upload. *. * Copyright 2011, Sebastian Tschan. * https://blueimp.net. *. * Licensed under the MIT license:. * http://www.opensource.org/licenses/MIT. */../* global define, require, window, document */..(function (factory) {. 'use strict';. if (typeof define === 'function' && define.amd) {. // Register as an anonymous AMD module:. define(['jquery'], factory);. } else if (typeof exports === 'object') {. // Node/CommonJS:. factory(require('jquery'));. } else {. // Browser globals:. factory(window.jQuery);. }.}(function ($) {. 'use strict';.. // Helper variable to create unique names for the transport iframes:. var counter = 0;.. // The iframe transport accepts four additional options:. // options.fileInput: a jQuery collection of file input fields. // options.paramName: the parameter name for the file form data,. // overrides t
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 18028, version 1.589
                                  Category:downloaded
                                  Size (bytes):18028
                                  Entropy (8bit):7.988319422898098
                                  Encrypted:false
                                  SSDEEP:384:Y22oezK7jlf4flnEPn9+1z2DIH6r3lEsNgV:Y22oeKjlCnm9+1y8gA
                                  MD5:448C34A56D699C29117ADC64C43AFFEB
                                  SHA1:CA35B697D99CAE4D1B60F2D60FCD37771987EB07
                                  SHA-256:FE185D11A49676890D47BB783312A0CDA5A44C4039214094E7957B4C040EF11C
                                  SHA-512:3811804F56EC3C82F0BEF35DE0A9250E546A1E357FB59E2784F610D638FEC355A27B480E3F796243C0E3D3743BE3EADDA8F9064C2B5B49577E16B7E40EFCDB83
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/styles/fonts/glyphicons-halflings-regular.woff2
                                  Preview:wOF2......Fl.......\..F....M....................?FFTM.. .`..r.......$..e.6.$..t..0.. .."..Q?webf..e.5...@..?....... ..t............,3+.2q..F..YO...&>..b.m.5.Z..H$..Y....{.H.jd......%....y"......+.@..]..e..{...v..Nc.)..n...?~?.h...._.&i..........?.>..^K .v.-.c.1....2K..y..,'n....(.3Ewi.B....&.....T.lh.0M.....d.Y.r...nti.].yur........VXsj.....gMn...H.W..... r2.>iT`V7..R(.......+.o6.'c..B.....4..........T.]a[Qd<3wq8,...rTI..8....0>E.?.*E...#..7'.....S...oc..._.7&#*.+)....+4a..A6.c..y...f(b.F.....$;{ YA.1vP-tG........".....C.f- W.......uK.K..#.....*K.<... (.......Z.`...[.%.Y.T..{%..$....s{o.........vt"p..4`.....}o.`....'n.e.>..G.5s.z._N...PK.vmU...{z............."3`l.....W#..^.@+.,.c..ko..AO.p.nu...z.zJ).......1.}...O=.....x.R..`.J.`.q....Us/.+.k.v.1xl....j.l..El.\nD.....V.....jg.{Zd..z7...5..!.xm.5o.[....u..&..1.H.BkA...qr..R........(\gh....7...y.=.H.Z.UPh..$8.Rg.....z.g..N:...1u.$.....>R.]......."..f7....K.^.'...3.+E/..^.YU5].NB......8..+.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):20
                                  Entropy (8bit):3.4841837197791885
                                  Encrypted:false
                                  SSDEEP:3:JCNCm:MQm
                                  MD5:C94E703A8DF16CB052526ED6DCA42888
                                  SHA1:40CE7365955C6BD710E4A6C1B99C79A1DEB557CB
                                  SHA-256:6EED5363EACEC7DE3227AD3B5D0F0F247854151E3604260FDB9F75F9597A0E37
                                  SHA-512:40FDE1762F8027DF319D2A2232F78B735E7DF6A70901250650117C8AD1DA46EEC2B722C8F493F7E31A00CB50C76D67D4E77A85A7F28066A4F04291415760D5FC
                                  Malicious:false
                                  Reputation:low
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAk98BxYBCygNxIFDR60zCA=?alt=proto
                                  Preview:Cg0KCw0etMwgGgQIZBgC
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:dropped
                                  Size (bytes):466621
                                  Entropy (8bit):4.2510200620583065
                                  Encrypted:false
                                  SSDEEP:12288:Z3u9H+aDz6U0ilq4l3bbX6ud1j3f51kf+5vTg1ZFnyC5xkJ:lul+aDz6U0ilq4l3bbX9d1j3f51kf+ZN
                                  MD5:7EAB074B3B72FCB0FB6F39D0FFA23537
                                  SHA1:71DF2722A3311617A65280B84C1B4C3FEB4C5E72
                                  SHA-256:54E91D55B6A6EE3B7EADEEAF3C6B8F375376F9FCB361B493ED677A88AAD6D162
                                  SHA-512:C300AE8A0B2FBC6DAC1E8DCC91A2CF67C0D97861D32428876448EC8DCA70B46CACACB508470B13BF2F51E19848C0DFDE699307211E31E27A2DF9E973B2BB6E93
                                  Malicious:false
                                  Reputation:low
                                  Preview:/**. * Title: jqPlot Charts. * . * Pure JavaScript plotting plugin for jQuery.. * . * About: Version. * . * version: 1.0.8 . * revision: 1250. * . * About: Copyright & License. * . * Copyright (c) 2009-2013 Chris Leonello. * jqPlot is currently available for use in all personal or commercial projects . * under both the MIT and GPL version 2.0 licenses. This means that you can . * choose the license that best suits your project and use it accordingly.. * . * See <GPL Version 2> and <MIT License> contained within this distribution for further information. . *. * The author would appreciate an email letting him know of any substantial. * use of jqPlot. You can reach the author at: chris at jqplot dot com . * or see http://www.jqplot.com/info.php. This is, of course, not required.. *. * If you are feeling kind and generous, consider supporting the project by. * making a donation at: http://www.jqplot.com/donate.php.. *. * sprintf functions contained in jqplot.sprintf.js by Ash Searle:. *
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65403), with no line terminators
                                  Category:downloaded
                                  Size (bytes):738470
                                  Entropy (8bit):5.475081916557377
                                  Encrypted:false
                                  SSDEEP:6144:iA+eKtJ8/oo8Yk3O/TqHFkOyID9RhANSbZzNeGUJKTBUwa:CJA/zqO/G/ANSbZheJCa
                                  MD5:49268290286F4F76278D4E23F36CFA62
                                  SHA1:6345A46ADB992C03F588283553DDD10DA62F53FB
                                  SHA-256:5362C299FBA75C81E7CBA34EE096787124FF8ABB399F17B201611E5269252E1A
                                  SHA-512:3B171E67AD11776048CD31014471BC972607982745D51354ADA6F2234FBFE27F505F09B404520625CC85CA417BB1C4E408D689A06D739EC85B29086761660032
                                  Malicious:false
                                  Reputation:low
                                  URL:https://service.giosg.com/bar/vendors~VisitorChatUi.a736348b335589de433f.js
                                  Preview:(window.giosgWebpackJsonp=window.giosgWebpackJsonp||[]).push([[30],[function(e,t,n){"use strict";e.exports=n(818)},,function(e,t,n){"use strict";n.r(t),n.d(t,"default",(function(){return m}));var r=n(11),o=n(0),i=n(259),a=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|abbr|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|download|draggable|encType|enterKeyHint|form|formAction|formEncType|formMethod|formNoValidate|formTarget|frameBorder|headers|height|hidden|high|href|hrefLang|htmlFor|httpEquiv|id|inputMode|integrity|is|keyParams|keyType|kind
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):4183
                                  Entropy (8bit):4.223462337240183
                                  Encrypted:false
                                  SSDEEP:48:+tQO3vsBINe25gV/ECTJk7Rcu1TUj/3pNlp+Z+5Br5+ktSSanRGelQTyl:6BfsiqTJk7RTk/3p/0Z+5hatl2yl
                                  MD5:E92B4A33E4A2BA315222C2A8CB9969C5
                                  SHA1:A248F1590E1E1209B26381CBF7A5C4ADB6AB4FEF
                                  SHA-256:6884242B24D85BB2E516770EE5EFC6E31F17132F368C1CC7D541AB9DAC768BBF
                                  SHA-512:B243B6D8CC75586B731D6E80B1BDF442695E192638C5834BDCFBA014D162E003809E553866B6A7099B86614A8FDFE0EEC3257599E26548BD8163C4DBDD93CFB3
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/javascripts/lib/jquery/jquery.fileupload-validate.js
                                  Preview:/*. * jQuery File Upload Validation Plugin 1.1.3. * https://github.com/blueimp/jQuery-File-Upload. *. * Copyright 2013, Sebastian Tschan. * https://blueimp.net. *. * Licensed under the MIT license:. * http://www.opensource.org/licenses/MIT. */../* global define, require, window */..(function (factory) {. 'use strict';. if (typeof define === 'function' && define.amd) {. // Register as an anonymous AMD module:. define([. 'jquery',. './jquery.fileupload-process'. ], factory);. } else if (typeof exports === 'object') {. // Node/CommonJS:. factory(require('jquery'));. } else {. // Browser globals:. factory(. window.jQuery. );. }.}(function ($) {. 'use strict';.. // Append to the default processQueue:. $.blueimp.fileupload.prototype.options.processQueue.push(. {. action: 'validate',. // Always trigger this action,. // even if the previous ac
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):470954
                                  Entropy (8bit):5.291374181310341
                                  Encrypted:false
                                  SSDEEP:3072:RrprX1cm5AZ0c69841LZ7cNHYqc57rUu0rFHYVQQiN4cAQ/kijTTyC9f/Ppp+gwm:RIm5AZ0c0Z706Gro5iN4XQ/k7CQ7GIG
                                  MD5:A8F7E0AAB5C0D772F93FD7F75540B296
                                  SHA1:85F00274E2501FAC1912B1724B0AFFDFF16EB3F1
                                  SHA-256:C44F007C7CBBC74475AE843C7631E732BE6604C72CC5A5CBAEA9054F9F9F717B
                                  SHA-512:814D7DDD9466C499E0DFA1E8E39ABF7E2FD39B6B2D0EBADD8A668FCDF5F1FC73A137A06F3D38F7448D28B0AFA848460159174F2014DACDC85B02308CBB0D1138
                                  Malicious:false
                                  Reputation:low
                                  URL:https://service.giosg.com/bar/visitor.76c7156d94ba8f8e8957.js
                                  Preview:!function(t){function e(e){for(var r,i,o=e[0],s=e[1],c=0,a=[];c<o.length;c++)i=o[c],Object.prototype.hasOwnProperty.call(n,i)&&n[i]&&a.push(n[i][0]),n[i]=0;for(r in s)Object.prototype.hasOwnProperty.call(s,r)&&(t[r]=s[r]);for(u&&u(e);a.length;)a.shift()()}var r={},n={32:0,33:0};function i(e){if(r[e])return r[e].exports;var n=r[e]={i:e,l:!1,exports:{}};return t[e].call(n.exports,n,n.exports,i),n.l=!0,n.exports}i.e=function(t){var e=[],r=n[t];if(0!==r)if(r)e.push(r[2]);else{var o=new Promise((function(e,i){r=n[t]=[e,i]}));e.push(r[2]=o);var s,c=document.createElement("script");c.charset="utf-8",c.timeout=120,i.nc&&c.setAttribute("nonce",i.nc),c.src=function(t){return i.p+""+({0:"vendors~BlacklistSettings~BugReportForm~Index~LiveStreamSettings",2:"BugReportForm~Index",4:"AddParticipants",7:"BlacklistSettings",8:"BugReportForm",9:"Call",10:"ChannelSettings",15:"LiveStreamSettings",16:"ManageTags",17:"ParticipantsList",19:"ReportingCardMessage",20:"ShoppingCart",22:"TransferInvite",23:"Visi
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):462
                                  Entropy (8bit):4.817877128853971
                                  Encrypted:false
                                  SSDEEP:12:UJd+HUiCcssNIchF9WggANJQ1DBqPCslIP8l6Ce:idiAf4IchF93dNJQ5Bqm5
                                  MD5:594C17398499D06B9512DD7627AFC6AE
                                  SHA1:DC549080E25B0AEFBC36BDAD18B4F88F82F90C94
                                  SHA-256:C955A01B189F700E21B8D431F95D589BCC16ABF5CC656E643E0152035DBB0321
                                  SHA-512:1E9121E8FA809814801A0FF29810916906FF703DC92D0438B64E22AC7DF71DF28F5495AE9650DA63C946FBBCB46EABCF88F7310507DFA77DC64E7781552F6758
                                  Malicious:false
                                  Reputation:low
                                  Preview:/**. * This is the UICL adapter for require_common AJAX functionality.. * In UICL folder this dependency will be replaced by testing mock.. * This is why we need to register it as a global config.js dependency.. */.define(['app/require_common'], function (c) {. 'use strict';. return {. 'callAjax': c.callAjax,. 'callAjaxHtml': c.callAjaxHtml,. 'ajaxFormPost': c.ajaxFormPost,. 'ajaxFormPostHtml': c.ajaxFormPost_Html. };.});
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (19580), with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):21131
                                  Entropy (8bit):5.766024428981424
                                  Encrypted:false
                                  SSDEEP:384:NkoNliZLtyKMKdjLNJOdTehIRRu3EpB7Ly1CfBZieYGblT:uzdzgehIRRuMykBnR
                                  MD5:DFB9FCB8F0E37D9BE6AF4872E1F0245F
                                  SHA1:6AFA0DB907E19CD893A779F3A92979B043F36F33
                                  SHA-256:5024339631C5BC8A736B977EDF78ED246514DEAA6CF17AF41D599D84FA7EC994
                                  SHA-512:362303A503E993A6F0BD3EA09760E9B9F0296078C57100A5D6F8B5C93CEA9129131E79B1A63F41FF6CCD7F516C9D223D1D304908293BBDD4A7A2F5027B5DCCCB
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/angular-filter.min.js.jsdbx?c=0
                                  Preview:/**.. * Bunch of useful filters for angularJS(with no external dependencies!).. * @version v0.5.17 - 2017-09-22 * @link https://github.com/a8m/angular-filter.. * @author Ariel Mashraki <ariel@mashraki.co.il>.. * @license MIT License, http://www.opensource.org/licenses/MIT.. */!function(a,b,c){"use strict";function d(a){return E(a)?a:Object.keys(a).map(function(b){return a[b]})}function e(a){return null===a}function f(a,b){var d=Object.keys(a);return d.map(function(d){return b[d]!==c&&b[d]==a[d]}).indexOf(!1)==-1}function g(a,b){function c(a,b,c){for(var d=0;b+d<=a.length;){if(a.charAt(b+d)==c)return d;d++}return-1}for(var d=0,e=0;e<=b.length;e++){var f=c(a,d,b.charAt(e));if(f==-1)return!1;d+=f+1}return!0}function h(a,b,c){var d=0;return a.filter(function(a){var e=y(c)?d<b&&c(a):d<b;return d=e?d+1:d,e})}function i(a,b){return Math.round(a*Math.pow(10,b))/Math.pow(10,b)}function j(a,b,c){b=b||[];var d=Object.keys(a);return d.forEach(function(d){if(D(a[d])&&!E(a[d])){var e=c?c+"."+d:c;j(a
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (19580), with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):21131
                                  Entropy (8bit):5.766024428981424
                                  Encrypted:false
                                  SSDEEP:384:NkoNliZLtyKMKdjLNJOdTehIRRu3EpB7Ly1CfBZieYGblT:uzdzgehIRRuMykBnR
                                  MD5:DFB9FCB8F0E37D9BE6AF4872E1F0245F
                                  SHA1:6AFA0DB907E19CD893A779F3A92979B043F36F33
                                  SHA-256:5024339631C5BC8A736B977EDF78ED246514DEAA6CF17AF41D599D84FA7EC994
                                  SHA-512:362303A503E993A6F0BD3EA09760E9B9F0296078C57100A5D6F8B5C93CEA9129131E79B1A63F41FF6CCD7F516C9D223D1D304908293BBDD4A7A2F5027B5DCCCB
                                  Malicious:false
                                  Reputation:low
                                  Preview:/**.. * Bunch of useful filters for angularJS(with no external dependencies!).. * @version v0.5.17 - 2017-09-22 * @link https://github.com/a8m/angular-filter.. * @author Ariel Mashraki <ariel@mashraki.co.il>.. * @license MIT License, http://www.opensource.org/licenses/MIT.. */!function(a,b,c){"use strict";function d(a){return E(a)?a:Object.keys(a).map(function(b){return a[b]})}function e(a){return null===a}function f(a,b){var d=Object.keys(a);return d.map(function(d){return b[d]!==c&&b[d]==a[d]}).indexOf(!1)==-1}function g(a,b){function c(a,b,c){for(var d=0;b+d<=a.length;){if(a.charAt(b+d)==c)return d;d++}return-1}for(var d=0,e=0;e<=b.length;e++){var f=c(a,d,b.charAt(e));if(f==-1)return!1;d+=f+1}return!0}function h(a,b,c){var d=0;return a.filter(function(a){var e=y(c)?d<b&&c(a):d<b;return d=e?d+1:d,e})}function i(a,b){return Math.round(a*Math.pow(10,b))/Math.pow(10,b)}function j(a,b,c){b=b||[];var d=Object.keys(a);return d.forEach(function(d){if(D(a[d])&&!E(a[d])){var e=c?c+"."+d:c;j(a
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):6103
                                  Entropy (8bit):3.921434815214203
                                  Encrypted:false
                                  SSDEEP:96:9nfE8zsGfEIcEsH8+NPMD7aukQKtsXuMBpVs5yvmz+0:9nJzs2EIcSGMDBkRseMBpcyvmzt
                                  MD5:F3AEC169667B3E0EE9B8984B703BD945
                                  SHA1:8B3ABF41AFAC0931E01C0DC10FB0C77FAA42E745
                                  SHA-256:85A47E11973BBF84E87A34B7AD997EC1454205CAAA33C7F827F42C48DE712F68
                                  SHA-512:E00DE7CE4E80C7B3ECDCAA2591E303A73BC353BDADFAF885E80692B061F6485D9550F4BA4C190A8BE9905DAF191CF88D2DCA8EF86B4834276AFC7CC3187D30FB
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*. * jQuery File Upload Processing Plugin 1.3.1. * https://github.com/blueimp/jQuery-File-Upload. *. * Copyright 2012, Sebastian Tschan. * https://blueimp.net. *. * Licensed under the MIT license:. * http://www.opensource.org/licenses/MIT. */../* jshint nomen:false */./* global define, require, window */..(function (factory) {. 'use strict';. if (typeof define === 'function' && define.amd) {. // Register as an anonymous AMD module:. define([. 'jquery',. './jquery.fileupload'. ], factory);. } else if (typeof exports === 'object') {. // Node/CommonJS:. factory(require('jquery'));. } else {. // Browser globals:. factory(. window.jQuery. );. }.}(function ($) {. 'use strict';.. var originalAdd = $.blueimp.fileupload.prototype.options.add;.. // The File Upload Processing plugin extends the fileupload widget. // with file processing functionality:. $.widget('blueimp.fileuplo
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):583
                                  Entropy (8bit):5.102867957774413
                                  Encrypted:false
                                  SSDEEP:12:UOA3vZ4BkfLhPbC4szIw9Wuqc7xmYAhhrbcXNR983E7uGDQ9ZDbNH9nJx:N0v2kzhb/sF7x6LMXN83EKGDQ9ZvNH9b
                                  MD5:F151D2A089419540FE3AE645E0357BD5
                                  SHA1:5EBE6AC84BADEE69B9CA389C0885B839DD1AC9EA
                                  SHA-256:DB126F5CBD1748DB1468E55FA79B692DA510359A284BD7B59DCF2A181F62CCA6
                                  SHA-512:A02F39309E92B235E9AAF9F9B34343DAFFD80E9C038C953D74E36C58EA63B13431DE4A81081D0208E376CA18D80434B8ACBCB55646FB5748E66A3CC013301D66
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*!. * jQuery Mobile Namespace @VERSION. * http://jquerymobile.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */..//>>label: Namespace.//>>group: Core.//>>description: The mobile namespace on the jQuery object..( function( factory ) {..if ( typeof define === "function" && define.amd ) {....// AMD. Register as an anonymous module....define( [ "jquery" ], factory );..} else {....// Browser globals...factory( jQuery );..}.} )( function( $ ) {..$.mobile = { version: "@VERSION" };..return $.mobile;.} );.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):85990
                                  Entropy (8bit):3.8826607328318046
                                  Encrypted:false
                                  SSDEEP:768:tH1TDwxKrBTvGsPjHX4LjTEvOFs0I1ie7wZEpW4tbbVx0si8kaILqfqSvduK3IZX:tH1TlBg0RbVx0sip3kqBK3IZp7Wbi
                                  MD5:69506B8B54856920571BF0B90E7D9EC7
                                  SHA1:15478D81F0A16537E6EC83BC55158268272A75CC
                                  SHA-256:56E773BBAF0F44CE8AB542439EB97CCF50E157E3AFE96DF179C7992D155655D4
                                  SHA-512:9F079B628D8BCB380EBDB0EF56B8DFCF7359B8FB7B667454B83694F1546759E09473566DC69156C53F3794C2861BCEE9A2455D612FB6E08AC0C4BB43F268415A
                                  Malicious:false
                                  Reputation:low
                                  Preview:/** vim: et:ts=4:sw=4:sts=4. * @license RequireJS 2.3.6 Copyright jQuery Foundation and other contributors.. * Released under MIT license, https://github.com/requirejs/requirejs/blob/master/LICENSE. */.//Not using strict: uneven strict support in browsers, #392, and causes.//problems with requirejs.exec()/transpiler plugins that may not be strict../*jslint regexp: true, nomen: true, sloppy: true */./*global window, navigator, document, importScripts, setTimeout, opera */..var requirejs, require, define;.(function (global, setTimeout) {. var req, s, head, baseElement, dataMain, src,. interactiveScript, currentlyAddingScript, mainScript, subPath,. version = '2.3.6',. commentRegExp = /\/\*[\s\S]*?\*\/|([^:"'=]|^)\/\/.*$/mg,. cjsRequireRegExp = /[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,. jsSuffixRegExp = /\.js$/,. currDirRegExp = /^\.\//,. op = Object.prototype,. ostring = op.toString,. hasOwn = op.hasOwnProperty,.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (49385)
                                  Category:downloaded
                                  Size (bytes):2092929
                                  Entropy (8bit):5.481943667948815
                                  Encrypted:false
                                  SSDEEP:12288:GlnkkDd8GhTZu5p0M2vOZMgicJ8Exe/QABF6flphIOJ3:Qnh8cTZucOZMie/5X6f2i3
                                  MD5:674AFBFF7869A98C8EF54A71BEABFA95
                                  SHA1:FCA704ED051A3687C713640FFE54694296796548
                                  SHA-256:606B4815BDEE7BD00BCDD8C92C9377AF853B64CD91FC4DC9940FAEBBE9A79BA5
                                  SHA-512:06E7ABC882F75808F9348D0144A28447FF2AEA9420CA4FF07F6352F7E3F3E70D3871F8F13D219DAEEBA5F8356B1AE7D8BA6AF8777A2DABC5C48276DA7BA597FE
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/scripts/dist/sp_min.jsx?v=06-17-2024_2231
                                  Preview:/*! RESOURCE: /scripts/dist/sp_min.js */.angular.module("sn.common",["ngSanitize","ngAnimate","sn.common.avatar","sn.common.controls","sn.common.datetime","sn.common.glide","sn.common.i18n","sn.common.link","sn.common.mention","sn.common.messaging","sn.common.notification","sn.common.presence","sn.common.stream","sn.common.ui","sn.common.user_profile","sn.common.util","sn.common.dynamicTranslation"]),angular.module("ng.common",["sn.common"]);.angular.module("sn.common.dist.templates",[]);.angular.module("sn.common.datetime",["sn.common.i18n"]),angular.module("sn.timeAgo",["sn.common.datetime"]);.angular.module("sn.common.datetime").constant("DATE_GRANULARITY",{DATETIME:1,DATE:2}),angular.module("sn.common.datetime").factory("timeAgoTimer",["$interval","$rootScope","DATE_GRANULARITY",function(e,o,n){"use strict";var i;return function(t){return t=void 0!==t?t:n.DATETIME,i||t!=n.DATETIME||(i=e(function(){o.$broadcast("sn.TimeAgo.tick")},3e4)),Date.now()}}]),angular.module("sn.common.datet
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65454)
                                  Category:downloaded
                                  Size (bytes):139135
                                  Entropy (8bit):5.468815084533642
                                  Encrypted:false
                                  SSDEEP:3072:JHHTIMkIgTmc9cy22LVMGFzx3MFy7IMmPBHMlc0DEj62CqYe0F3FyZEx9SG52bKW:dHTIMkIgTmc9cyTLVMGFzx3MFy7IMmPh
                                  MD5:DD95CDF02B4FCF0F8327FBE7B57E5991
                                  SHA1:C8FB8C5F4C73699AEA9356D3FF1A61FA3CA283C8
                                  SHA-256:2FC8C1EAF345D049159BE5DEAD53A311DECEB7D62F291E3FB3E18855C2DCF0AE
                                  SHA-512:70241BED0AA65A1BEC561CB87640AE49B4546BE6304DDA8DC4E310506256FB280E94FD9BCFCAABA3EF73357B7C3098A9DCBB9E62173E80F92C667118B9977CF8
                                  Malicious:false
                                  Reputation:low
                                  URL:https://service.giosg.com/static/973.45c86066f7c6a3c6d64d.js
                                  Preview:/*! For license information please see 973.45c86066f7c6a3c6d64d.js.LICENSE.txt */."use strict";(self.webpackChunkgiosgclient_v2=self.webpackChunkgiosgclient_v2||[]).push([[973],{9289:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.enableBodyScroll=t.disableBodyScroll=t.clearAllBodyScrollLocks=void 0;var i=!1;if("undefined"!=typeof window){var o={get passive(){i=!0}};window.addEventListener("testPassive",null,o),window.removeEventListener("testPassive",null,o)}var n="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&(/iP(ad|hone|od)/.test(window.navigator.platform)||"MacIntel"===window.navigator.platform&&window.navigator.maxTouchPoints>1),s=[],a=!1,r=-1,l=void 0,c=void 0,d=function(e){return s.some((function(t){return!(!t.options.allowTouchMove||!t.options.allowTouchMove(e))}))},g=function(e){var t=e||window.event;return!!d(t.target)||(t.touches.length>1||(t.preventDefault&&t.preventDefault(),!1))},u=function(){void 0!==c&&(document.body.style.paddingRi
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):667866
                                  Entropy (8bit):4.908556576985597
                                  Encrypted:false
                                  SSDEEP:6144:cSgHl2ZIWEKAtJvedCBIknlwKozo1Wq0FrHlhE5w/F4V9D4JYJxEqcToU/yFjnh8:zaiee8N4r8BT4VZyMj
                                  MD5:25983C4B1A44098228A02ED2A3977C73
                                  SHA1:C8535362F69BA1AABCA2EDA589D4A69D95C9A0BE
                                  SHA-256:A6129E6E5ED20DCC4AAF45D463BAF60A30241C8A4CCD02469F24375AAE9CBBCA
                                  SHA-512:D2511ADE843509F56D0690C9340AFBBCB016FD54AF315AE92146BCC5A535E3274D32A8F02408AA70CB85BC563C449ED91C471744DE7B4F036D65C9494B19B608
                                  Malicious:false
                                  Reputation:low
                                  Preview:{ "data.accountingCustomerParty.postalAddress.buildingNumber": "Recipient.s Building Number", "organization.section.franceCountryExtension.customField.title": "Service settings", "pdfEInvoice.email.confirmation.confirm.message.noBuyerName": "<b>PDF E-invoice</b> service has been activated for your company. This means that you can start sending e-invoices, free of charge.", "legalOrganization.editPage.postalZone": "ZIP code", "organization.user.chooseLanguage": "Select Language", "goalCampaignWizard.campaignSettings.title": "CAMPAIGN DETAILS", "invoicing.viewInvoice.receiverDetails.warning": "Warning! Changing the recipient may lead to information loss!", "taxDescriptionLawReference.NO.D": "Supply in/to VAT warehouse Art 157, Council Directive 2006/112/EC", "daimler.service.slogan.receivingUpgradePackage": "Automate e-invoice receiving", "onp.commons.others": "others", "invoicing.edit.useTemplate": "Use Template", "onboarding.wizard.serviceSettings.legalImage.description": "The servic
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (42299), with no line terminators
                                  Category:downloaded
                                  Size (bytes):42299
                                  Entropy (8bit):5.437349826874891
                                  Encrypted:false
                                  SSDEEP:768:LYeV9vC/OQ7bX+H9VqKNlU3IiLcBEWh1WTeXeOjqj0QgdLu86r2SgNu52rgFOZ5g:lVUmQ7bX69dPWxFr2SgdrgFPNta/6wro
                                  MD5:BAE73B32ADE51B136955B312A59D2521
                                  SHA1:801A931D88C25174C44C20D1CCB25C29ACF4B80C
                                  SHA-256:550C85136B31F44F6ED587CD0F42F3B7C9318EB77042856535C8CFF29CF28A92
                                  SHA-512:0BA387B60946F4D18BDB0BCA3199A027911EDD0BE99A04069B56F92179E81C10D297227C7D9A1036A07070814C39B50374F52A23310BD7F17EA05B6260294A84
                                  Malicious:false
                                  Reputation:low
                                  URL:https://service.giosg.com/static/giosgTCApi.build.js
                                  Preview:(()=>{"use strict";var e={97623:(e,i)=>{Object.defineProperty(i,"__esModule",{value:!0}),i.Service=i.Purpose=i.supportedEventTypes=void 0,i.supportedEventTypes=["tcChange"],function(e){e[e.AccessLocalOrSessionStorage=1]="AccessLocalOrSessionStorage",e[e.SelectBasicAds=2]="SelectBasicAds",e[e.CreatePersonalizedAdProfile=3]="CreatePersonalizedAdProfile",e[e.SelectPersonalizedAds=4]="SelectPersonalizedAds",e[e.CreatePersonalizedContentProfile=5]="CreatePersonalizedContentProfile",e[e.SelectPersonalizedContent=6]="SelectPersonalizedContent",e[e.MeasureAdPerformance=7]="MeasureAdPerformance",e[e.MeasureContentPerformance=8]="MeasureContentPerformance",e[e.ApplyMarketResearchToGenerateAudienceInsights=9]="ApplyMarketResearchToGenerateAudienceInsights",e[e.DevelopAndImproveProducts=10]="DevelopAndImproveProducts"}(i.Purpose||(i.Purpose={})),function(e){e[e.All=0]="All",e[e.Chat=1]="Chat"}(i.Service||(i.Service={}))},32790:(e,i)=>{Object.defineProperty(i,"__esModule",{value:!0}),i.ACTION_STYLE
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):10729
                                  Entropy (8bit):3.798660094659296
                                  Encrypted:false
                                  SSDEEP:192:bVNlAOkhBIskbma7g+0LmU6/NfSmvN+wCniIy4:+9f+18Df
                                  MD5:75D1D0238D2DFE2C37647AC5A5CCF685
                                  SHA1:578E5ED0172208210B7A3BBD6C766283CC0ABC94
                                  SHA-256:A3031B21DB743EA04174E256C8E9E2B0C976D4D14389463246BAD5EEC8DF083A
                                  SHA-512:619FD0A53201FAE465388D73EC75A0229446B7A4DB2B1EE6FF8476C8234522D87AEBDC87C38945F1999C5AFEA38D448C1976A7193D4A2A3BFCB55B1E1732A74A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/javascripts/lib/jquery/jquery.iframe-transport.js
                                  Preview:/*. * jQuery Iframe Transport Plugin 1.8.3. * https://github.com/blueimp/jQuery-File-Upload. *. * Copyright 2011, Sebastian Tschan. * https://blueimp.net. *. * Licensed under the MIT license:. * http://www.opensource.org/licenses/MIT. */../* global define, require, window, document */..(function (factory) {. 'use strict';. if (typeof define === 'function' && define.amd) {. // Register as an anonymous AMD module:. define(['jquery'], factory);. } else if (typeof exports === 'object') {. // Node/CommonJS:. factory(require('jquery'));. } else {. // Browser globals:. factory(window.jQuery);. }.}(function ($) {. 'use strict';.. // Helper variable to create unique names for the transport iframes:. var counter = 0;.. // The iframe transport accepts four additional options:. // options.fileInput: a jQuery collection of file input fields. // options.paramName: the parameter name for the file form data,. // overrides t
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:downloaded
                                  Size (bytes):2083
                                  Entropy (8bit):5.3044850597965825
                                  Encrypted:false
                                  SSDEEP:48:YIsGhdKCtQrK2mhylSMFvC4dKbBUhpBs+tQrKq+P959aHe:1XnIO4cYHpBslmPX
                                  MD5:7584D0A56E63BD5478E870FFB5877941
                                  SHA1:3D43E1AA5822E04538B281761AF23F1018071698
                                  SHA-256:213D0F96E70F7DBDFE281623CC42893FB81D78AD61B7252141E4BCBDBB97D78B
                                  SHA-512:DE3C77A5F90CD5E3456D1C82D2495D746590E4CAE43B9E4185224000FF1CC57702A5D7BAF53D6D36F2D8F9D22533429265F9EBE23B3946D99849658D2C081E6D
                                  Malicious:false
                                  Reputation:low
                                  URL:https://service.giosg.com/api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/giosg_brands/8ebf283e-3e55-11ed-b182-0242ac120016
                                  Preview:{"id":"8ebf283e-3e55-11ed-b182-0242ac120016","name":"Basware","data":{"com.giosg.chat_button":{"iconUrl":""},"com.giosg.chat_dialog":{"primary":"#6404DA","myMessageLink":"#FFFFFF","chatOperatorAvatar":"https://cdn.giosgusercontent.com/assets/6885/ErmFwsbGVEvKKo8ZcpMTPoZTx7PMcS.png","myMessageBackground":"#6404DA","defaultVisitorDialogLogo":"https://cdn.giosgusercontent.com/assets/6885/ErmFwsbGVEvKKo8ZcpMTPoZTx7PMcS.png"}},"computed_data":{"com.giosg.call_system":{"callDialingSound":"normal"},"com.giosg.chat_button":{"iconUrl":"","primary":"#7357FF","iconColor":"#ffffff","buttonColor":"#7357FF","chatButtonOffsetX":15,"chatButtonOffsetY":15,"chatButtonPosition":"right","enableMessagePreview":true,"messagePreviewBackgroundColor":"#7e50ec"},"com.giosg.chat_dialog":{"window":"#f5f5f5","primary":"#6404DA","secondary":"#FFFFFF","topBarText":"#303030","myMessageLink":"#FFFFFF","inputFieldText":"#303030","callDialingSound":"normal","otherMessageLink":"#6404DA","topBarBackground":"#FFFFFF","topB
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (6832), with no line terminators
                                  Category:dropped
                                  Size (bytes):6832
                                  Entropy (8bit):5.176818785397562
                                  Encrypted:false
                                  SSDEEP:96:Df1En4VE1shBUluds0Wm3o7676LNsj/CC3MESPM6ln4kUtytQqsjjUj:LyT1UBUw+KXCNKXMESUAUtytTKYj
                                  MD5:49A42B9476E48E74DFCA8B9B225C9438
                                  SHA1:BF512B4D42A64BDBBFB2F8A791FF31BE408F6252
                                  SHA-256:D3C6DF5438DC5257FF4CB09FC5662C056385346C0624B26ADB8CA446227F0182
                                  SHA-512:0C61F112C534CE57201400E742CC18E0DFBFF8B1FAE9FB0F9188C78FC106DADF7F926AF6EEE238F3BB0BCC2656CDB16C6A72E1710FFEA0139474339EC682448A
                                  Malicious:false
                                  Reputation:low
                                  Preview:"use strict";(self.webpackChunkgiosgclient_v2=self.webpackChunkgiosgclient_v2||[]).push([[664],{92118:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.TCFApi=void 0;class n{listenerID=null;constructor(e,t){this.vendorID=e,this.currentConsent=t,n.inIframe()&&this.initIframeTCFApi(),this.getTCFPreferences().then((e=>{this.currentConsent=this.deepCopy(e),window.giosg.tcAPI?.__notifyTCPreferenceChange(this.deepCopy(e))})),this.initializeEventlistener()}deepCopy(e){return JSON.parse(JSON.stringify(e))}getVisitorConsent(){return this.deepCopy(this.currentConsent)}getTCFPreferences(){return new Promise(((e,t)=>{window.__tcfapi("getTCData",2,((n,s)=>{s?e({vendor:n?.vendor?.consents[this.vendorID]??!1,purpose:this.getPurpose(n)}):t({})}),[this.vendorID])}))}getPurpose(e){const t={1:!1,2:!1,3:!1,4:!1,5:!1,6:!1,7:!1,8:!1,9:!1,10:!1},n=e?.purpose?.consents,s=e?.purpose?.legitimateInterests??{};if(n&&Object.keys(n).length>0)for(const e in n)t[e]=n[e];return{consents:t,legitimateInterests:
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:downloaded
                                  Size (bytes):2083
                                  Entropy (8bit):5.3044850597965825
                                  Encrypted:false
                                  SSDEEP:48:YIsGhdKCtQrK2mhylSMFvC4dKbBUhpBs+tQrKq+P959aHe:1XnIO4cYHpBslmPX
                                  MD5:7584D0A56E63BD5478E870FFB5877941
                                  SHA1:3D43E1AA5822E04538B281761AF23F1018071698
                                  SHA-256:213D0F96E70F7DBDFE281623CC42893FB81D78AD61B7252141E4BCBDBB97D78B
                                  SHA-512:DE3C77A5F90CD5E3456D1C82D2495D746590E4CAE43B9E4185224000FF1CC57702A5D7BAF53D6D36F2D8F9D22533429265F9EBE23B3946D99849658D2C081E6D
                                  Malicious:false
                                  Reputation:low
                                  URL:https://service.giosg.com/api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/giosg_brands/8ebf283e-3e55-11ed-b182-0242ac120016
                                  Preview:{"id":"8ebf283e-3e55-11ed-b182-0242ac120016","name":"Basware","data":{"com.giosg.chat_button":{"iconUrl":""},"com.giosg.chat_dialog":{"primary":"#6404DA","myMessageLink":"#FFFFFF","chatOperatorAvatar":"https://cdn.giosgusercontent.com/assets/6885/ErmFwsbGVEvKKo8ZcpMTPoZTx7PMcS.png","myMessageBackground":"#6404DA","defaultVisitorDialogLogo":"https://cdn.giosgusercontent.com/assets/6885/ErmFwsbGVEvKKo8ZcpMTPoZTx7PMcS.png"}},"computed_data":{"com.giosg.call_system":{"callDialingSound":"normal"},"com.giosg.chat_button":{"iconUrl":"","primary":"#7357FF","iconColor":"#ffffff","buttonColor":"#7357FF","chatButtonOffsetX":15,"chatButtonOffsetY":15,"chatButtonPosition":"right","enableMessagePreview":true,"messagePreviewBackgroundColor":"#7e50ec"},"com.giosg.chat_dialog":{"window":"#f5f5f5","primary":"#6404DA","secondary":"#FFFFFF","topBarText":"#303030","myMessageLink":"#FFFFFF","inputFieldText":"#303030","callDialingSound":"normal","otherMessageLink":"#6404DA","topBarBackground":"#FFFFFF","topB
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (29526)
                                  Category:downloaded
                                  Size (bytes):29675
                                  Entropy (8bit):5.1669504230688466
                                  Encrypted:false
                                  SSDEEP:384:WFp+g/Flc+lVZF9ro5Yssl2cHlQMSFE+3Wkv5jTnZzhjwcX/45MrkMUPanJTkzkD:k3vc+lVZb0cHlQMSz3WkxjTRV/4AkM3
                                  MD5:474B2BE117D091D2ED2BAE0BE4CE329C
                                  SHA1:1BC4CC64749FBFA0AF9D52428039B13B7986FB25
                                  SHA-256:629501F8B74D27406042DCBE7A0861C4522C84AA4431321A5C0FF3E81084F60E
                                  SHA-512:D9271EC77DFACCC2F24FCABD80ED178D98C81D664CACB33ECD1220956FA6625D1C44555A0B81A82094380F0BE960ED1348CD6EBC17B3B4EC56B15CA993B7D5CB
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/javascripts/lib/typeahead.bundle.min.js
                                  Preview:/*!. * typeahead.js 0.10.5. * https://github.com/twitter/typeahead.js. * Copyright 2013-2014 Twitter, Inc. and other contributors; Licensed MIT. */..!function(a){var b=function(){"use strict";return{isMsie:function(){return/(msie|trident)/i.test(navigator.userAgent)?navigator.userAgent.match(/(msie |rv:)(\d+(.\d+)?)/i)[2]:!1},isBlankString:function(a){return!a||/^\s*$/.test(a)},escapeRegExChars:function(a){return a.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g,"\\$&")},isString:function(a){return"string"==typeof a},isNumber:function(a){return"number"==typeof a},isArray:a.isArray,isFunction:a.isFunction,isObject:a.isPlainObject,isUndefined:function(a){return"undefined"==typeof a},toStr:function(a){return b.isUndefined(a)||null===a?"":a+""},bind:a.proxy,each:function(b,c){function d(a,b){return c(b,a)}a.each(b,d)},map:a.map,filter:a.grep,every:function(b,c){var d=!0;return b?(a.each(b,function(a,e){return(d=c.call(null,e,a,b))?void 0:!1}),!!d):d},some:function(b,c){var d=!1;return b?(a.e
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (415), with no line terminators
                                  Category:downloaded
                                  Size (bytes):415
                                  Entropy (8bit):4.9614781546428555
                                  Encrypted:false
                                  SSDEEP:6:qTjxVgYKZRRv1/0sZE8JJLxjrAMLwfAbplLnNRJTpA7Ft1ajWiKgVB96aWOLvuvq:qTjxV61/0sZ9RYebTAcjqggxmeCwVI
                                  MD5:539967CA2A2653EF5C3C7F1BA47F215A
                                  SHA1:DCEF5944981BC252EF17697EA6222D3DDA53C8CD
                                  SHA-256:E5D9FFB9899E9DF613C9CC058EF5D0963EF77B67F13DDAFFB271E7CE17BED955
                                  SHA-512:D736B8F8174880C432655BEF0FBBFED214377B86040A0CED7EE68F8FE355B931C90556FFC46E17940667707CC3A0676CAE685FE9979B8F733A2E69887456559D
                                  Malicious:false
                                  Reputation:low
                                  URL:https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fbasware.service-now.com%252Fbw%253Fid%253Dbw_kb_view2&cid=undefined&sgid=undefined&cookiesAllowed=true
                                  Preview:<!doctype html><html><head><meta charset="UTF-8"/><title>visitor visitor</title><link href="/bar/favicon.png" rel="icon" type="image/png"/><meta name="viewport" content="width=device-width,height=device-height,user-scalable=no,initial-scale=1,maximum-scale=1,minimum-scale=1,shrink-to-fit=no"></head><body><div id="root">Wait please...</div><script src="/bar/visitor.76c7156d94ba8f8e8957.js"></script></body></html>
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (31999)
                                  Category:dropped
                                  Size (bytes):310394
                                  Entropy (8bit):5.4178709494055095
                                  Encrypted:false
                                  SSDEEP:3072:vsAgwvqgpP1+JSCa98HrXagx4URSQCBu1C4DcKEVzFOnd22dYgjoIcYFvEr2KQjn:2wyWgSCa98HrqcRSY9DyOoYuy344
                                  MD5:A427C9E633D598E2A56050DF4A906CB0
                                  SHA1:9461588065F10F7D45D7FBF068697DF8C559B3C7
                                  SHA-256:D1E0CDC9C6916012493EDA0ECD8169BBDAC3607F783AB21F93B1D6929CEA85B7
                                  SHA-512:2BF719604A5A287E03768A0E7560B74DDCF212D7AC813FE64E7652EE9FB7BFA25BDE50B32F281A47D818605459F218A3FBB5CB3F96D44CAE772EEF781D695AF6
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*! RESOURCE: /scripts/lib/jquery/jquery_clean.js */.(function() {..if (!window.jQuery)...return;..if (!window.$j_glide)...window.$j = jQuery.noConflict();..if (window.$j_glide && jQuery != window.$j_glide) {...if (window.$j_glide)...jQuery.noConflict(true);...window.$j = window.$j_glide;..}.})();.;./*! RESOURCE: /scripts/lib/jquery/jquery-2.2.3.min.js */./*! jQuery v2.2.3-snc2 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.3-snc2",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,construct
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:downloaded
                                  Size (bytes):667866
                                  Entropy (8bit):4.908556576985597
                                  Encrypted:false
                                  SSDEEP:6144:cSgHl2ZIWEKAtJvedCBIknlwKozo1Wq0FrHlhE5w/F4V9D4JYJxEqcToU/yFjnh8:zaiee8N4r8BT4VZyMj
                                  MD5:25983C4B1A44098228A02ED2A3977C73
                                  SHA1:C8535362F69BA1AABCA2EDA589D4A69D95C9A0BE
                                  SHA-256:A6129E6E5ED20DCC4AAF45D463BAF60A30241C8A4CCD02469F24375AAE9CBBCA
                                  SHA-512:D2511ADE843509F56D0690C9340AFBBCB016FD54AF315AE92146BCC5A535E3274D32A8F02408AA70CB85BC563C449ED91C471744DE7B4F036D65C9494B19B608
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/messages/809c6a98ed9/en
                                  Preview:{ "data.accountingCustomerParty.postalAddress.buildingNumber": "Recipient.s Building Number", "organization.section.franceCountryExtension.customField.title": "Service settings", "pdfEInvoice.email.confirmation.confirm.message.noBuyerName": "<b>PDF E-invoice</b> service has been activated for your company. This means that you can start sending e-invoices, free of charge.", "legalOrganization.editPage.postalZone": "ZIP code", "organization.user.chooseLanguage": "Select Language", "goalCampaignWizard.campaignSettings.title": "CAMPAIGN DETAILS", "invoicing.viewInvoice.receiverDetails.warning": "Warning! Changing the recipient may lead to information loss!", "taxDescriptionLawReference.NO.D": "Supply in/to VAT warehouse Art 157, Council Directive 2006/112/EC", "daimler.service.slogan.receivingUpgradePackage": "Automate e-invoice receiving", "onp.commons.others": "others", "invoicing.edit.useTemplate": "Use Template", "onboarding.wizard.serviceSettings.legalImage.description": "The servic
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (35593), with no line terminators
                                  Category:downloaded
                                  Size (bytes):35593
                                  Entropy (8bit):5.451233880660691
                                  Encrypted:false
                                  SSDEEP:768:HYeV9vC/OQ7bX+H9VoONfU3IiLcQUN+Bct45Pa/IS8pJMLtfK1i6r2SgNoydfgSc:xVUmQ7bX69n+Bg4Z/r2Sg5fgSriXa/67
                                  MD5:94374B3259FAA34081B51F3152DEFBB1
                                  SHA1:6F2E81ACA06923053117DC948E70BFBABF77F294
                                  SHA-256:9CA62884B7040B4AD4A6806AA743898DE216FDD8D2593CD4E4DE51E4C3383159
                                  SHA-512:3D96659794B053CD1B260FE9626FC74BA2DC29225FC0B9E2D1153CADEEA7E85C8E7ADDDE77D3EF6B4BB0C6C4342CEA09EC2863C7DADB9A8E7B18DB06D8357043
                                  Malicious:false
                                  Reputation:low
                                  URL:https://service.giosg.com/static/939.e1d9b2f9dcc3dc30ad71.js
                                  Preview:"use strict";(self.webpackChunkgiosgclient_v2=self.webpackChunkgiosgclient_v2||[]).push([[939],{97623:(e,i)=>{Object.defineProperty(i,"__esModule",{value:!0}),i.Service=i.Purpose=i.supportedEventTypes=void 0,i.supportedEventTypes=["tcChange"],function(e){e[e.AccessLocalOrSessionStorage=1]="AccessLocalOrSessionStorage",e[e.SelectBasicAds=2]="SelectBasicAds",e[e.CreatePersonalizedAdProfile=3]="CreatePersonalizedAdProfile",e[e.SelectPersonalizedAds=4]="SelectPersonalizedAds",e[e.CreatePersonalizedContentProfile=5]="CreatePersonalizedContentProfile",e[e.SelectPersonalizedContent=6]="SelectPersonalizedContent",e[e.MeasureAdPerformance=7]="MeasureAdPerformance",e[e.MeasureContentPerformance=8]="MeasureContentPerformance",e[e.ApplyMarketResearchToGenerateAudienceInsights=9]="ApplyMarketResearchToGenerateAudienceInsights",e[e.DevelopAndImproveProducts=10]="DevelopAndImproveProducts"}(i.Purpose||(i.Purpose={})),function(e){e[e.All=0]="All",e[e.Chat=1]="Chat"}(i.Service||(i.Service={}))},32790:(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (42299), with no line terminators
                                  Category:dropped
                                  Size (bytes):42299
                                  Entropy (8bit):5.437349826874891
                                  Encrypted:false
                                  SSDEEP:768:LYeV9vC/OQ7bX+H9VqKNlU3IiLcBEWh1WTeXeOjqj0QgdLu86r2SgNu52rgFOZ5g:lVUmQ7bX69dPWxFr2SgdrgFPNta/6wro
                                  MD5:BAE73B32ADE51B136955B312A59D2521
                                  SHA1:801A931D88C25174C44C20D1CCB25C29ACF4B80C
                                  SHA-256:550C85136B31F44F6ED587CD0F42F3B7C9318EB77042856535C8CFF29CF28A92
                                  SHA-512:0BA387B60946F4D18BDB0BCA3199A027911EDD0BE99A04069B56F92179E81C10D297227C7D9A1036A07070814C39B50374F52A23310BD7F17EA05B6260294A84
                                  Malicious:false
                                  Reputation:low
                                  Preview:(()=>{"use strict";var e={97623:(e,i)=>{Object.defineProperty(i,"__esModule",{value:!0}),i.Service=i.Purpose=i.supportedEventTypes=void 0,i.supportedEventTypes=["tcChange"],function(e){e[e.AccessLocalOrSessionStorage=1]="AccessLocalOrSessionStorage",e[e.SelectBasicAds=2]="SelectBasicAds",e[e.CreatePersonalizedAdProfile=3]="CreatePersonalizedAdProfile",e[e.SelectPersonalizedAds=4]="SelectPersonalizedAds",e[e.CreatePersonalizedContentProfile=5]="CreatePersonalizedContentProfile",e[e.SelectPersonalizedContent=6]="SelectPersonalizedContent",e[e.MeasureAdPerformance=7]="MeasureAdPerformance",e[e.MeasureContentPerformance=8]="MeasureContentPerformance",e[e.ApplyMarketResearchToGenerateAudienceInsights=9]="ApplyMarketResearchToGenerateAudienceInsights",e[e.DevelopAndImproveProducts=10]="DevelopAndImproveProducts"}(i.Purpose||(i.Purpose={})),function(e){e[e.All=0]="All",e[e.Chat=1]="Chat"}(i.Service||(i.Service={}))},32790:(e,i)=>{Object.defineProperty(i,"__esModule",{value:!0}),i.ACTION_STYLE
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (56600)
                                  Category:dropped
                                  Size (bytes):401494
                                  Entropy (8bit):5.410862633841626
                                  Encrypted:false
                                  SSDEEP:3072:s7bnaJ1QWEqgZfvWTMURSeoE3CqepdUj1OMlljpyIrjRPQvtxOpUsRxy1uNU90+b:s7TaJ1zNCY8uA7y/gJYeBgPOku8Riz
                                  MD5:3E5DE6F44EDA9E7C2608080AF071F90F
                                  SHA1:A3646ACA2F3B5DC87B78D2D66653C8ACA7DC33F5
                                  SHA-256:89F50ADA4026696F2842CC3D777FB634044BA9DAE2A05D05B36BA06D8130FC2D
                                  SHA-512:E6A00E439105BC8E68912331A7D766BC49A2F7422D38CE5C5FC24C86FFC9118CD49C5E54E40AEEACDA49AE9E9DD46E4B6BB9D1C2F41C6AC2A60B316BA1D5C66D
                                  Malicious:false
                                  Reputation:low
                                  Preview:!function(e){function t(t){for(var n,o,i=t[0],a=t[1],c=0,u=[];c<i.length;c++)o=i[c],Object.prototype.hasOwnProperty.call(r,o)&&r[o]&&u.push(r[o][0]),r[o]=0;for(n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n]);for(s&&s(t);u.length;)u.shift()()}var n={},r={4:0};function o(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.e=function(e){var t=[],n=r[e];if(0!==n)if(n)t.push(n[2]);else{var i=new Promise((function(t,o){n=r[e]=[t,o]}));t.push(n[2]=i);var a,c=document.createElement("script");c.charset="utf-8",c.timeout=120,o.nc&&c.setAttribute("nonce",o.nc),c.src=function(e){return o.p+""+e+".a89ed651b797427c4d18.js"}(e);var s=new Error;a=function(t){c.onerror=c.onload=null,clearTimeout(u);var n=r[e];if(0!==n){if(n){var o=t&&("load"===t.type?"missing":t.type),i=t&&t.target&&t.target.src;s.message="Loading chunk "+e+" failed.\n("+o+": "+i+")",s.name="ChunkLoadError",s.type=o,s.request=i,n[1](s)}r[e]=void 0}};
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:downloaded
                                  Size (bytes):466621
                                  Entropy (8bit):4.2510200620583065
                                  Encrypted:false
                                  SSDEEP:12288:Z3u9H+aDz6U0ilq4l3bbX6ud1j3f51kf+5vTg1ZFnyC5xkJ:lul+aDz6U0ilq4l3bbX9d1j3f51kf+ZN
                                  MD5:7EAB074B3B72FCB0FB6F39D0FFA23537
                                  SHA1:71DF2722A3311617A65280B84C1B4C3FEB4C5E72
                                  SHA-256:54E91D55B6A6EE3B7EADEEAF3C6B8F375376F9FCB361B493ED677A88AAD6D162
                                  SHA-512:C300AE8A0B2FBC6DAC1E8DCC91A2CF67C0D97861D32428876448EC8DCA70B46CACACB508470B13BF2F51E19848C0DFDE699307211E31E27A2DF9E973B2BB6E93
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/javascripts/lib/jqplot/jquery.jqplot.js
                                  Preview:/**. * Title: jqPlot Charts. * . * Pure JavaScript plotting plugin for jQuery.. * . * About: Version. * . * version: 1.0.8 . * revision: 1250. * . * About: Copyright & License. * . * Copyright (c) 2009-2013 Chris Leonello. * jqPlot is currently available for use in all personal or commercial projects . * under both the MIT and GPL version 2.0 licenses. This means that you can . * choose the license that best suits your project and use it accordingly.. * . * See <GPL Version 2> and <MIT License> contained within this distribution for further information. . *. * The author would appreciate an email letting him know of any substantial. * use of jqPlot. You can reach the author at: chris at jqplot dot com . * or see http://www.jqplot.com/info.php. This is, of course, not required.. *. * If you are feeling kind and generous, consider supporting the project by. * making a donation at: http://www.jqplot.com/donate.php.. *. * sprintf functions contained in jqplot.sprintf.js by Ash Searle:. *
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):4183
                                  Entropy (8bit):4.223462337240183
                                  Encrypted:false
                                  SSDEEP:48:+tQO3vsBINe25gV/ECTJk7Rcu1TUj/3pNlp+Z+5Br5+ktSSanRGelQTyl:6BfsiqTJk7RTk/3p/0Z+5hatl2yl
                                  MD5:E92B4A33E4A2BA315222C2A8CB9969C5
                                  SHA1:A248F1590E1E1209B26381CBF7A5C4ADB6AB4FEF
                                  SHA-256:6884242B24D85BB2E516770EE5EFC6E31F17132F368C1CC7D541AB9DAC768BBF
                                  SHA-512:B243B6D8CC75586B731D6E80B1BDF442695E192638C5834BDCFBA014D162E003809E553866B6A7099B86614A8FDFE0EEC3257599E26548BD8163C4DBDD93CFB3
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*. * jQuery File Upload Validation Plugin 1.1.3. * https://github.com/blueimp/jQuery-File-Upload. *. * Copyright 2013, Sebastian Tschan. * https://blueimp.net. *. * Licensed under the MIT license:. * http://www.opensource.org/licenses/MIT. */../* global define, require, window */..(function (factory) {. 'use strict';. if (typeof define === 'function' && define.amd) {. // Register as an anonymous AMD module:. define([. 'jquery',. './jquery.fileupload-process'. ], factory);. } else if (typeof exports === 'object') {. // Node/CommonJS:. factory(require('jquery'));. } else {. // Browser globals:. factory(. window.jQuery. );. }.}(function ($) {. 'use strict';.. // Append to the default processQueue:. $.blueimp.fileupload.prototype.options.processQueue.push(. {. action: 'validate',. // Always trigger this action,. // even if the previous ac
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format, TrueType, length 89883, version 2.1
                                  Category:downloaded
                                  Size (bytes):89883
                                  Entropy (8bit):7.992292214229139
                                  Encrypted:true
                                  SSDEEP:1536:pH8OsfYgbMFfzN/IdCuGxYMAGCJ8bMUOx4LglpSL1ftNzeKdaMxwrnM:Rf8YHQ+iMAGCUMzx4+pefDKKdPwrM
                                  MD5:1D1A18F44B47CAD5EA85E1CD7E78958F
                                  SHA1:AFD7DFDF8AE21FA9572F69AC6BAC40510783375B
                                  SHA-256:5537D6A8164AE3A1BD19F96B5D66FE25BD67DD111BA545481C86465E1B2873CA
                                  SHA-512:E985111715F8FAB32700BD4822C94DD0350B4364D0D822FE5685A664D62116BF3AD414B9725C95741D4E63D5D5581DDDB51EFF2BED0AC718F8A3D7ABB5E9B502
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/lib/uicl2/css/woff/FiraSans-Medium.woff
                                  Preview:wOFF......_...............]|.......l........DSIG..]t............GPOS......0f..i..E].GSUB..LH...)..#.k.SELTSH......._....j.. OS/2...$...[...`.sM.cmap..-....m....S...cvt ..4....$...$. ..fpgm..3H.......s...7gasp.............|.2glyf..=....B.....E~.hdmx...h..!p..Q...?head.......6...6...0hhea.......!...$....hmtx............O.eGloca..4.............maxp....... ... ....name.............&.kpost..........+/.^.prep..4L...a...ey.........B...._.<.....................S...P..............x.c`d``........o........2`...z2.o........{.F...|....................x.c`a2`....................m.8..Y.A..,..L.......Q.b...`......3...d``.c....8.$.$.......s...x..}l.W..sN)/c-t......r..r+0.....R..Ax..6.3.13....3q.4.....,...dQ.?........."...d.........\:P.?....;.s....\.m9(........I./..R..6Y.&.J. ..K.@...Lq....).-Y.k....;.....>../R.k..O..~....T.|....];*m..4.+23..=./...d...~.Z*....Wy.....\.{.#2.*......}C..A.K./A.....Z.C/2....d.=.9GZe...3...;].T...A...i....y..v..W!.....'..r..HOx@.u.b>.t.;"}.=)vO.D.).
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1436), with no line terminators
                                  Category:downloaded
                                  Size (bytes):1436
                                  Entropy (8bit):5.781002120214277
                                  Encrypted:false
                                  SSDEEP:24:2jkm94/zKPccAjZy+KVCe2TLv138EgFB5vtTGJrdcl/1t4glvllLt41rE0oA8nwp:VKEcixKo7R3evtTA2tX7m12nxLrwUnG
                                  MD5:A31847ED27A2DF34B0A0EE32BBAF15A3
                                  SHA1:F90C16CE6576F8EAB41AE9AED03BC032D2A1E45E
                                  SHA-256:D1CA44277909BEF0E8B573259451713E7440B557CD31F48CA3237BE83D1A2662
                                  SHA-512:94FE9731ED8EF9089E2B6D2988C0C18BAE423701676376685CB8EDB5088E517AE130C8F508D70FE26C952FD4184CAC13F1C10BC6FE48418828184C7243B2F947
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.google.com/recaptcha/api.js?render=explicit&hl=en
                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):6103
                                  Entropy (8bit):3.921434815214203
                                  Encrypted:false
                                  SSDEEP:96:9nfE8zsGfEIcEsH8+NPMD7aukQKtsXuMBpVs5yvmz+0:9nJzs2EIcSGMDBkRseMBpcyvmzt
                                  MD5:F3AEC169667B3E0EE9B8984B703BD945
                                  SHA1:8B3ABF41AFAC0931E01C0DC10FB0C77FAA42E745
                                  SHA-256:85A47E11973BBF84E87A34B7AD997EC1454205CAAA33C7F827F42C48DE712F68
                                  SHA-512:E00DE7CE4E80C7B3ECDCAA2591E303A73BC353BDADFAF885E80692B061F6485D9550F4BA4C190A8BE9905DAF191CF88D2DCA8EF86B4834276AFC7CC3187D30FB
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/javascripts/lib/jquery/jquery.fileupload-process.js
                                  Preview:/*. * jQuery File Upload Processing Plugin 1.3.1. * https://github.com/blueimp/jQuery-File-Upload. *. * Copyright 2012, Sebastian Tschan. * https://blueimp.net. *. * Licensed under the MIT license:. * http://www.opensource.org/licenses/MIT. */../* jshint nomen:false */./* global define, require, window */..(function (factory) {. 'use strict';. if (typeof define === 'function' && define.amd) {. // Register as an anonymous AMD module:. define([. 'jquery',. './jquery.fileupload'. ], factory);. } else if (typeof exports === 'object') {. // Node/CommonJS:. factory(require('jquery'));. } else {. // Browser globals:. factory(. window.jQuery. );. }.}(function ($) {. 'use strict';.. var originalAdd = $.blueimp.fileupload.prototype.options.add;.. // The File Upload Processing plugin extends the fileupload widget. // with file processing functionality:. $.widget('blueimp.fileuplo
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 2314 x 190, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):22289
                                  Entropy (8bit):7.815794596354176
                                  Encrypted:false
                                  SSDEEP:384:EagkA5iOHR7vqylo9CB34pwC8RirbExdAXUeI9Owt3EoyujZR/V37oHWxG:E8fOHRquPTivExcUj/t3VP/VkH9
                                  MD5:D199DB3317D7EB76D5947B8A39058D7D
                                  SHA1:90FE80F31C46A4967C543BD1AF7F8F998483A01C
                                  SHA-256:58F7EB636CE38EF375FDB3C9792EECBF638EB0C2AB9A04018E4CD3AA800B4148
                                  SHA-512:610F6A91EDF91CBF3FB5B26C26E93D2B54543F45A04887F43906E1A2F70C8B58DA64C173840CB70BB84C998BFFC739929BBBDFF0DC2AB44E75C5E08D4331565E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/6b475b0a8775e1503ed3646e8bbb358f.iix
                                  Preview:.PNG........IHDR.............w$.[....pHYs...#...#.x.?v.. .IDATx....q.I..aLG...j...c.9..}[...@..b[ ..,.hA.'.EZ..C..X.so..-M5..UY._eV...F..4.B...|.........W...j0.\....n...?..............U..B....sYa......`0Xlv.'.).........................l...T................=(4.N.b....N.....f.~.X.................R%!..9..E...............D...X...9g...............Z..h8....7.6.r4..8.............@.\E..A.)..............h...]E.1..............h...]F.3.1............................@................z................................. (...............A!.............................=@P................B............@................z................................. (...............A!.............................=@P................B............@................z................................. (...............A!.............................=@P................B............@................z................................. (...............A!.............................=@P................B............@...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):63330
                                  Entropy (8bit):4.00493403986653
                                  Encrypted:false
                                  SSDEEP:768:7k9achs9GSzv5OhS4dNWzC8kNa9cxory0gnDFLlVGkI:qLCzviSlzCO9OOCFLlVs
                                  MD5:9E52462F5E5C95AB441048F7FEE55D46
                                  SHA1:4FB19BFE957BBAFA97DFE285C8881FB7C4FC809D
                                  SHA-256:E833C41CD04329493E3F62789C8A6E08FCCCD2D4D1738D61E080DDD7E25C0D9D
                                  SHA-512:981D0C47E5634BFCCF7EB0A9F83D4BEB6391C642142AAF7252EDEEF0970A2FC6CA9286E619803FE85B73A5925D70BB2A2A05AF092C8A2A72D800C54A5F41D349
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/javascripts/lib/jquery/jquery.fileupload.js
                                  Preview:/*. * jQuery File Upload Plugin 5.42.3. * https://github.com/blueimp/jQuery-File-Upload. *. * Copyright 2010, Sebastian Tschan. * https://blueimp.net. *. * Licensed under the MIT license:. * http://www.opensource.org/licenses/MIT. */../* jshint nomen:false */./* global define, require, window, document, location, Blob, FormData */..(function (factory) {. 'use strict';. if (typeof define === 'function' && define.amd) {. // Register as an anonymous AMD module:. define([. 'jquery',. 'jquery.ui.widget'. ], factory);. } else if (typeof exports === 'object') {. // Node/CommonJS:. factory(. require('jquery'),. require('./vendor/jquery.ui.widget'). );. } else {. // Browser globals:. factory(window.jQuery);. }.}(function ($) {. 'use strict';.. // Detect file input support, based on. // http://viljamis.com/blog/2012/file-upload-support-on-mobile/. $.support.fileInput = !
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (29526)
                                  Category:dropped
                                  Size (bytes):29675
                                  Entropy (8bit):5.1669504230688466
                                  Encrypted:false
                                  SSDEEP:384:WFp+g/Flc+lVZF9ro5Yssl2cHlQMSFE+3Wkv5jTnZzhjwcX/45MrkMUPanJTkzkD:k3vc+lVZb0cHlQMSz3WkxjTRV/4AkM3
                                  MD5:474B2BE117D091D2ED2BAE0BE4CE329C
                                  SHA1:1BC4CC64749FBFA0AF9D52428039B13B7986FB25
                                  SHA-256:629501F8B74D27406042DCBE7A0861C4522C84AA4431321A5C0FF3E81084F60E
                                  SHA-512:D9271EC77DFACCC2F24FCABD80ED178D98C81D664CACB33ECD1220956FA6625D1C44555A0B81A82094380F0BE960ED1348CD6EBC17B3B4EC56B15CA993B7D5CB
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*!. * typeahead.js 0.10.5. * https://github.com/twitter/typeahead.js. * Copyright 2013-2014 Twitter, Inc. and other contributors; Licensed MIT. */..!function(a){var b=function(){"use strict";return{isMsie:function(){return/(msie|trident)/i.test(navigator.userAgent)?navigator.userAgent.match(/(msie |rv:)(\d+(.\d+)?)/i)[2]:!1},isBlankString:function(a){return!a||/^\s*$/.test(a)},escapeRegExChars:function(a){return a.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g,"\\$&")},isString:function(a){return"string"==typeof a},isNumber:function(a){return"number"==typeof a},isArray:a.isArray,isFunction:a.isFunction,isObject:a.isPlainObject,isUndefined:function(a){return"undefined"==typeof a},toStr:function(a){return b.isUndefined(a)||null===a?"":a+""},bind:a.proxy,each:function(b,c){function d(a,b){return c(b,a)}a.each(b,d)},map:a.map,filter:a.grep,every:function(b,c){var d=!0;return b?(a.each(b,function(a,e){return(d=c.call(null,e,a,b))?void 0:!1}),!!d):d},some:function(b,c){var d=!1;return b?(a.e
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):19279
                                  Entropy (8bit):4.9677981728025875
                                  Encrypted:false
                                  SSDEEP:192:K6HaKZ379oBYoNnsIXniUY3Qdpn7vdy7AC:K6HaKZBWmEpn7vdy7D
                                  MD5:9CCB169B0ED0FE8712EBDD379AB4E935
                                  SHA1:2DC673B0DA58A8FD5F2DFE11C547BB0632C85465
                                  SHA-256:0F198FB1EB5554A4522399C446188573884B47DB8822A4ED2D034FAD6D96CD26
                                  SHA-512:4C6E3177BB84711CEAE5573DD072AB0B73422FC2F9F11B18590875413C298573B5637A2B252B03FCEE52DA0AF18455CD31EFFE6F5DEA4F332177604A4B483D34
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/stylesheets/main-uicl2.css
                                  Preview:..bw-caret-turn-left {. border-top-color: transparent;. border-bottom-color: transparent;. border-left-style: none;. border-right-style: solid;. margin-top: 0;. margin-bottom: 0;.}..bw-caret-turn-right {. border-top-color: transparent;. border-bottom-color: transparent;. border-right-style: none;. border-left-style: solid;. margin-top: 0;. margin-bottom: 0;.}..bw-caret-turn-top {. border-right-color: transparent;. border-left-color: transparent;. border-top-style: none;. border-bottom-style: solid;. margin-left: 0;. margin-right: 0;.}..bw-caret-turn-bottom {. border-right-color: transparent;. border-left-color: transparent;. border-bottom-style: none;. border-top-style: solid;. margin-left: 0;. margin-right: 0;.}..bw-caret {. border: 4px solid #FFFFFF;. margin: 2px 2px;. content: "";. display: inline-block;. font-size: 0px;. height: 0;. vertical-align: middle;. width: 0;.}..bw-caret.left {. border: 4px solid #FFFFFF;. border-top-color: transparent;. b
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):839
                                  Entropy (8bit):5.100958488967328
                                  Encrypted:false
                                  SSDEEP:24:YYv5nMYTa64PGQRPAgSgWgKGmj0lT7yjNAa9J:YYv5MF64PG+P9SgWgKjL5Aa9J
                                  MD5:7B9BB60F020416A0357E201CA0B87689
                                  SHA1:C71C1FA8B5045CBDFECE8ED7A6ACFDEE4D24DAAB
                                  SHA-256:5454F16C09B36D8713DF9A31F2F52CF90136433AEAB4A6526CDFBCD959E793CE
                                  SHA-512:FB5618FF91D6CC3CEA900BE9E80558A3566854E0D73CFD86C73FC0906C2BFFA55460983735039974A79D01D6441D8C0F8D94DFBB14274FC3E5031D05C8B18C3E
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"id":"0eaf8d76-84f3-11ec-9a9d-0242ac120019","display_name":"basware.service-now.com","chat_dialog_title":null,"chat_logo":{},"language_code":"en","is_online":false,"legacy_id":"lmvshlmjwtrtnzs2jmaaedvprv3ij4yr5snj2ascvqjaagim","brand":{"id":"4d9ff1a0-c438-11eb-be62-0242ac11001e","organization_id":"b2ecee22-b881-11eb-a019-0242ac11001b","primary_color_code":"#03d9ea","secondary_color_code":"#00a9ce","logo_asset_id":"a58e7c0e-51e3-11ec-b7ec-0242ac120019","logo_asset":{"id":"a58e7c0e-51e3-11ec-b7ec-0242ac120019","url":"https://cdn.giosgusercontent.com/assets/6885/x7FNnZfu5qanqRHniXaB0TAuGP91Xn.png","kind":"image","content_type":"image/png","size":2465,"charset":null,"width":356,"height":142},"chat_button_asset_id":null,"chat_button_asset":null},"estimated_waiting_time":null,"dialog_brand_id":"8ebf283e-3e55-11ed-b182-0242ac120016"}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):948
                                  Entropy (8bit):5.036405358122641
                                  Encrypted:false
                                  SSDEEP:24:2dMATLf3CfFqJEGFuRZKxALcoohk9AfWckX3Y2:cMAvf3CUneZKxALcoisnY2
                                  MD5:22DD8FEB839FF53FF22442AFB1F5C6FE
                                  SHA1:B610333715AB9DF06C8C809936679FB344A2435D
                                  SHA-256:E34D73AD7AD350040E4D9E45E34CF8AFCA6FF569AFCB4C8F94837449225E2FEE
                                  SHA-512:C6B27240B84286C8EA43282EC2033DA5F210186044D878F0FA9C63DCB294C57BA4130164D0E369CB171C796DF07E15165354DF8D040145ED48C2CDBE6911F518
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.giosgusercontent.com/assets/1/HXqa2fXeylfnjZbpNmyXeW82ryNyMf.svg
                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 24 24" style="enable-background:new 0 0 24 24;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}.</style>.<path class="st0" d="M16.3,17c0,0,0-0.1,0-0.2c0,0,0-0.1,0-0.1c0,0,0-0.1,0-0.2c0,0,0.1-0.2,0.1-0.2c0,0,0,0,0,0c0,0,0,0,0,0..c0.1,0,0.1-0.1,0.2-0.1c1.6-1.6,2.3-4.1,1.6-6.4c-1-3.4-5-5.4-8.3-4.3c-3.4,1.2-5.2,4.9-4,8.3c1.1,3,4,4.7,7,4.3l0.1,0..c1.2,0.6,2.4,0.8,3,0.9c0.4,0,0.7,0,0.7,0c0.1,0,0.2-0.1,0.3-0.1c0.2-0.2,0.1-0.4,0-0.6C16.7,17.9,16.4,17.3,16.3,17z M15.8,10.8..c-0.4,0.3-1.2-0.3-2-0.1c-1,0.3-0.8,1.3-1.9,2.2c-0.8,0.7-2.2,0.8-3,0.2c-0.4-0.3-0.6-0.8-0.6-1C7.7,10.1,8.9,7.9,11,7.3..c2.1-0.6,4.2,0.7,4.8,2.7C15.9,10.5,15.9,10.7,15.8,10.8z"/>.</svg>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3200)
                                  Category:downloaded
                                  Size (bytes):3274
                                  Entropy (8bit):5.113259856152116
                                  Encrypted:false
                                  SSDEEP:48:nwhqqbn+IdqOFYSCBst/VBOMeTJjgGYtT7TzdByVKb9XterL3XwhuNPym3n:n6b+cnnx8GdBA+XoOm3n
                                  MD5:E1B54776CED0C0EB390493FD1C1E18BC
                                  SHA1:791D032F1EC854696A8C576A83FF2D3BC5570FCA
                                  SHA-256:BC26702BBE147D8D8D058328924973529B161C0A7B652762BCE86E8671E92366
                                  SHA-512:B2400C0D5C84FE99286D0EE24283EAF35D4D64D5B795AFEDAF9AEF1A57131FF049E38152B11C06CB9B9170915ADF84B4305C42AF0F31B9D7B36A0DF8BE394F92
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/javascripts/lib/autosize.js
                                  Preview:/*!..Autosize 3.0.15..license: MIT..http://www.jacklmoore.com/autosize.*/.!function(e,t){if("function"==typeof define&&define.amd)define(["exports","module"],t);else if("undefined"!=typeof exports&&"undefined"!=typeof module)t(exports,module);else{var n={exports:{}};t(n.exports,n),e.autosize=n.exports}}(this,function(e,t){"use strict";function n(e){function t(){var t=window.getComputedStyle(e,null);p=t.overflowY,"vertical"===t.resize?e.style.resize="none":"both"===t.resize&&(e.style.resize="horizontal"),c="content-box"===t.boxSizing?-(parseFloat(t.paddingTop)+parseFloat(t.paddingBottom)):parseFloat(t.borderTopWidth)+parseFloat(t.borderBottomWidth),isNaN(c)&&(c=0),i()}function n(t){var n=e.style.width;e.style.width="0px",e.offsetWidth,e.style.width=n,p=t,f&&(e.style.overflowY=t),o()}function o(){var t=window.pageYOffset,n=document.body.scrollTop,o=e.style.height;e.style.height="auto";var i=e.scrollHeight+c;return 0===e.scrollHeight?void(e.style.height=o):(e.style.height=i+"px",v=e.clien
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (6832), with no line terminators
                                  Category:downloaded
                                  Size (bytes):6832
                                  Entropy (8bit):5.176818785397562
                                  Encrypted:false
                                  SSDEEP:96:Df1En4VE1shBUluds0Wm3o7676LNsj/CC3MESPM6ln4kUtytQqsjjUj:LyT1UBUw+KXCNKXMESUAUtytTKYj
                                  MD5:49A42B9476E48E74DFCA8B9B225C9438
                                  SHA1:BF512B4D42A64BDBBFB2F8A791FF31BE408F6252
                                  SHA-256:D3C6DF5438DC5257FF4CB09FC5662C056385346C0624B26ADB8CA446227F0182
                                  SHA-512:0C61F112C534CE57201400E742CC18E0DFBFF8B1FAE9FB0F9188C78FC106DADF7F926AF6EEE238F3BB0BCC2656CDB16C6A72E1710FFEA0139474339EC682448A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://service.giosg.com/static/664.4ddac03812a4dd93192d.js
                                  Preview:"use strict";(self.webpackChunkgiosgclient_v2=self.webpackChunkgiosgclient_v2||[]).push([[664],{92118:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.TCFApi=void 0;class n{listenerID=null;constructor(e,t){this.vendorID=e,this.currentConsent=t,n.inIframe()&&this.initIframeTCFApi(),this.getTCFPreferences().then((e=>{this.currentConsent=this.deepCopy(e),window.giosg.tcAPI?.__notifyTCPreferenceChange(this.deepCopy(e))})),this.initializeEventlistener()}deepCopy(e){return JSON.parse(JSON.stringify(e))}getVisitorConsent(){return this.deepCopy(this.currentConsent)}getTCFPreferences(){return new Promise(((e,t)=>{window.__tcfapi("getTCData",2,((n,s)=>{s?e({vendor:n?.vendor?.consents[this.vendorID]??!1,purpose:this.getPurpose(n)}):t({})}),[this.vendorID])}))}getPurpose(e){const t={1:!1,2:!1,3:!1,4:!1,5:!1,6:!1,7:!1,8:!1,9:!1,10:!1},n=e?.purpose?.consents,s=e?.purpose?.legitimateInterests??{};if(n&&Object.keys(n).length>0)for(const e in n)t[e]=n[e];return{consents:t,legitimateInterests:
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (54450)
                                  Category:downloaded
                                  Size (bytes):124327
                                  Entropy (8bit):4.98550752532947
                                  Encrypted:false
                                  SSDEEP:3072:1UOg/JaB2SZHNqiDa2ta2y42o921omLiEuaWaIadaoEano+uvz4n6:1Up/JaB2SZHNqiDa2ta2y42o921omLil
                                  MD5:E06D66B42A52A02AD0BDCC1C8A3C98EC
                                  SHA1:2BD4A9A3533BB5B23497397308E9A49B6CED8668
                                  SHA-256:655447B462997DDC246D68D4E9460EEC80BB3467B624063550AE9391D37AF00E
                                  SHA-512:BEF9235F5FCE72FB395465C8320F8D19CDCE459579C1DA52CF80FF044A037668F993B7EC9D75C6CA0861B51C4EEB83D1497AC442C35BE90A341781D173426153
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/lib/uicl2/css/uicl-edge.css
                                  Preview:..jqplot-target {. position: relative;. color: #666666;. font-family: "Trebuchet MS", Arial, Helvetica, sans-serif;. font-size: 1em;.}..jqplot-axis {. font-size: 0.75em;.}..jqplot-xaxis {. margin-top: 10px;.}..jqplot-x2axis {. margin-bottom: 10px;.}..jqplot-yaxis {. margin-right: 10px;.}..jqplot-y2axis, .jqplot-y3axis, .jqplot-y4axis, .jqplot-y5axis, .jqplot-y6axis, .jqplot-y7axis, .jqplot-y8axis, .jqplot-y9axis, .jqplot-yMidAxis {. margin-left: 10px;. margin-right: 10px;.}..jqplot-axis-tick, .jqplot-xaxis-tick, .jqplot-yaxis-tick, .jqplot-x2axis-tick, .jqplot-y2axis-tick, .jqplot-y3axis-tick, .jqplot-y4axis-tick, .jqplot-y5axis-tick, .jqplot-y6axis-tick, .jqplot-y7axis-tick, .jqplot-y8axis-tick, .jqplot-y9axis-tick, .jqplot-yMidAxis-tick {. position: absolute;. white-space: pre;.}..jqplot-xaxis-tick {. top: 0px;. . left: 15px;. vertical-align: top;.}..jqplot-x2axis-tick {. bottom: 0px;. . left: 15px;. vertical-align: bottom;.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):725
                                  Entropy (8bit):5.066854724947915
                                  Encrypted:false
                                  SSDEEP:12:UOEYvZ4BkfLhPbC4s25RnmYAhhrbcXNRkY7uGDQ939ov9I25/Y:Ndv2kzhbN6LMX0YKGDQ939ojtY
                                  MD5:83A4D3083376D30EE7C87BA9292BC87F
                                  SHA1:634E6BE62F8009D0D5040ACC8D39C97510DB244A
                                  SHA-256:FAD88C2C811E16B8DA0283FFF61F3C5EA3B60A015411FFFFA8E799D5DBAF0129
                                  SHA-512:9D431D6BDDFE575A7D85181C10797DE469B8A537832B34481989F8DF51346355645EE39CF4C9DCDB2C136B630E476847495619CB33090C61465162DDCC9AD66F
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/javascripts/lib/jquery-mobile/js/support/touch.js
                                  Preview:/*!. * jQuery Mobile Touch Support Test @VERSION. * http://jquerymobile.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */..//>>label: Touch support test.//>>group: Core.//>>description: Touch feature test..( function( factory ) {..if ( typeof define === "function" && define.amd ) {....// AMD. Register as an anonymous module....define( [...."jquery",...."../ns" ], factory );..} else {....// Browser globals...factory( jQuery );..}.} )( function( $ ) {..var support = {..touch: "ontouchend" in document.};..$.mobile.support = $.mobile.support || {};.$.extend( $.support, support );.$.extend( $.mobile.support, support );..return $.support;.} );.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):1946
                                  Entropy (8bit):4.258529887579156
                                  Encrypted:false
                                  SSDEEP:24:1txJyTRlddUKfxYb+QtPa27sALsUVBbAbV1aoNn4YfydVYEahcsVJGYvPYEydV+Y:19e8sKBbICoCYfyvDocuQEyv+SaCcMH
                                  MD5:AE0728B5EEC632D363E13242D6F0B0F2
                                  SHA1:A5D53FEE83D39879A3EF2A58FAD32D2F81E875CB
                                  SHA-256:D8AA477DF8D8069C83D454119635A4EFFE29A645785CE369F3ADF27B73674ED8
                                  SHA-512:52A28F9DE1C93A9185DE9DA44D7C58B18387795630F4F67C800EC9EF983F9952EA2F14DDD14268C3BA95993D4DF83536DB6695BCA5CDFD85064B7CB052252DB4
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/javascripts/lib/uicl/dictionary.js
                                  Preview:define(['jquery', 'knockout', 'app/messages'], function($, ko, appMessages) {. . var replaceParameters = function(format, args) {. return format.replace(/\{(\d+)\}/g, function(_, i) {. return args[i];. });. };. . var langCode = $.onp && $.onp.i18n && $.onp.i18n.langCode;. var language = ko.observable( langCode || 'en' );. var langVersion;. var messages = ko.observable();. . //define the fetch messages function. var fetchMessages = function(){. if(!messages() && $.onp && $.onp.messages){. messages($.onp.messages.get);. }else{. $.when(appMessages.set(langVersion, language()).get()).then(function(receivedMessages) {. messages(receivedMessages);. });. }. };. . fetchMessages();. //refetch messages on language change. language.subscribe(function(newValue) {. fetchMessages();. });. . return {. translate : function(id, params) {.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):834
                                  Entropy (8bit):5.099032715475414
                                  Encrypted:false
                                  SSDEEP:24:Y/Zv/nmn4PGQRPAgSgWgKGmj0lT7yjNAa9J:Yhv/K4PG+P9SgWgKjL5Aa9J
                                  MD5:37F1A0988E6C839A12024131A6B677AC
                                  SHA1:02A7FA9B0CD0F1A9C3D4D8D1590BD06EDC3D8CE5
                                  SHA-256:98F552CD500350A387AE2BCD4F15E2E49B636154744728C5397E70D6CECAA207
                                  SHA-512:0412F0DF9C43991D3C7D415D8A8197A09765571E650BAE09E58DD25567F98CDFB44FB44266857A196BB93151AC835E952F0222BCD4D2A89BAE9231D0C9AB3D48
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"id":"24097cd0-ddb9-11ec-be35-0242ac120003","display_name":"portal.basware.com","chat_dialog_title":null,"chat_logo":{},"language_code":"en","is_online":false,"legacy_id":"6zznbpibhxcbfwfj3qaaejajptin3oir5s7dkascvqjaaaym","brand":{"id":"4d9ff1a0-c438-11eb-be62-0242ac11001e","organization_id":"b2ecee22-b881-11eb-a019-0242ac11001b","primary_color_code":"#03d9ea","secondary_color_code":"#00a9ce","logo_asset_id":"a58e7c0e-51e3-11ec-b7ec-0242ac120019","logo_asset":{"id":"a58e7c0e-51e3-11ec-b7ec-0242ac120019","url":"https://cdn.giosgusercontent.com/assets/6885/x7FNnZfu5qanqRHniXaB0TAuGP91Xn.png","kind":"image","content_type":"image/png","size":2465,"charset":null,"width":356,"height":142},"chat_button_asset_id":null,"chat_button_asset":null},"estimated_waiting_time":null,"dialog_brand_id":"8ebf283e-3e55-11ed-b182-0242ac120016"}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):23850
                                  Entropy (8bit):4.958556800401195
                                  Encrypted:false
                                  SSDEEP:192:UbvXHQFGFeFefNWM6dzr+hOu6+Us4iJskCEZoQnuTNA2WNkNE2JEcf:UbvgFGFeF8WIdM
                                  MD5:451868F35A0A3626FD705E495C358595
                                  SHA1:222FB2AB9CAE9745E5045385C3B662C6F785322A
                                  SHA-256:75AF24BF0937B1D09ED57EF12909877F1F1BFDBB9C3D52AAB72A7C8D9C7919C2
                                  SHA-512:076E64B6BCE914C8C94CA78C01C76B80C899DD9A5874D0551DC517D0F714B72CF5B208F38F60ACF207270D62C214B86DEB5B848922528EE7C9166C9CCD48A7E2
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/javascripts/lib/bootstrap-switch/bootstrap-switch.css
                                  Preview:/* ========================================================================. * bootstrap-switch - v3.3.2. * http://www.bootstrap-switch.org. * ========================================================================. * Copyright 2012-2013 Mattia Larentis. *. * ========================================================================. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. * ========================================================================. */..clearfix {. *zoom: 1;.}..clea
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (50862)
                                  Category:downloaded
                                  Size (bytes):363700
                                  Entropy (8bit):5.6587265051682065
                                  Encrypted:false
                                  SSDEEP:3072:2H1uOT5Q5KQ8Ucqq/oc8eRxi4OYwqjTCM9Lik8SmtD/xPE3dDfKyhaY4Lcf0uYao:208S8z8OpZuMflCPqfgJ
                                  MD5:2B9FD6E1D8D3223FA7862100AF534027
                                  SHA1:F7F19A2271D7343C726C6B04787CD97727852941
                                  SHA-256:C64C126EBC1E1AAB9FF0C27488DC39E223F14AF330E18A255B572D8DEB27689D
                                  SHA-512:F67674CF75D621EBE649287A8288548D7226D2751DB21F080618E0DC22FCB174854726F42B506F64E058F1325ED2DAEE49BF733A91EFBAB2DA6612A3ADF40859
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/jsPDF.jsdbx?c=1
                                  Preview:/** @license. *. * jsPDF - PDF Document creation from JavaScript. * Version 2.4.0 Built on 2021-09-14T10:30:30.228Z. * CommitID 00000000. *. * Copyright (c) 2010-2021 James Hall <james@parall.ax>, https://github.com/MrRio/jsPDF. * 2015-2021 yWorks GmbH, http://www.yworks.com. * 2015-2021 Lukas Holl.nder <lukas.hollaender@yworks.com>, https://github.com/HackbrettXXX. * 2016-2018 Aras Abbasi <aras.abbasi@gmail.com>. * 2010 Aaron Spike, https://github.com/acspike. * 2012 Willow Systems Corporation, https://github.com/willowsystems. * 2012 Pablo Hess, https://github.com/pablohess. * 2012 Florian Jenett, https://github.com/fjenett. * 2013 Warren Weckesser, https://github.com/warrenweckesser. * 2013 Youssef Beddad, https://github.com/lifof. * 2013 Lee Driscoll, https://github.com/lsdriscoll. * 2013 Stefan Slonevskiy, h
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (436)
                                  Category:dropped
                                  Size (bytes):24364
                                  Entropy (8bit):4.855889296371983
                                  Encrypted:false
                                  SSDEEP:384:9ittMct6HoyHeSQNGmW2gVzF8aIjtzFPrhZrkdmM8alqGRalIDbfzOCdDQGZDe:9izMct6HoyHeSQNGmdgP8aIjtzprzrkY
                                  MD5:EBB0FC275F3C1981854AC7DBD2B2C2BD
                                  SHA1:A7F9E5E8B622F04EB5F7AB12A585C7751DC92599
                                  SHA-256:2E74A87026EB8127E6BC7741DBFF0E983AC0E09316F58BDE9853E7D0204E3159
                                  SHA-512:6D28E0F92CD2869D85930B6994204EFC10D795CE79DAA660D9F9F7FF679AEFCA9DD8287E2806A393C61BA2FCE7DC5A6F5B34FFD5F8845901ADE7C84CB0A56146
                                  Malicious:false
                                  Reputation:low
                                  Preview:/**. * jqPlot. * Pure JavaScript plotting plugin using jQuery. *. * Version: 1.0.8. * Revision: 1250. *. * Copyright (c) 2009-2013 Chris Leonello. * jqPlot is currently available for use in all personal or commercial projects . * under both the MIT (http://www.opensource.org/licenses/mit-license.php) and GPL . * version 2.0 (http://www.gnu.org/licenses/gpl-2.0.html) licenses. This means that you can . * choose the license that best suits your project and use it accordingly. . *. * Although not required, the author would appreciate an email letting him . * know of any substantial use of jqPlot. You can reach the author at: . * chris at jqplot dot com or see http://www.jqplot.com/info.php .. *. * If you are feeling kind and generous, consider supporting the project by. * making a donation at: http://www.jqplot.com/donate.php .. *. * sprintf functions contained in jqplot.sprintf.js by Ash Searle:. *. * version 2007.04.27. * author Ash Searle. * http://hexmen.com/blog/2007/03/
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3200)
                                  Category:dropped
                                  Size (bytes):3274
                                  Entropy (8bit):5.113259856152116
                                  Encrypted:false
                                  SSDEEP:48:nwhqqbn+IdqOFYSCBst/VBOMeTJjgGYtT7TzdByVKb9XterL3XwhuNPym3n:n6b+cnnx8GdBA+XoOm3n
                                  MD5:E1B54776CED0C0EB390493FD1C1E18BC
                                  SHA1:791D032F1EC854696A8C576A83FF2D3BC5570FCA
                                  SHA-256:BC26702BBE147D8D8D058328924973529B161C0A7B652762BCE86E8671E92366
                                  SHA-512:B2400C0D5C84FE99286D0EE24283EAF35D4D64D5B795AFEDAF9AEF1A57131FF049E38152B11C06CB9B9170915ADF84B4305C42AF0F31B9D7B36A0DF8BE394F92
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*!..Autosize 3.0.15..license: MIT..http://www.jacklmoore.com/autosize.*/.!function(e,t){if("function"==typeof define&&define.amd)define(["exports","module"],t);else if("undefined"!=typeof exports&&"undefined"!=typeof module)t(exports,module);else{var n={exports:{}};t(n.exports,n),e.autosize=n.exports}}(this,function(e,t){"use strict";function n(e){function t(){var t=window.getComputedStyle(e,null);p=t.overflowY,"vertical"===t.resize?e.style.resize="none":"both"===t.resize&&(e.style.resize="horizontal"),c="content-box"===t.boxSizing?-(parseFloat(t.paddingTop)+parseFloat(t.paddingBottom)):parseFloat(t.borderTopWidth)+parseFloat(t.borderBottomWidth),isNaN(c)&&(c=0),i()}function n(t){var n=e.style.width;e.style.width="0px",e.offsetWidth,e.style.width=n,p=t,f&&(e.style.overflowY=t),o()}function o(){var t=window.pageYOffset,n=document.body.scrollTop,o=e.style.height;e.style.height="auto";var i=e.scrollHeight+c;return 0===e.scrollHeight?void(e.style.height=o):(e.style.height=i+"px",v=e.clien
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):7358
                                  Entropy (8bit):4.770980476468752
                                  Encrypted:false
                                  SSDEEP:192:tXiOblogOsYqIus4IKxlae8NWTzDwlQNF/KzyX1E3lc:BPlSEEyoW8Uam
                                  MD5:6F57A2AF598A16095BD62853F21E4CB2
                                  SHA1:59ED5EBAD013492802C395CD1ED3D0242560BB0B
                                  SHA-256:DC0211A3A6BA3D7362835152A0D62F7055B56AFD984EE682D4ECA3CD32C93F21
                                  SHA-512:BC1C8FE6CC95823463E5859DF6FAB2D45956E8604A08DF1D419C05A0FBEA462761D3DC2A22297F2C603795ACD4C5BE80F6255DFF1A3DDBAF5CDE8858B47CAF85
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/Fira-4.202/fira.css
                                  Preview:@font-face{. font-family: 'Fira Sans';. src: url('eot/FiraSans-Hair.eot');. src: local('Fira Sans Hair'),. url('eot/FiraSans-Hair.eot') format('embedded-opentype'),. url('woff/FiraSans-Hair.woff') format('woff'),. url('ttf/FiraSans-Hair.ttf') format('truetype');. font-weight: 100;. font-style: normal;.}.@font-face{. font-family: 'Fira Sans';. src: url('eot/FiraSans-HairItalic.eot');. src: local('Fira Sans Hair Italic'),. url('eot/FiraSans-HairItalic.eot') format('embedded-opentype'),. url('woff/FiraSans-HairItalic.woff') format('woff'),. url('ttf/FiraSans-HairItalic.ttf') format('truetype');. font-weight: 100;. font-style: italic;.}.@font-face{. font-family: 'Fira Sans';. src: url('eot/FiraSans-UltraLight.eot');. src: local('Fira Sans UltraLight'),. url('eot/FiraSans-UltraLight.eot') format('embedded-opentype'),. url('woff/FiraSans-UltraLight.woff') format('woff'),. url('ttf/F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 268 x 268, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):3718
                                  Entropy (8bit):7.778856379858846
                                  Encrypted:false
                                  SSDEEP:96:j9Q7jkd6h2bQ2ZnVjDBieEKBmZCxv5vVw4Gd:/6hqBieEU4IJVwTd
                                  MD5:CD798E51FEBE2907D596DE29D6831D84
                                  SHA1:D51DDE413C9BD0743DAE7B6EBBAB46E3C0E82DD1
                                  SHA-256:025D2543DF1D7887AABE15AC455DDFA20E4512192AC2F91BD7CC8814C3A85588
                                  SHA-512:1AC6E8EE546E3172092995D6F3B5042C324F81791048718440B25BBE6F11186A4A67702BB50F4FAEB26C8ABB61365D1025FF4C51EDFBCF1DDB973979BAF0F64F
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.............1.......pHYs...#...#.x.?v...8IDATx...?l.g...'..@...(...F..&H^.@.&..R;..2..C.....*.3.c.a......T".....*.:.....*...m.5........s~..~.l..X..>..9'.~y3........)..SJ/..p.K.........................................................................................................m...j.|...o.|a..'{....0}..I..y...S........l=../.K......S......G....o>H...U.KC` .qH....o51......W6...B...UHM...cA.............z...\\....[Up....V....IPLb.qv..t..t..;......`.........:.N..LK.+i...P...YX\x...$[m...;.H...c...7......H{..n.b.nR....,........;...#0 .N.. ... 0 .2.}...O...r...d.-..P.....S..".-.e.3.FB`@..V.c_s.m....9.....H...........A......|\..2...P<...]......e.$.."..Pa.&..;...u.).E`@...).........p..;.Y...n.l...'i......w_=:....'....#....v.'0...vz.u....c..\S{{...'...pM.25._]$.....B....>Ew...........R."0..u.Rk...n..H"0...U..vF..9...Kj/;m.s.....0B.u#...pG...]D?..#0........LB`....Zv.9....'....W..^...y...7.F..a'....6B...."...Bq.@M..c..\P;...$......F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):725
                                  Entropy (8bit):5.066854724947915
                                  Encrypted:false
                                  SSDEEP:12:UOEYvZ4BkfLhPbC4s25RnmYAhhrbcXNRkY7uGDQ939ov9I25/Y:Ndv2kzhbN6LMX0YKGDQ939ojtY
                                  MD5:83A4D3083376D30EE7C87BA9292BC87F
                                  SHA1:634E6BE62F8009D0D5040ACC8D39C97510DB244A
                                  SHA-256:FAD88C2C811E16B8DA0283FFF61F3C5EA3B60A015411FFFFA8E799D5DBAF0129
                                  SHA-512:9D431D6BDDFE575A7D85181C10797DE469B8A537832B34481989F8DF51346355645EE39CF4C9DCDB2C136B630E476847495619CB33090C61465162DDCC9AD66F
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*!. * jQuery Mobile Touch Support Test @VERSION. * http://jquerymobile.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */..//>>label: Touch support test.//>>group: Core.//>>description: Touch feature test..( function( factory ) {..if ( typeof define === "function" && define.amd ) {....// AMD. Register as an anonymous module....define( [...."jquery",...."../ns" ], factory );..} else {....// Browser globals...factory( jQuery );..}.} )( function( $ ) {..var support = {..touch: "ontouchend" in document.};..$.mobile.support = $.mobile.support || {};.$.extend( $.support, support );.$.extend( $.mobile.support, support );..return $.support;.} );.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (22706)
                                  Category:dropped
                                  Size (bytes):22956
                                  Entropy (8bit):5.344967208172358
                                  Encrypted:false
                                  SSDEEP:384:UOh4g/CcCfVTiC0riJs7vv8WlMP9AP2lEnkYmR48RcS6Pu64sj/NXlMb1L72:bCcCcCQC0rbjv8mMPykvYmRcSKu6dj/r
                                  MD5:D37565674164D8E9C461B2AEE68ACE7A
                                  SHA1:862B286CBC0CA9EFC2AE7A2A79B72BEF9EE8029F
                                  SHA-256:53BC6E8BEF3BC46274F531B75510A2F6018ABC4AAF8559A3CF458ED3F60482C7
                                  SHA-512:EDC93FC61DBD279D5A8A533004C71A9327167EC4EE09432E15309C53007DEBAF380102772567270EAE0F4BC886711833DCB8C634B328C0EF27C2C1D3E1C2DAC0
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*! RESOURCE: /scripts/thirdparty/dompurify/purify.min.js */./*! @license DOMPurify 3.0.1 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/3.0.1/LICENSE */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).DOMPurify=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,n){return t=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e},t(e,n)}function n(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 71760, version 4.393
                                  Category:downloaded
                                  Size (bytes):71760
                                  Entropy (8bit):7.996726633884717
                                  Encrypted:true
                                  SSDEEP:1536:trB1kf9968rjvZTkkLabaPWE2jZOVl3wjNruVcHPJamkbS4ppCb:FB1kD68rjvhVm+PWEyCmjNrfo5e
                                  MD5:A1A450EA331A3FC89E867ECAD963B6B2
                                  SHA1:EE59197F63A2C4C7B7F2AE135A745202235DE8D4
                                  SHA-256:2932ABF996373E87FBF2E950876B1962F1B57DB954A1643EA68831D9FBB74DA4
                                  SHA-512:63038A32AD0A5990DBAB31B15B9903C967B38122897E45D66FAD9EE5C4E1EADDEDCD3166AA6631C6DF266ABD4FE80A13FD5282101F018A3DFDB4156120ECE0DE
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/font-awesome/fonts/fontawesome-webfont.woff2?v=4.6.2
                                  Preview:wOF2.......P......S.............................?FFTM.. .`........ ..R.6.$..z..... ..~..L?webf.[..qE.......<NU.m...@z.."..^...q.dptw......b.y......jUk...,.)({....pi.9...c.#zC.c.j......[J...Z7.Rv:....5....c.XZ.[m\..gE...;.XR2g..P..^.c.......%C.....xya.E.bG.. .%%.x......."Y.%..d].J..r.F.... .....3....u....-.k...i...c..%]...{......t.../.o..e..?.%..!%..<...;.?.L..%...}......@..&tK.;..C.......,.......zKj...5bc.#$7.....Q.!5@...E.R....!&.**........}...[...f0`0....#n.6.cIE....A..................U.........W$...MQ.D...O9V....n.n.v..m...T....t....#..yr..q..e...;..sN7n.....!....!.../..........@7....<.P.b..+..N.hj.&..k............. ^~..G..(...)t.r..]jk.WuK...L'..I.@h. ........E ..|.....H....i...o..0`..U........M`HR...b.^.4.....-....F.(..v....-[.6TmZ5Lim.R.J"...:?.)<_.....>.&..F.v..;..L'Q..Ld(...t...........l>R.v....6.Y..d.h)Y.....lMq.FO.W.....v`..#..!..d...Pa.b6.T...5..^h..Z.W...{..t......o.L..|...O.$]x.x.........;.(..:K.]z.....}..\TN....H...(..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):29
                                  Entropy (8bit):3.7714370294611266
                                  Encrypted:false
                                  SSDEEP:3:YBAvwTR:YwW
                                  MD5:1AC9928ABF4FD66373EE87E18BAC719A
                                  SHA1:1AEDCFC019B6ADEEC9D4DD900B18FBC9BA2EAC03
                                  SHA-256:E50C67EADF60191099C07F5FF5AB8489B2FA59B3A931EC626610D94A9160F4B1
                                  SHA-512:EB1A3018D057DACAE76B2154F349813C36785D8625625F189432F41A60620A503B56495E50B8684057EB6C066205BD9B2DDE8B51B1F8EABAF281DDFB07A4E618
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"detail":"No data received"}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (35992)
                                  Category:downloaded
                                  Size (bytes):36270
                                  Entropy (8bit):5.27115722792249
                                  Encrypted:false
                                  SSDEEP:768:/5yN9OVjsjwCYk3HOH86atqezxQYXMgHi:ByN9yZCYT8jqezxQRn
                                  MD5:1FED8C6941DDA673E0D8888511F1FC62
                                  SHA1:29FB4D24DFEE14089779525C6441CD56951D0388
                                  SHA-256:D6C26A486B0FA17BB96DBA27F62EACD3BEAE69FA52D578B80AE73D615A4FB2C9
                                  SHA-512:3F7CF9607B6A8C8C5102ED408E45A220F5A63303BD8C0A6708CB1AE6CD144E08830C48D3063804A912B45A7D14A3C2AEDC80DAD687ABD42201A53580BEA6E608
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/jsPDF-autotable.jsdbx?c=1
                                  Preview:/*!. * . * jsPDF AutoTable plugin v3.5.23. *. * Copyright (c) 2021 Simon Bengtsson, https://github.com/simonbengtsson/jsPDF-AutoTable. * Licensed under the MIT License.. * http://opensource.org/licenses/mit-license. *. */.!function(t,e){if("object"==typeof exports&&"object"==typeof module)module.exports=e(function(){try{return require("jspdf")}catch(t){}}());else if("function"==typeof define&&define.amd)define(["jspdf"],e);else{var n="object"==typeof exports?e(function(){try{return require("jspdf")}catch(t){}}()):e(t.jspdf);for(var o in n)("object"==typeof exports?exports:t)[o]=n[o]}}(void 0!==this?this:window,(function(t){return(()=>{"use strict";var e={662:function(t,e){var n,o=this&&this.__extends||(n=function(t,e){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(t,e)},function(t,e){if("function"!=t
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):8143
                                  Entropy (8bit):4.557541172073595
                                  Encrypted:false
                                  SSDEEP:192:9ittR8ymfxOR1T+vI0OfzK4IyQcyTZTDA73O9W:9ittRkmTeD+OQ
                                  MD5:21A93A129E67D34B748FA38758A39AB1
                                  SHA1:05237B5D01F08146AF7ACF2D9A89A1C7681EC91C
                                  SHA-256:DBBF1F9404E468B04305B3045A5F9F278917CBDEEFD9362EDD69E22ECCAE2405
                                  SHA-512:83C782FAEADA1CF1D715A70EBCD5F41CE41C751CBF3B22369DA423FB69786AB8F3DA4F047F00AB5C7921D5E27E57042FE9094A1596E3138C102CEAC3CFC204B1
                                  Malicious:false
                                  Reputation:low
                                  Preview:/**. * jqPlot. * Pure JavaScript plotting plugin using jQuery. *. * Version: 1.0.8. * Revision: 1250. *. * Copyright (c) 2009-2013 Chris Leonello. * jqPlot is currently available for use in all personal or commercial projects . * under both the MIT (http://www.opensource.org/licenses/mit-license.php) and GPL . * version 2.0 (http://www.gnu.org/licenses/gpl-2.0.html) licenses. This means that you can . * choose the license that best suits your project and use it accordingly. . *. * Although not required, the author would appreciate an email letting him . * know of any substantial use of jqPlot. You can reach the author at: . * chris at jqplot dot com or see http://www.jqplot.com/info.php .. *. * If you are feeling kind and generous, consider supporting the project by. * making a donation at: http://www.jqplot.com/donate.php .. *. * sprintf functions contained in jqplot.sprintf.js by Ash Searle:. *. * version 2007.04.27. * author Ash Searle. * http://hexmen.com/blog/2007/03/
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65454)
                                  Category:downloaded
                                  Size (bytes):139135
                                  Entropy (8bit):5.468815084533642
                                  Encrypted:false
                                  SSDEEP:3072:JHHTIMkIgTmc9cy22LVMGFzx3MFy7IMmPBHMlc0DEj62CqYe0F3FyZEx9SG52bKW:dHTIMkIgTmc9cyTLVMGFzx3MFy7IMmPh
                                  MD5:DD95CDF02B4FCF0F8327FBE7B57E5991
                                  SHA1:C8FB8C5F4C73699AEA9356D3FF1A61FA3CA283C8
                                  SHA-256:2FC8C1EAF345D049159BE5DEAD53A311DECEB7D62F291E3FB3E18855C2DCF0AE
                                  SHA-512:70241BED0AA65A1BEC561CB87640AE49B4546BE6304DDA8DC4E310506256FB280E94FD9BCFCAABA3EF73357B7C3098A9DCBB9E62173E80F92C667118B9977CF8
                                  Malicious:false
                                  Reputation:low
                                  URL:https://service.giosg.com/static/973.45c86066f7c6a3c6d64d.js
                                  Preview:/*! For license information please see 973.45c86066f7c6a3c6d64d.js.LICENSE.txt */."use strict";(self.webpackChunkgiosgclient_v2=self.webpackChunkgiosgclient_v2||[]).push([[973],{9289:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.enableBodyScroll=t.disableBodyScroll=t.clearAllBodyScrollLocks=void 0;var i=!1;if("undefined"!=typeof window){var o={get passive(){i=!0}};window.addEventListener("testPassive",null,o),window.removeEventListener("testPassive",null,o)}var n="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&(/iP(ad|hone|od)/.test(window.navigator.platform)||"MacIntel"===window.navigator.platform&&window.navigator.maxTouchPoints>1),s=[],a=!1,r=-1,l=void 0,c=void 0,d=function(e){return s.some((function(t){return!(!t.options.allowTouchMove||!t.options.allowTouchMove(e))}))},g=function(e){var t=e||window.event;return!!d(t.target)||(t.touches.length>1||(t.preventDefault&&t.preventDefault(),!1))},u=function(){void 0!==c&&(document.body.style.paddingRi
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):948
                                  Entropy (8bit):5.036405358122641
                                  Encrypted:false
                                  SSDEEP:24:2dMATLf3CfFqJEGFuRZKxALcoohk9AfWckX3Y2:cMAvf3CUneZKxALcoisnY2
                                  MD5:22DD8FEB839FF53FF22442AFB1F5C6FE
                                  SHA1:B610333715AB9DF06C8C809936679FB344A2435D
                                  SHA-256:E34D73AD7AD350040E4D9E45E34CF8AFCA6FF569AFCB4C8F94837449225E2FEE
                                  SHA-512:C6B27240B84286C8EA43282EC2033DA5F210186044D878F0FA9C63DCB294C57BA4130164D0E369CB171C796DF07E15165354DF8D040145ED48C2CDBE6911F518
                                  Malicious:false
                                  Reputation:low
                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 24 24" style="enable-background:new 0 0 24 24;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}.</style>.<path class="st0" d="M16.3,17c0,0,0-0.1,0-0.2c0,0,0-0.1,0-0.1c0,0,0-0.1,0-0.2c0,0,0.1-0.2,0.1-0.2c0,0,0,0,0,0c0,0,0,0,0,0..c0.1,0,0.1-0.1,0.2-0.1c1.6-1.6,2.3-4.1,1.6-6.4c-1-3.4-5-5.4-8.3-4.3c-3.4,1.2-5.2,4.9-4,8.3c1.1,3,4,4.7,7,4.3l0.1,0..c1.2,0.6,2.4,0.8,3,0.9c0.4,0,0.7,0,0.7,0c0.1,0,0.2-0.1,0.3-0.1c0.2-0.2,0.1-0.4,0-0.6C16.7,17.9,16.4,17.3,16.3,17z M15.8,10.8..c-0.4,0.3-1.2-0.3-2-0.1c-1,0.3-0.8,1.3-1.9,2.2c-0.8,0.7-2.2,0.8-3,0.2c-0.4-0.3-0.6-0.8-0.6-1C7.7,10.1,8.9,7.9,11,7.3..c2.1-0.6,4.2,0.7,4.8,2.7C15.9,10.5,15.9,10.7,15.8,10.8z"/>.</svg>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65520), with no line terminators
                                  Category:downloaded
                                  Size (bytes):256563
                                  Entropy (8bit):5.361382283087184
                                  Encrypted:false
                                  SSDEEP:3072:K0JBJmt5Z7CANFf6Uu3E0cA1N0WAgI4zA6pjy1CyjZcj94VV7kxYImk4t5qReS0I:K0H4trCANF6JR1N4gI4bpusjm1qRe6Q2
                                  MD5:FCF03B6DD1644A95EFB98FEB03566B08
                                  SHA1:36FA2D58B9BF0E9E24F519DE3C403D06CF0AD333
                                  SHA-256:4CF9C91A1A28EAA6E2440FE4F3821918E66B73EA108A8856D5E2F8ED8F0EB1D6
                                  SHA-512:370AB542D552F4EEF756ADAE432AE3D8E2CD1A9A1E887DC8D6C993DC1ADC9B1814F089B7B3896264572A681B3935121A54FD52E1C9919C4552A552DF1DA70E2A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://service.giosg.com/bar/VisitorChatUi.00b94af153892f1e1afa.js
                                  Preview:(window.giosgWebpackJsonp=window.giosgWebpackJsonp||[]).push([[23],{103:function(e,t,n){"use strict";n.d(t,"a",(function(){return s})),n.d(t,"b",(function(){return c}));var a=n(59),r=n(9),o=n(738),i=n(370);function s(e,t){return"user"===e.type&&t.chatOperatorAvatar?{type:"url",url:t.chatOperatorAvatar}:e.avatarUrl?{type:"url",url:e.avatarUrl}:"rule"===e.type?Object(i.a)(t,e.name):"user"===e.type?Object(a.generateOperatorAvatar)(e.id,e.name||""):"visitor"===e.type?Object(a.generateVisitorAvatar)(e.id):void Object(r.assertNever)(e)}function c(e){if("user"===e.type||"visitor"===e.type||"rule"===e.type)return e.name||Object(o.b)(e.type);Object(r.assertNever)(e)}},106:function(e,t,n){"use strict";n.d(t,"g",(function(){return c})),n.d(t,"d",(function(){return l})),n.d(t,"i",(function(){return d})),n.d(t,"b",(function(){return u})),n.d(t,"h",(function(){return m})),n.d(t,"e",(function(){return p})),n.d(t,"f",(function(){return h})),n.d(t,"c",(function(){return g})),n.d(t,"a",(function(){retur
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):15464
                                  Entropy (8bit):4.258095252166872
                                  Encrypted:false
                                  SSDEEP:192:MxWfDlX1yas10S1S1GjAzjGuk+2kH/YVT4G0TrBOSV3srBp1o7bHsUSqaXfYS0ql:82i1GxhTY70gS1oMMXXfrKFo1jpym9
                                  MD5:6C086C1DB5681306E7A7CF1943704044
                                  SHA1:66BED09EEBE1739DAF232963CECC84C350371E4B
                                  SHA-256:08F4F84191662A8505AD9EFA8AAF971490C5C68CDB54A4D43AFF5C4995AB12F2
                                  SHA-512:CD8E0E029BCA81D1AE82A4734B7BF783935A40CE61C13D8A638A70F22329AC9B947AA2626E5A99E2E7373F8A19037761A399B9896010AB36BE82E6DD6507FD94
                                  Malicious:false
                                  Reputation:low
                                  Preview:/**. * @license RequireJS text 2.0.10 Copyright (c) 2010-2012, The Dojo Foundation All Rights Reserved.. * Available via the MIT or new BSD license.. * see: http://github.com/requirejs/text for details. */./*jslint regexp: true */./*global require, XMLHttpRequest, ActiveXObject,. define, window, process, Packages,. java, location, Components, FileUtils */..define(['module'], function (module) {. 'use strict';.. var text, fs, Cc, Ci, xpcIsWindows,. progIds = ['Msxml2.XMLHTTP', 'Microsoft.XMLHTTP', 'Msxml2.XMLHTTP.4.0'],. xmlRegExp = /^\s*<\?xml(\s)+version=[\'\"](\d)*.(\d)*[\'\"](\s)*\?>/im,. bodyRegExp = /<body[^>]*>\s*([\s\S]+)\s*<\/body>/im,. hasLocation = typeof location !== 'undefined' && location.href,. defaultProtocol = hasLocation && location.protocol && location.protocol.replace(/\:/, ''),. defaultHostName = hasLocation && location.hostname,. defaultPort = hasLocation && (location.port || undefined),. buildMap = {}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:downloaded
                                  Size (bytes):2604
                                  Entropy (8bit):5.183092789074197
                                  Encrypted:false
                                  SSDEEP:48:YhK9IlEJsLwMljqoI1qKwl1CowINwR7MQtlDoBBlhBJ3qcen+eV+P9ma0HDjEyZ/:rilWscwWtlwlAowINwR7MQ3DoB5BJ6ce
                                  MD5:C0593A03925215B928FCFB5066E297E9
                                  SHA1:92E512BE1A45456FD634F5F91F507774F73A0FC9
                                  SHA-256:CA5F69A489B01DFA5C11AA65E80BBB59BC50D423AD9F5F30EFC8054A76190233
                                  SHA-512:1E58E45059962C8382753E0CA292DB7BA5AE45CDE9F91ED498E36E84419192062F8A13FE3F28FCAFEBCD6181E2CDF79ECFF3AE3578B3A300851848235AFA5A88
                                  Malicious:false
                                  Reputation:low
                                  URL:https://service.giosg.com/api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/visitor-settings?url=https%3A%2F%2Fbasware.service-now.com%2Fbw%3Fid%3Dbw_kb_view2
                                  Preview:{"allow_disable_suggest":false,"allowed_rooms":[{"id":"sovrf66d2tzt5q33vyaafgbr542hgdqr5257aascvqjaadam","uuid":"9831ef34-730e-11ee-bbf0-0242ac12000c","language":{"id":"en"}},{"id":"gqspzd74eapoxufs7maaejh77hspdhir52agwascvqjaafym","uuid":"24fff9e4-f19d-11ee-806b-0242ac120017","language":{"id":"en"}},{"id":"v5q2ejiwvi7hld3qraaafxrmiycpp2qr522wyascvqjaafym","uuid":"de2c4604-f7ea-11ee-b56c-0242ac120017","language":{"id":"en"}},{"id":"6ewzw2ml2o4ezby5c4aafrc42hipp2qr522poascvqjaagim","uuid":"c45cd1d0-f7ea-11ee-b4f7-0242ac120019","language":{"id":"en"}},{"id":"wg3bcmrz7ib7fcswaqaae5ocpyih4fqr52sb6ascvqjaadim","uuid":"75c27e10-7e16-11ee-a41f-0242ac12000d","language":{"id":"fi"}},{"id":"7nup7nzf5lemyh65niaaejnk5sshn6yr52rnsascvqjaacim","uuid":"25aaeca4-76fb-11ee-a2d9-0242ac120009","language":{"id":"en"}},{"id":"dwxmg2klo3ua5xqmziaafdql2sah4fqr52nyqascvqjaabqm","uuid":"8e0bd480-7e16-11ee-9b88-0242ac120006","language":{"id":"de"}},{"id":"3tjgyuooz3yalqk3wqaafh4zwrcgy6ar5snf4ascvqjaabim","uuid"
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:downloaded
                                  Size (bytes):2247
                                  Entropy (8bit):5.173321130716399
                                  Encrypted:false
                                  SSDEEP:48:YhuMjkvgZGF16LVHcofBLzL3TT4JU9IlejV+P9ma0HDjEynpnM9QecjH:GjkIZW6NcKBLf3PKUilegPMHr3T
                                  MD5:C0F5440718368F7088D4AEC7BAC16984
                                  SHA1:1CDA3C5DAC2E2B493AA2D824D0ABCFB2071AEEA7
                                  SHA-256:C4176B43AE5336EC005C0BEEBF24305453F2C7ACF81382810910DBC05D2C0A48
                                  SHA-512:0AEA89AB90D672179A4A2A2DA9387B926D5EA3AFA9EE8F77C256D0267B070712A251A0A66FF1FC14AF16A6DAA01A99EB0BAA5AB815C69BDA4D180F3C1222AA61
                                  Malicious:false
                                  Reputation:low
                                  URL:https://service.giosg.com/api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/visitor-settings?url=https%3A%2F%2Fportal.basware.com%2Faccess%3FrequestedService%3Dhttps%3A%2F%2Fportal.basware.com%2F
                                  Preview:{"allow_disable_suggest":false,"allowed_rooms":[{"id":"wvhte5xl4fvc2ieofeaaene2lvrhn6yr52vyeascvqjaacam","uuid":"349a5d62-76fb-11ee-ab82-0242ac120008","language":{"id":"en"}},{"id":"uvvpee4ccgmbc3g35maafsypi35h4fqr52b2uascvqjaadym","uuid":"cb0f46fa-7e16-11ee-83aa-0242ac12000f","language":{"id":"de"}},{"id":"ds6aoey7btjvc7zqteaafrjmyn5h4fqr52m3aascvqjaacqm","uuid":"c52cc37a-7e16-11ee-99b0-0242ac12000a","language":{"id":"fi"}},{"id":"w35rzhk65tat3c6ekyaae3tsvvkppvir52hsiascvqjaaeim","uuid":"6e72ad54-f7d5-11ee-8f24-0242ac120011","language":{"id":"en"}},{"id":"3aptj3dg7rw2keoo4yaafpkawvrn3jir5s2emascvqjaagam","uuid":"bd40b562-dda5-11ec-b446-0242ac120018","language":{"id":"fi"}},{"id":"r2uc5wopbzgarhvjceaafnbsxken3jir5sdkcascvqjaagym","uuid":"b432ba88-dda5-11ec-86a1-0242ac12001b","language":{"id":"en"}},{"id":"vqfwea3k2quheqtwieaaflbsma3n3jir5suzsascvqjaaaym","uuid":"ac326036-dda5-11ec-a999-0242ac120003","language":{"id":"de"}},{"id":"ximso6vtfvrfe5l2zmaafzdcvlmppvar52zieascvqjaaham","uuid"
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                  Category:downloaded
                                  Size (bytes):77160
                                  Entropy (8bit):7.996509451516447
                                  Encrypted:true
                                  SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                  MD5:AF7AE505A9EED503F8B8E6982036873E
                                  SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                  SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                  SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/scripts/icon-fonts/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0
                                  Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 112 x 105, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):2839
                                  Entropy (8bit):7.879398244673116
                                  Encrypted:false
                                  SSDEEP:48:fZ6w+O1ewIz8NhaJjQ4Ju13MxGIcDJNj/iBI1cyQo4EXcfn6RCRk9Cz:xW3zJJjQGI3MxnerII1tQoZCn2j94
                                  MD5:AA2E4DE84EEFCEDEDC57162420C55AC1
                                  SHA1:E795B588ECB3AE6A197CF99AA9ADB75016C54116
                                  SHA-256:E1DFEBF184FCDA9F256B9239BC4B4A21F2726A18DC16E12011C0D61B4D4AA069
                                  SHA-512:ADBC5169C462B0899952321C3EE594FC6A8428CF928C9F3E968BFF0440D9444520ABBBFE84D313CCF1784D246D25A15BD029657206E7B90BE7D9A06FF877F054
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...p...i......9......sRGB.........gAMA......a.....pHYs...%...%.IR$....aiTXtSnipMetadata.....{"clipPoints":[{"x":0,"y":0},{"x":112,"y":0},{"x":112,"y":105},{"x":0,"y":105}]}..=E...?IDATx^.Ys.G......[.$.....1..KB.P.EA>...G..*|.....R6).0..8..ek.$/...Z.L...f.*...#.w...UM]i,Y...9}.n.=...q...z....8^@...:...q.....t./..x.....8^@...:...q.....4 .......|.....L..&4W(.l.....n~..V!......7t.!.......QJ.. }....Q..+I)X.!5.B......`y;.....<..Z..sT..5JF....D.`q..i...H.Q..)..}R+.....H.;...Q..=H.P;Q..K^....x.1.j..j/...........p.).OD..V.....apP.+....p.z....=D.g.;.I.B.........G2.E...(..A..v.......C..S..M.%..............p..=..;9.......].....Fc...!y....(.>.m.z.Ljn=..X...2...J.WY..mY.`.z.D.....q~..x...x..\`..4.$......h<^@.\..!.q...`.9..K..l.w...0e.R.Z..(-........l}iy.Ho......JT..u.`.....P..h.x.d.C-3mg.3..H.....2...t!v9...Q@.\..........D..z.A..\&.[@N..+..}@ c.[..H.?.((.}...- .{...3.L.o;&5.Jj..gI..^N...>.@........E.O.x..N..^.a}....DS..^..C.-/`..N..fs..`...=#.h..r..]
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):3737
                                  Entropy (8bit):5.17390339578164
                                  Encrypted:false
                                  SSDEEP:96:IYgibagNwYgibaOCFZOxYgibaK3GYgibaFrVc+UNYgiba3sN4OibaFNwOibarCFu:JggNRgOH2gK3TgFTVg3QFNZrHwKQTWTh
                                  MD5:C817E861ABC5F40CBB1FAD208EB21E48
                                  SHA1:9DA75187B91ABB4EF88ECECCF76A8C3360EF7FBA
                                  SHA-256:EFEF56C28D1F666D98FA577C5B7D67C6B0A533EC9C58409060EEC0C8BE4FDC94
                                  SHA-512:543A4DF3D8050C19911B6990A546A412F2AD8618520CE68754EF59CE10A88FF69447AB075E8B7E767A101387DA4E7261314BE77AD914F12ADBDAEB6C3C3A6D32
                                  Malicious:false
                                  Reputation:low
                                  URL:https://service.giosg.com/bar/fonts/NunitoSans.css
                                  Preview:/* ---------------------------------- Nunito Sans ---------------------------------- /*./* cyrillic-ext */.@font-face {. font-family: "Nunito Sans";. font-style: italic;. font-weight: 300 900;. font-stretch: 100%;. font-display: swap;. src: url("./NunitoSans/nunito-sans-cyrillic-ext-italic.woff2") format("woff2");. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: "Nunito Sans";. font-style: italic;. font-weight: 300 900;. font-stretch: 100%;. font-display: swap;. src: url("./NunitoSans/nunito-sans-cyrillic-italic.woff2") format("woff2");. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: "Nunito Sans";. font-style: italic;. font-weight: 300 900;. font-stretch: 100%;. font-display: swap;. src: url("./NunitoSans/nunito-sans-vietnamese-italic.woff2") format("woff2");. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129,
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):462
                                  Entropy (8bit):4.817877128853971
                                  Encrypted:false
                                  SSDEEP:12:UJd+HUiCcssNIchF9WggANJQ1DBqPCslIP8l6Ce:idiAf4IchF93dNJQ5Bqm5
                                  MD5:594C17398499D06B9512DD7627AFC6AE
                                  SHA1:DC549080E25B0AEFBC36BDAD18B4F88F82F90C94
                                  SHA-256:C955A01B189F700E21B8D431F95D589BCC16ABF5CC656E643E0152035DBB0321
                                  SHA-512:1E9121E8FA809814801A0FF29810916906FF703DC92D0438B64E22AC7DF71DF28F5495AE9650DA63C946FBBCB46EABCF88F7310507DFA77DC64E7781552F6758
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/javascripts/lib/uicl/ajax.js
                                  Preview:/**. * This is the UICL adapter for require_common AJAX functionality.. * In UICL folder this dependency will be replaced by testing mock.. * This is why we need to register it as a global config.js dependency.. */.define(['app/require_common'], function (c) {. 'use strict';. return {. 'callAjax': c.callAjax,. 'callAjaxHtml': c.callAjaxHtml,. 'ajaxFormPost': c.ajaxFormPost,. 'ajaxFormPostHtml': c.ajaxFormPost_Html. };.});
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (636)
                                  Category:downloaded
                                  Size (bytes):512962
                                  Entropy (8bit):5.7159656623031285
                                  Encrypted:false
                                  SSDEEP:6144:yihcR5I9BggP9ZSmsOjitOxTIuAFBZv51aLyOWNfsY:y8MIAgxT0F3BcY
                                  MD5:EBC78EB8B3C85526E4115256E27A75F2
                                  SHA1:F458440D64B190E64421E7354C025ECB783BE612
                                  SHA-256:BAAE4BAB09A6F978A19AA3BFDE9ACEBBEB0C24AEFABC46D8DA720D2F16BF0052
                                  SHA-512:56F070C60397DF07F8F73D4E51B6EA4DBE50B0B4736A7C391F73501B6795527EEF25969285415E4E6E6B8007F86C4BE62A1F5F1623287085AC0B1B4DA072948D
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js
                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (1612), with no line terminators
                                  Category:dropped
                                  Size (bytes):1612
                                  Entropy (8bit):5.259159894747691
                                  Encrypted:false
                                  SSDEEP:48:2NyhEFBuuwIH9fC/vgtRufDZBky8WHax1K6:ruFB/9fCAbufDTHhaxw6
                                  MD5:EB65C0BF0919B953C6EE9B5A363E1486
                                  SHA1:3487D905242CA5DB1919029781B8287F5236D082
                                  SHA-256:099E473D06E4DDA8EC48B77F5576611A5EF895FAC1114CEFFCD483E59CA95949
                                  SHA-512:F26CF56587ED7779035B521128D914C6A90209DD79AC52E87D729E0396DEAFF7EA54C69509480D7CACC11A21B4B1F032FEDD1C47F3FDAA715C7A8D9710F6975C
                                  Malicious:false
                                  Reputation:low
                                  Preview:<div ng-if="banner.show == true" class="sn-banner" ng-class="{'ios': isIOS}"><div class="banner-container"><div ng-click="closeBanner()"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" class="banner-icon" width="9px" height="10px" viewBox="0 0 9 10" version="1.1"><title>X icon</title><g id="X-icon" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd"><g id="Group" fill="#000000" fill-rule="nonzero"><path d="M8.4134662,0.62722497 C8.59646883,0.790811622 8.63079336,1.05873559 8.50690809,1.26084933 L8.45301641,1.33322481 L5.21,4.96 L8.45301641,8.58736537 C8.6370514,8.79324333 8.61934416,9.10933023 8.4134662,9.29336521 C8.23046356,9.45695187 7.96038226,9.46113726 7.77336984,9.31545308 L7.70746635,9.253815 L4.54,5.71 L1.37277503,9.253815 C1.18874005,9.45969296 0.87265315,9.4774002 0.666775186,9.29336521 C0.483772551,9.12977856 0.449448023,8.8618546 0.573333293,8.65974085 L0.62722497,8.58736537 L3.87,4.96 L0.62722497,1.33322481 C0.443189987,1.1273
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (49385)
                                  Category:dropped
                                  Size (bytes):2092929
                                  Entropy (8bit):5.481943667948815
                                  Encrypted:false
                                  SSDEEP:12288:GlnkkDd8GhTZu5p0M2vOZMgicJ8Exe/QABF6flphIOJ3:Qnh8cTZucOZMie/5X6f2i3
                                  MD5:674AFBFF7869A98C8EF54A71BEABFA95
                                  SHA1:FCA704ED051A3687C713640FFE54694296796548
                                  SHA-256:606B4815BDEE7BD00BCDD8C92C9377AF853B64CD91FC4DC9940FAEBBE9A79BA5
                                  SHA-512:06E7ABC882F75808F9348D0144A28447FF2AEA9420CA4FF07F6352F7E3F3E70D3871F8F13D219DAEEBA5F8356B1AE7D8BA6AF8777A2DABC5C48276DA7BA597FE
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*! RESOURCE: /scripts/dist/sp_min.js */.angular.module("sn.common",["ngSanitize","ngAnimate","sn.common.avatar","sn.common.controls","sn.common.datetime","sn.common.glide","sn.common.i18n","sn.common.link","sn.common.mention","sn.common.messaging","sn.common.notification","sn.common.presence","sn.common.stream","sn.common.ui","sn.common.user_profile","sn.common.util","sn.common.dynamicTranslation"]),angular.module("ng.common",["sn.common"]);.angular.module("sn.common.dist.templates",[]);.angular.module("sn.common.datetime",["sn.common.i18n"]),angular.module("sn.timeAgo",["sn.common.datetime"]);.angular.module("sn.common.datetime").constant("DATE_GRANULARITY",{DATETIME:1,DATE:2}),angular.module("sn.common.datetime").factory("timeAgoTimer",["$interval","$rootScope","DATE_GRANULARITY",function(e,o,n){"use strict";var i;return function(t){return t=void 0!==t?t:n.DATETIME,i||t!=n.DATETIME||(i=e(function(){o.$broadcast("sn.TimeAgo.tick")},3e4)),Date.now()}}]),angular.module("sn.common.datet
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):63330
                                  Entropy (8bit):4.00493403986653
                                  Encrypted:false
                                  SSDEEP:768:7k9achs9GSzv5OhS4dNWzC8kNa9cxory0gnDFLlVGkI:qLCzviSlzCO9OOCFLlVs
                                  MD5:9E52462F5E5C95AB441048F7FEE55D46
                                  SHA1:4FB19BFE957BBAFA97DFE285C8881FB7C4FC809D
                                  SHA-256:E833C41CD04329493E3F62789C8A6E08FCCCD2D4D1738D61E080DDD7E25C0D9D
                                  SHA-512:981D0C47E5634BFCCF7EB0A9F83D4BEB6391C642142AAF7252EDEEF0970A2FC6CA9286E619803FE85B73A5925D70BB2A2A05AF092C8A2A72D800C54A5F41D349
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*. * jQuery File Upload Plugin 5.42.3. * https://github.com/blueimp/jQuery-File-Upload. *. * Copyright 2010, Sebastian Tschan. * https://blueimp.net. *. * Licensed under the MIT license:. * http://www.opensource.org/licenses/MIT. */../* jshint nomen:false */./* global define, require, window, document, location, Blob, FormData */..(function (factory) {. 'use strict';. if (typeof define === 'function' && define.amd) {. // Register as an anonymous AMD module:. define([. 'jquery',. 'jquery.ui.widget'. ], factory);. } else if (typeof exports === 'object') {. // Node/CommonJS:. factory(. require('jquery'),. require('./vendor/jquery.ui.widget'). );. } else {. // Browser globals:. factory(window.jQuery);. }.}(function ($) {. 'use strict';.. // Detect file input support, based on. // http://viljamis.com/blog/2012/file-upload-support-on-mobile/. $.support.fileInput = !
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:troff or preprocessor input, ASCII text, with very long lines (520)
                                  Category:downloaded
                                  Size (bytes):38712
                                  Entropy (8bit):4.912519157798346
                                  Encrypted:false
                                  SSDEEP:768:ixUfpteOwIyqQTKvHQuQTBbFXv1zxbpaBAKCUdwMlhceFG1LaZK9ad0:ixUfpteOwImT0wuQdbR1FbpaIUG7
                                  MD5:762E68D878E1A981F56D6E028F987E27
                                  SHA1:B1E3AE98753DD884E4C8B138025A43D1A408697E
                                  SHA-256:A5571EC0464A9B9D36C6B145E41FD4CE6427C9FA4EA20E659229191584086AAC
                                  SHA-512:36109C1FA263C3EC4B50E87A63C34616C207D8C6F22EAC461CF747093BFB14D0BAADB679A0738E7CB3A1AE5BD47FBD4744023C8C66894341E7D645316D880F12
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/styles/css_includes_$sp_later.css?v=8e70c8d31b53ca90536f2136604bcbb0
                                  Preview:/**.* Service Portal Style Sheets.* Angular Bootstrap included later with theme substitution.*/./*! RESOURCE: scripts/icon-fonts/font-awesome/css/font-awesome.css */./*!.* Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome.* License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License).*/./* FONT PATH.* -------------------------- */.@font-face {.font-family: 'FontAwesome';.src: url('/scripts/icon-fonts/font-awesome/fonts/fontawesome-webfont.eot?v=4.7.0');.src: url('/scripts/icon-fonts/font-awesome/fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'), url('/scripts/icon-fonts/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'), url('/scripts/icon-fonts/font-awesome/fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'), url('/scripts/icon-fonts/font-awesome/fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'), url('/scripts/icon-fonts/font-awesome/fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregul
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (415), with no line terminators
                                  Category:downloaded
                                  Size (bytes):415
                                  Entropy (8bit):4.9614781546428555
                                  Encrypted:false
                                  SSDEEP:6:qTjxVgYKZRRv1/0sZE8JJLxjrAMLwfAbplLnNRJTpA7Ft1ajWiKgVB96aWOLvuvq:qTjxV61/0sZ9RYebTAcjqggxmeCwVI
                                  MD5:539967CA2A2653EF5C3C7F1BA47F215A
                                  SHA1:DCEF5944981BC252EF17697EA6222D3DDA53C8CD
                                  SHA-256:E5D9FFB9899E9DF613C9CC058EF5D0963EF77B67F13DDAFFB271E7CE17BED955
                                  SHA-512:D736B8F8174880C432655BEF0FBBFED214377B86040A0CED7EE68F8FE355B931C90556FFC46E17940667707CC3A0676CAE685FE9979B8F733A2E69887456559D
                                  Malicious:false
                                  Reputation:low
                                  URL:https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=true
                                  Preview:<!doctype html><html><head><meta charset="UTF-8"/><title>visitor visitor</title><link href="/bar/favicon.png" rel="icon" type="image/png"/><meta name="viewport" content="width=device-width,height=device-height,user-scalable=no,initial-scale=1,maximum-scale=1,minimum-scale=1,shrink-to-fit=no"></head><body><div id="root">Wait please...</div><script src="/bar/visitor.76c7156d94ba8f8e8957.js"></script></body></html>
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1436), with no line terminators
                                  Category:dropped
                                  Size (bytes):1436
                                  Entropy (8bit):5.781002120214277
                                  Encrypted:false
                                  SSDEEP:24:2jkm94/zKPccAjZy+KVCe2TLv138EgFB5vtTGJrdcl/1t4glvllLt41rE0oA8nwp:VKEcixKo7R3evtTA2tX7m12nxLrwUnG
                                  MD5:A31847ED27A2DF34B0A0EE32BBAF15A3
                                  SHA1:F90C16CE6576F8EAB41AE9AED03BC032D2A1E45E
                                  SHA-256:D1CA44277909BEF0E8B573259451713E7440B557CD31F48CA3237BE83D1A2662
                                  SHA-512:94FE9731ED8EF9089E2B6D2988C0C18BAE423701676376685CB8EDB5088E517AE130C8F508D70FE26C952FD4184CAC13F1C10BC6FE48418828184C7243B2F947
                                  Malicious:false
                                  Reputation:low
                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (35593), with no line terminators
                                  Category:downloaded
                                  Size (bytes):35593
                                  Entropy (8bit):5.451233880660691
                                  Encrypted:false
                                  SSDEEP:768:HYeV9vC/OQ7bX+H9VoONfU3IiLcQUN+Bct45Pa/IS8pJMLtfK1i6r2SgNoydfgSc:xVUmQ7bX69n+Bg4Z/r2Sg5fgSriXa/67
                                  MD5:94374B3259FAA34081B51F3152DEFBB1
                                  SHA1:6F2E81ACA06923053117DC948E70BFBABF77F294
                                  SHA-256:9CA62884B7040B4AD4A6806AA743898DE216FDD8D2593CD4E4DE51E4C3383159
                                  SHA-512:3D96659794B053CD1B260FE9626FC74BA2DC29225FC0B9E2D1153CADEEA7E85C8E7ADDDE77D3EF6B4BB0C6C4342CEA09EC2863C7DADB9A8E7B18DB06D8357043
                                  Malicious:false
                                  Reputation:low
                                  URL:https://service.giosg.com/static/939.e1d9b2f9dcc3dc30ad71.js
                                  Preview:"use strict";(self.webpackChunkgiosgclient_v2=self.webpackChunkgiosgclient_v2||[]).push([[939],{97623:(e,i)=>{Object.defineProperty(i,"__esModule",{value:!0}),i.Service=i.Purpose=i.supportedEventTypes=void 0,i.supportedEventTypes=["tcChange"],function(e){e[e.AccessLocalOrSessionStorage=1]="AccessLocalOrSessionStorage",e[e.SelectBasicAds=2]="SelectBasicAds",e[e.CreatePersonalizedAdProfile=3]="CreatePersonalizedAdProfile",e[e.SelectPersonalizedAds=4]="SelectPersonalizedAds",e[e.CreatePersonalizedContentProfile=5]="CreatePersonalizedContentProfile",e[e.SelectPersonalizedContent=6]="SelectPersonalizedContent",e[e.MeasureAdPerformance=7]="MeasureAdPerformance",e[e.MeasureContentPerformance=8]="MeasureContentPerformance",e[e.ApplyMarketResearchToGenerateAudienceInsights=9]="ApplyMarketResearchToGenerateAudienceInsights",e[e.DevelopAndImproveProducts=10]="DevelopAndImproveProducts"}(i.Purpose||(i.Purpose={})),function(e){e[e.All=0]="All",e[e.Chat=1]="Chat"}(i.Service||(i.Service={}))},32790:(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 112 x 105, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):2839
                                  Entropy (8bit):7.879398244673116
                                  Encrypted:false
                                  SSDEEP:48:fZ6w+O1ewIz8NhaJjQ4Ju13MxGIcDJNj/iBI1cyQo4EXcfn6RCRk9Cz:xW3zJJjQGI3MxnerII1tQoZCn2j94
                                  MD5:AA2E4DE84EEFCEDEDC57162420C55AC1
                                  SHA1:E795B588ECB3AE6A197CF99AA9ADB75016C54116
                                  SHA-256:E1DFEBF184FCDA9F256B9239BC4B4A21F2726A18DC16E12011C0D61B4D4AA069
                                  SHA-512:ADBC5169C462B0899952321C3EE594FC6A8428CF928C9F3E968BFF0440D9444520ABBBFE84D313CCF1784D246D25A15BD029657206E7B90BE7D9A06FF877F054
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.giosgusercontent.com/assets/6885/ErmFwsbGVEvKKo8ZcpMTPoZTx7PMcS.png
                                  Preview:.PNG........IHDR...p...i......9......sRGB.........gAMA......a.....pHYs...%...%.IR$....aiTXtSnipMetadata.....{"clipPoints":[{"x":0,"y":0},{"x":112,"y":0},{"x":112,"y":105},{"x":0,"y":105}]}..=E...?IDATx^.Ys.G......[.$.....1..KB.P.EA>...G..*|.....R6).0..8..ek.$/...Z.L...f.*...#.w...UM]i,Y...9}.n.=...q...z....8^@...:...q.....t./..x.....8^@...:...q.....4 .......|.....L..&4W(.l.....n~..V!......7t.!.......QJ.. }....Q..+I)X.!5.B......`y;.....<..Z..sT..5JF....D.`q..i...H.Q..)..}R+.....H.;...Q..=H.P;Q..K^....x.1.j..j/...........p.).OD..V.....apP.+....p.z....=D.g.;.I.B.........G2.E...(..A..v.......C..S..M.%..............p..=..;9.......].....Fc...!y....(.>.m.z.Ljn=..X...2...J.WY..mY.`.z.D.....q~..x...x..\`..4.$......h<^@.\..!.q...`.9..K..l.w...0e.R.Z..(-........l}iy.Ho......JT..u.`.....P..h.x.d.C-3mg.3..H.....2...t!v9...Q@.\..........D..z.A..\&.[@N..+..}@ c.[..H.?.((.}...- .{...3.L.o;&5.Jj..gI..^N...>.@........E.O.x..N..^.a}....DS..^..C.-/`..N..fs..`...=#.h..r..]
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):5953
                                  Entropy (8bit):4.783046861143241
                                  Encrypted:false
                                  SSDEEP:96:peYS4QQVyJZ4RBRE+Sz16RaeXt12Raf4DJiE9SmLTl:peYS4QQV0Z4RBRE+Sz1kae912Raf4DJJ
                                  MD5:8B775A3CD6E2FEFD721ED7FB9F26326B
                                  SHA1:C3D6A57D1F7D4371F6815AF8D0A83D4B852E96B8
                                  SHA-256:9CA102EE6BB959B8F7F2E1AC846DD27BAB00E8EFA81BC3880C746118253652F0
                                  SHA-512:F5C4F53E577CF02F2701154C6D5A564D4B547044D2FA323FE5CB9EF324DAC2B7BAFADAF82339C538DCBBB18ED8102507643327A85B2367E9B3732841F218D3ED
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/javascripts/lib/bootstrap-select/bootstrap-select.css
                                  Preview:/*!. * bootstrap-select v1.4.3. * http://silviomoreto.github.io/bootstrap-select/. *. * Copyright 2013 bootstrap-select. * Licensed under the MIT license. */..bootstrap-select.btn-group,..bootstrap-select.btn-group[class*="span"] {. float: none;. display: inline-block;. margin-bottom: 10px;. margin-left: 0;.}..form-search .bootstrap-select.btn-group,..form-inline .bootstrap-select.btn-group,..form-horizontal .bootstrap-select.btn-group {. margin-bottom: 0;.}..bootstrap-select.form-control {. margin-bottom: 0;. padding: 0;. border: none;.}..bootstrap-select.btn-group.pull-right,..bootstrap-select.btn-group[class*="span"].pull-right,..row-fluid .bootstrap-select.btn-group[class*="span"].pull-right {. float: right;.}..input-append .bootstrap-select.btn-group {. margin-left: -1px;.}..input-prepend .bootstrap-select.btn-group {. margin-right: -1px;.}..bootstrap-select:not([class*="span"]):not([class*="col-"]):not([class*="form-control"]) {. width: 220px;.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):2247
                                  Entropy (8bit):5.173321130716399
                                  Encrypted:false
                                  SSDEEP:48:YhuMjkvgZGF16LVHcofBLzL3TT4JU9IlejV+P9ma0HDjEynpnM9QecjH:GjkIZW6NcKBLf3PKUilegPMHr3T
                                  MD5:C0F5440718368F7088D4AEC7BAC16984
                                  SHA1:1CDA3C5DAC2E2B493AA2D824D0ABCFB2071AEEA7
                                  SHA-256:C4176B43AE5336EC005C0BEEBF24305453F2C7ACF81382810910DBC05D2C0A48
                                  SHA-512:0AEA89AB90D672179A4A2A2DA9387B926D5EA3AFA9EE8F77C256D0267B070712A251A0A66FF1FC14AF16A6DAA01A99EB0BAA5AB815C69BDA4D180F3C1222AA61
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"allow_disable_suggest":false,"allowed_rooms":[{"id":"wvhte5xl4fvc2ieofeaaene2lvrhn6yr52vyeascvqjaacam","uuid":"349a5d62-76fb-11ee-ab82-0242ac120008","language":{"id":"en"}},{"id":"uvvpee4ccgmbc3g35maafsypi35h4fqr52b2uascvqjaadym","uuid":"cb0f46fa-7e16-11ee-83aa-0242ac12000f","language":{"id":"de"}},{"id":"ds6aoey7btjvc7zqteaafrjmyn5h4fqr52m3aascvqjaacqm","uuid":"c52cc37a-7e16-11ee-99b0-0242ac12000a","language":{"id":"fi"}},{"id":"w35rzhk65tat3c6ekyaae3tsvvkppvir52hsiascvqjaaeim","uuid":"6e72ad54-f7d5-11ee-8f24-0242ac120011","language":{"id":"en"}},{"id":"3aptj3dg7rw2keoo4yaafpkawvrn3jir5s2emascvqjaagam","uuid":"bd40b562-dda5-11ec-b446-0242ac120018","language":{"id":"fi"}},{"id":"r2uc5wopbzgarhvjceaafnbsxken3jir5sdkcascvqjaagym","uuid":"b432ba88-dda5-11ec-86a1-0242ac12001b","language":{"id":"en"}},{"id":"vqfwea3k2quheqtwieaaflbsma3n3jir5suzsascvqjaaaym","uuid":"ac326036-dda5-11ec-a999-0242ac120003","language":{"id":"de"}},{"id":"ximso6vtfvrfe5l2zmaafzdcvlmppvar52zieascvqjaaham","uuid"
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (35992)
                                  Category:dropped
                                  Size (bytes):36270
                                  Entropy (8bit):5.27115722792249
                                  Encrypted:false
                                  SSDEEP:768:/5yN9OVjsjwCYk3HOH86atqezxQYXMgHi:ByN9yZCYT8jqezxQRn
                                  MD5:1FED8C6941DDA673E0D8888511F1FC62
                                  SHA1:29FB4D24DFEE14089779525C6441CD56951D0388
                                  SHA-256:D6C26A486B0FA17BB96DBA27F62EACD3BEAE69FA52D578B80AE73D615A4FB2C9
                                  SHA-512:3F7CF9607B6A8C8C5102ED408E45A220F5A63303BD8C0A6708CB1AE6CD144E08830C48D3063804A912B45A7D14A3C2AEDC80DAD687ABD42201A53580BEA6E608
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*!. * . * jsPDF AutoTable plugin v3.5.23. *. * Copyright (c) 2021 Simon Bengtsson, https://github.com/simonbengtsson/jsPDF-AutoTable. * Licensed under the MIT License.. * http://opensource.org/licenses/mit-license. *. */.!function(t,e){if("object"==typeof exports&&"object"==typeof module)module.exports=e(function(){try{return require("jspdf")}catch(t){}}());else if("function"==typeof define&&define.amd)define(["jspdf"],e);else{var n="object"==typeof exports?e(function(){try{return require("jspdf")}catch(t){}}()):e(t.jspdf);for(var o in n)("object"==typeof exports?exports:t)[o]=n[o]}}(void 0!==this?this:window,(function(t){return(()=>{"use strict";var e={662:function(t,e){var n,o=this&&this.__extends||(n=function(t,e){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(t,e)},function(t,e){if("function"!=t
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Algol 68 source, Unicode text, UTF-8 text
                                  Category:downloaded
                                  Size (bytes):1311
                                  Entropy (8bit):4.907642636872092
                                  Encrypted:false
                                  SSDEEP:24:pQHBLfELNiEXaA5MbGMKoxSlMnWQMUTivNiEXaAmjKzA1QhTHXaA6fCMOf8:gBLfMPMqMK3lMXMUTEUKzAehofCMOf8
                                  MD5:A03863E11C3105B61AF3C7880862194D
                                  SHA1:B27B77DC3B00E7E955C629C3526BFE4C862B7A07
                                  SHA-256:40CDA44EE60106EBF4506B94EA7BF1EF06890119170BEDA5E18105CF08C0CA47
                                  SHA-512:121A288CAC1873589930A2D20BD8F9AAC65D3DCE35CC304994D93EF27F870F8AE5551567CE3D0B71E6313AE3EBA99F8B83E174336BAF308FE8FE2594BED01FB6
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/scripts/angular-truncate.js?v=06-17-2024_2231
                                  Preview:/*! RESOURCE: /scripts/angular-truncate.js */.angular.module('truncate', [])...filter('characters', function () {...return function (input, chars, breakOnWord) {....if (isNaN(chars)) return input;....if (chars <= 0) return '';....if (input && input.length > chars) {.....input = input.substring(0, chars);.....if (!breakOnWord) {......var lastspace = input.lastIndexOf(' ');......if (lastspace !== -1) {.......input = input.substr(0, lastspace);......}.....}else{......while(input.charAt(input.length-1) === ' '){.......input = input.substr(0, input.length -1);......}.....}.....return input + '.';....}....return input;...};..})...filter('splitcharacters', function() {...return function (input, chars) {....if (isNaN(chars)) return input;....if (chars <= 0) return '';....if (input && input.length > chars) {.var prefix = input.substring(0, chars/2);.var postfix = input.substring(input.length-chars/2, input.length);.....return prefix + '...' + postfix;....}....return input;...};..})...filter('
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):7590
                                  Entropy (8bit):5.290708939812461
                                  Encrypted:false
                                  SSDEEP:96:f6oZL5bESu86tTDhDjzv6hOh8HeUcYO4/6DDIa+h1jhIiChku78twJkK1PU/oypk:iSua+sZ6DDIFhUiChkuItwJHeA6770
                                  MD5:EC13DE119F711F3D7BB04EB08C809A36
                                  SHA1:2CB38B23350F44CF20CE6B7E62D8083828511AEF
                                  SHA-256:A3BC7FC614D398FAA526F1753EB2D70AF7314BDB6DDBC12258484F1D10DDC1D3
                                  SHA-512:523E9D0FC9AFECC8C54DCF82E53EB5C792334E4B534748F54AFBDDE9AFE26FF4D3DE2537CFAC3BF91F652CF59C5E58977D057F5C778471F188FB252A271131A4
                                  Malicious:false
                                  Reputation:low
                                  Preview:angular.module("sn.app_common")...service("modelUtil", ['SNAPI', 'TIME', '$rootScope', '$http', '$log', function(SNAPI, TIME, $rootScope, $http, $log) {...var modelUtil = this;...var DATE_RX = /^\d{4}-\d{2}-\d{2} \d{2}:\d{2}:\d{2}$/;...var YMD_RX = /^\d{4}-\d{2}-\d{2}$/;...var DEFAULT_GLIDE_LIST_SEPARATOR = ", ";....// Mapping of legacy ambiguous time zones to equivalent. Taken from Java mappings...// See: https://docs.oracle.com/javase/8/docs/api/java/time/ZoneId.html#SHORT_IDS...var SHORT_IDS = {...."ACT": "Australia/Darwin",...."AET": "Australia/Sydney",...."AGT": "America/Argentina/Buenos_Aires",...."ART": "Africa/Cairo",...."AST": "America/Anchorage",...."BET": "America/Sao_Paulo",...."BST": "Asia/Dhaka",...."CAT": "Africa/Harare",...."CNT": "America/St_Johns",...."CST": "America/Chicago",...."CTT": "Asia/Shanghai",...."EAT": "Africa/Addis_Ababa",...."ECT": "Europe/Paris",...."IET": "America/Indiana/Indianapolis",...."IST": "Asia/Kolkata",...."JST": "Asia/Tokyo",...."MIT": "Pacifi
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):8404
                                  Entropy (8bit):5.013457841659211
                                  Encrypted:false
                                  SSDEEP:192:VwmrekFIrEIB5s7r0a6OBwYXO96E9t2L2ePqn2Dgd2hFS6zwq0h:VwFkFIrEIB5s7r0atwYXO9d9tuHPqnci
                                  MD5:97F79E6C623D7B629F481A8D7ED64E73
                                  SHA1:C28BBF7FD10C7DB46CF021EC477F3D2927136F76
                                  SHA-256:8DE783ACDE509474E8E424AEBBACE26C6528F776EB5951B80A91EF9C7B1C8A5D
                                  SHA-512:1DC38A9D6C3D87124050C5B2DF06C88EA99A34CE680B7A4F6D3591D8611A1819FC6B3B6DB8CE04103C1F07D66398BCFC2491A62B9E1666714ACE54683474023C
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*!. * jQuery Mobile Touch Events @VERSION. * http://jquerymobile.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */..//>>label: Touch.//>>group: Events.//>>description: Touch events including: touchstart, touchmove, touchend, tap, taphold, swipe, swipeleft, swiperight..( function( factory ) {..if ( typeof define === "function" && define.amd ) {....// AMD. Register as an anonymous module....define( [...."jquery",...."../vmouse",...."../support/touch" ], factory );..} else {....// Browser globals...factory( jQuery );..}.} )( function( $ ) {.var $document = $( document ),..supportTouch = $.mobile.support.touch,..touchStartEvent = supportTouch ? "touchstart" : "mousedown",..touchStopEvent = supportTouch ? "touchend" : "mouseup",..touchMoveEvent = supportTouch ? "touchmove" : "mousemove";..// setup new event shortcuts.$.each( ( "touchstart touchmove touchend " +."tap taphold " +."swipe swipeleft swiperight" ).spl
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):2
                                  Entropy (8bit):1.0
                                  Encrypted:false
                                  SSDEEP:3:H:H
                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                  Malicious:false
                                  Reputation:low
                                  Preview:{}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):1946
                                  Entropy (8bit):4.258529887579156
                                  Encrypted:false
                                  SSDEEP:24:1txJyTRlddUKfxYb+QtPa27sALsUVBbAbV1aoNn4YfydVYEahcsVJGYvPYEydV+Y:19e8sKBbICoCYfyvDocuQEyv+SaCcMH
                                  MD5:AE0728B5EEC632D363E13242D6F0B0F2
                                  SHA1:A5D53FEE83D39879A3EF2A58FAD32D2F81E875CB
                                  SHA-256:D8AA477DF8D8069C83D454119635A4EFFE29A645785CE369F3ADF27B73674ED8
                                  SHA-512:52A28F9DE1C93A9185DE9DA44D7C58B18387795630F4F67C800EC9EF983F9952EA2F14DDD14268C3BA95993D4DF83536DB6695BCA5CDFD85064B7CB052252DB4
                                  Malicious:false
                                  Reputation:low
                                  Preview:define(['jquery', 'knockout', 'app/messages'], function($, ko, appMessages) {. . var replaceParameters = function(format, args) {. return format.replace(/\{(\d+)\}/g, function(_, i) {. return args[i];. });. };. . var langCode = $.onp && $.onp.i18n && $.onp.i18n.langCode;. var language = ko.observable( langCode || 'en' );. var langVersion;. var messages = ko.observable();. . //define the fetch messages function. var fetchMessages = function(){. if(!messages() && $.onp && $.onp.messages){. messages($.onp.messages.get);. }else{. $.when(appMessages.set(langVersion, language()).get()).then(function(receivedMessages) {. messages(receivedMessages);. });. }. };. . fetchMessages();. //refetch messages on language change. language.subscribe(function(newValue) {. fetchMessages();. });. . return {. translate : function(id, params) {.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):1636
                                  Entropy (8bit):4.248144863271172
                                  Encrypted:false
                                  SSDEEP:48:3cYh/C3zHjzhbeBIyfIt696kt6+6Hti6S:3SfzhyIdtHktKHt7S
                                  MD5:105D6228F6CCA70062E1CA0E5F9FB6E6
                                  SHA1:D3593CA1C155C97B82754C4BAEACEEBE1969FB18
                                  SHA-256:7CA60976F67AAA813B7614A98F9AAD9B1F02B23CB28BFC64B7E68729E780E08D
                                  SHA-512:C809347053C919727673206261130C729687A4F53D7BCEA5BD2712D2E50737CD4B22F9BD5C1A668D072C8C0FDA568090B178616178F15BFB9D4CBDC9170E2306
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/images/sp-agent-chat-icon.svg
                                  Preview:<svg width="36" height="32" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><path d="M36 13.143c0 2.33-.804 4.483-2.41 6.459-1.608 1.975-3.79 3.535-6.55 4.68C24.281 25.427 21.268 26 18 26c-.938 0-1.908-.054-2.913-.16-2.652 2.343-5.732 3.964-9.241 4.86-.656.188-1.42.336-2.29.443a.788.788 0 0 1-.613-.18 1.01 1.01 0 0 1-.351-.584v-.02c-.04-.053-.044-.134-.01-.24.033-.108.046-.175.04-.202-.007-.026.023-.09.09-.19l.12-.181c.014-.02.06-.077.141-.171a71.441 71.441 0 0 1 .783-.874c.322-.355.553-.61.694-.763.14-.154.348-.419.623-.794.274-.375.492-.716.652-1.024.161-.308.342-.703.543-1.186.2-.482.375-.99.522-1.526-2.103-1.192-3.76-2.666-4.972-4.42C.606 17.033 0 15.152 0 13.143c0-1.741.475-3.405 1.426-4.992.951-1.587 2.23-2.957 3.837-4.109C6.871 2.891 8.786 1.977 11.01 1.3 13.232.624 15.562.286 18 .286c3.268 0 6.281.572 9.04 1.717 2.76 1.145 4.942 2.706 6.55 4.681C35.195 8.66 36 10.812 36 13.143z" fill="#FFF"/><path d="M21.875 7.25a.6.6 0 0 1 .45.18c.116.121.175.275.175.463v
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):282
                                  Entropy (8bit):4.69245991770314
                                  Encrypted:false
                                  SSDEEP:6:5dx/MR6AD/MR6Acpv/glhRxAeIawlr5CrBpOyGB4r/MR6Av:5dZMRBMRKv/glJONlr5ypOcjMRp
                                  MD5:0C2B82EA3F10934ADBEB1F5C93FA4B49
                                  SHA1:F1E22C9021D27E8824C324E90735AF9CA123ABCD
                                  SHA-256:14088F711352F515E3AE434DAFE875442A1F28C06B63D87112F4E2455C7905AF
                                  SHA-512:6C33490EBC308DAE111DE2BAA1E9143A686D07D766DC1E82A26302C57F0D043623EA527CC185B5A4477D3DB83B37BCE49722CDC07B78892282C5F7191DA40423
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/stylesheets/main-uicl2-nonav.css
                                  Preview:.main-navigation .container {. max-width: 600px;.}.#main .container {. max-width: 600px;.}.#footer {. margin-top: 0px;. background-color: #f8f8f8;.}.#footer .content {. background-image: none;.}.#footer p {. padding: 20px 0 10px 0;.}.#footer.container {. max-width: 600px;.}.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):16463
                                  Entropy (8bit):4.6899200490050825
                                  Encrypted:false
                                  SSDEEP:192:RMIYgjTZALyney+kXAfMKuvvBvg+2ON0LyQm:6GeyfhvBvNHl
                                  MD5:15104F312BEB669C09FF35F2F8CAE066
                                  SHA1:412F6DB816C1FAEFBDD3CF3CE6F5AE3089940B77
                                  SHA-256:A04DAB73A4AA2E5117492B23683CBE055AEB14D1C85A13CFCBD2D2ACDE88EF06
                                  SHA-512:E86B45FD37AF8CEE7A7B67E32834696A0EA767130983D86A9F1DD518EA7E70E6ACEE3FFDE089262E72BBA2E5DF8D8CF1A4AD30107429F183F4B3DC93645A6633
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/styles/retina_icons/retina_icons.css?v=06-17-2024_2231
                                  Preview:/* Generated by grunt-webfont */./* Based on https://github.com/endtwist/fontcustom/blob/master/lib/fontcustom/templates/fontcustom.css */....@font-face {.font-family:"retina_icons";.src:url("/styles/retina_icons/retina_icons.eot?317fb3e3940623ce51867f658e90d429");.src:url("/styles/retina_icons/retina_icons.eot?317fb3e3940623ce51867f658e90d429#iefix") format("embedded-opentype"),.url("/styles/retina_icons/retina_icons.woff?317fb3e3940623ce51867f658e90d429") format("woff"),.url("/styles/retina_icons/retina_icons.ttf?317fb3e3940623ce51867f658e90d429") format("truetype");.font-weight:normal;.font-style:normal;.}.../* Bootstrap Overrides */.[class^="icon-"]:before,.[class*=" icon-"]:before {.font-family:"retina_icons";.display:inline-block;.line-height:1;.font-weight:normal;.font-style:normal;.speak:none;.text-decoration:inherit;.text-transform:none;.text-rendering:auto;.-webkit-font-smoothing:antialiased;.-moz-osx-font-smoothing:grayscale;.}..../* Icons */....icon-abc:before {.content:"\f
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):53403
                                  Entropy (8bit):4.05778778000344
                                  Encrypted:false
                                  SSDEEP:768:ahDCG9C+Tsc49By2zj8i1P75Y18eHDpHOFCjB0SOSPBqJhBjYWK:+DjPl2zVd2nHD1f0SOSPKhBHK
                                  MD5:5C2EC1EBDFABA75D2C249AED9F381DB1
                                  SHA1:BBBF6CEBB12B70F4C4ADFBDEBA4D1CF647953E0C
                                  SHA-256:449730EC039E3FAEEC186F6C4B46802A5452B0BD2BE513849878A8ABBB47AE2E
                                  SHA-512:9685BE8F9A85CDF24CD6E43F507CFDAE607D88D8C830612D521356085F237C93C39BE0C0F3DE00A2474BCDBAC0CBBCCD4BCD79093E90B13D2DDDE3DAEF2DD688
                                  Malicious:false
                                  Reputation:low
                                  Preview:/**. * Bootstrap Multiselect (https://github.com/davidstutz/bootstrap-multiselect). * . * Apache License, Version 2.0:. * Copyright (c) 2012 - 2015 David Stutz. * . * Licensed under the Apache License, Version 2.0 (the "License"); you may not. * use this file except in compliance with the License. You may obtain a. * copy of the License at http://www.apache.org/licenses/LICENSE-2.0. * . * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the. * License for the specific language governing permissions and limitations. * under the License.. * . * BSD 3-Clause License:. * Copyright (c) 2012 - 2015 David Stutz. * All rights reserved.. * . * Redistribution and use in source and binary forms, with or without. * modification, are permitted provided that the following conditions are met:. * - Redistributions of source code must
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):84
                                  Entropy (8bit):4.348996930233698
                                  Encrypted:false
                                  SSDEEP:3:YgHKXHfOXdHXVHJRhqG4VmFmv:YgqXHfOXFXDxJ+
                                  MD5:DC4740E21E94B8440A06597584913DA9
                                  SHA1:22C4A77D4788E055328542BA95C9DB0C39EFDA29
                                  SHA-256:31EBB071537FE94E2D8D79F5210DCD3D4319C2ED11E92CF9937047D9386D3362
                                  SHA-512:CC573F01414C27503A706FCB7088AE0D4E87C333E99668B9620DD6688CCEB65EE5E326BA7D88DFD8250D65D89AD60D2824D24496C559454211D3CB88010D68F9
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"Error":"General error processing API call, please contact appsee@servicenow.com"}.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3862), with no line terminators
                                  Category:downloaded
                                  Size (bytes):3862
                                  Entropy (8bit):5.380988140456473
                                  Encrypted:false
                                  SSDEEP:96:9qt7A93z6jCwVXmVMq8BLBecoFTvHOtHpOFGs22XrmmCY:947A9NwMyqSLBUTvwHcGMXrDv
                                  MD5:BA7EB1DC0310733D0102D9B166C5529A
                                  SHA1:BF2CF75B6339C6F10635B52B4DB0F81261355E6B
                                  SHA-256:1622A9B2FDD49BCA251BE9337A463C8B2EA788994FDD5D1AC0C2EC17882E4141
                                  SHA-512:B04B9B6B63E5EDE3CBF8226510930FDDE299F1EDF66007F0C2111C6E0BCE90A2B78B3698FDD33E8F148D1E8F33F13052DF6F106621D2C6949205539E5DFDB63A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://service.giosg.com/live2/b2ecee22-b881-11eb-a019-0242ac11001b
                                  Preview:(()=>{"use strict";var e,t,o,r,n={},i={};function a(e){var t=i[e];if(void 0!==t)return t.exports;var o=i[e]={id:e,loaded:!1,exports:{}};return n[e](o,o.exports,a),o.loaded=!0,o.exports}a.m=n,a.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return a.d(t,{a:t}),t},t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,a.t=function(o,r){if(1&r&&(o=this(o)),8&r)return o;if("object"==typeof o&&o){if(4&r&&o.__esModule)return o;if(16&r&&"function"==typeof o.then)return o}var n=Object.create(null);a.r(n);var i={};e=e||[null,t({}),t([]),t(t)];for(var c=2&r&&o;"object"==typeof c&&!~e.indexOf(c);c=t(c))Object.getOwnPropertyNames(c).forEach((e=>i[e]=()=>o[e]));return i.default=()=>o,a.d(n,i),n},a.d=(e,t)=>{for(var o in t)a.o(t,o)&&!a.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:t[o]})},a.f={},a.e=e=>Promise.all(Object.keys(a.f).reduce(((t,o)=>(a.f[o](e,t),t)),[])),a.u=e=>e+"."+{373:"7f22f7a260c4a398bcb5",411:"b51adc3ba367f8d44868",420:"6efdb698f9f7a75edf6d",551:"7bfb01ee6f628a
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (6832), with no line terminators
                                  Category:downloaded
                                  Size (bytes):6832
                                  Entropy (8bit):5.176818785397562
                                  Encrypted:false
                                  SSDEEP:96:Df1En4VE1shBUluds0Wm3o7676LNsj/CC3MESPM6ln4kUtytQqsjjUj:LyT1UBUw+KXCNKXMESUAUtytTKYj
                                  MD5:49A42B9476E48E74DFCA8B9B225C9438
                                  SHA1:BF512B4D42A64BDBBFB2F8A791FF31BE408F6252
                                  SHA-256:D3C6DF5438DC5257FF4CB09FC5662C056385346C0624B26ADB8CA446227F0182
                                  SHA-512:0C61F112C534CE57201400E742CC18E0DFBFF8B1FAE9FB0F9188C78FC106DADF7F926AF6EEE238F3BB0BCC2656CDB16C6A72E1710FFEA0139474339EC682448A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://service.giosg.com/static/664.4ddac03812a4dd93192d.js
                                  Preview:"use strict";(self.webpackChunkgiosgclient_v2=self.webpackChunkgiosgclient_v2||[]).push([[664],{92118:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.TCFApi=void 0;class n{listenerID=null;constructor(e,t){this.vendorID=e,this.currentConsent=t,n.inIframe()&&this.initIframeTCFApi(),this.getTCFPreferences().then((e=>{this.currentConsent=this.deepCopy(e),window.giosg.tcAPI?.__notifyTCPreferenceChange(this.deepCopy(e))})),this.initializeEventlistener()}deepCopy(e){return JSON.parse(JSON.stringify(e))}getVisitorConsent(){return this.deepCopy(this.currentConsent)}getTCFPreferences(){return new Promise(((e,t)=>{window.__tcfapi("getTCData",2,((n,s)=>{s?e({vendor:n?.vendor?.consents[this.vendorID]??!1,purpose:this.getPurpose(n)}):t({})}),[this.vendorID])}))}getPurpose(e){const t={1:!1,2:!1,3:!1,4:!1,5:!1,6:!1,7:!1,8:!1,9:!1,10:!1},n=e?.purpose?.consents,s=e?.purpose?.legitimateInterests??{};if(n&&Object.keys(n).length>0)for(const e in n)t[e]=n[e];return{consents:t,legitimateInterests:
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65475)
                                  Category:downloaded
                                  Size (bytes):275066
                                  Entropy (8bit):5.3250246188738775
                                  Encrypted:false
                                  SSDEEP:3072:aGptuQb1TnspNvAZ7yXYHF6h8Vd3rYD7/TBhMjBM5gm17vUwrsejy:aGptuQ1TnspNvAZ7yXYHoDMjBMtUwpu
                                  MD5:759A0B1C8968A327055C919936282611
                                  SHA1:5CFCEFE750EA4BF3D30619E98376922468D32919
                                  SHA-256:43E097F4530EA36DF5DC62C6CE5B3CDF326299D0F671BD1BC9886DFE6B990AEB
                                  SHA-512:02C8A85405B0A7C8D74E65BB808D0434326B5CBF698FD72A12947E83CF3AF4CC6B67310237E527566FAE894DFE942364E997E1019E5E021ABC4845B7FF04B6F3
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/scripts/js_includes_sp_defer.js?v=06-17-2024_2231
                                  Preview:/*! RESOURCE: /scripts/sn/common/analytics/SNAnalytics.js */.!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.SNAnalytics=e():t.SNAnalytics=e()}(this,(function(){return function(){var t={6419:function(t,e,r){t.exports=r(7698)},1511:function(t,e,r){t.exports=r(3363)},1128:function(t,e,r){t.exports=r(7784)},4103:function(t,e,r){t.exports=r(8196)},7766:function(t,e,r){t.exports=r(8065)},2119:function(t,e,r){t.exports=r(7448)},116:function(t,e,r){t.exports=r(1955)},8914:function(t,e,r){t.exports=r(6279)},8580:function(t,e,r){t.exports=r(3778)},9301:function(t,e,r){t.exports=r(3819)},2991:function(t,e,r){t.exports=r(1798)},3649:function(t,e,r){t.exports=r(2073)},2762:function(t,e,r){t.exports=r(2348)},9828:function(t,e,r){t.exports=r(5178)},5843:function(t,e,r){t.exports=r(6361)},9340:function(t,e,r){t.exports=r(8933)},9392:function(t,e,r){t.exports=r(5868)},8926:function(t
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 15908, version 1.0
                                  Category:downloaded
                                  Size (bytes):15908
                                  Entropy (8bit):7.985481066819931
                                  Encrypted:false
                                  SSDEEP:384:YIrsTYSOObJ6SRZhbsWAOaESj7sTIuABnRReeF1snkZVUUcm:YPxVsJQSGIucPeC1sniUUcm
                                  MD5:76D8CBB0496CB184EFF868152B67AD45
                                  SHA1:D4AE4E38CA7BB859C359E9DF16EFEB35A009053C
                                  SHA-256:CB992EAE898417162C48B37712991D9AD8053C4A64FCE51AFF195EDC69DC35F2
                                  SHA-512:703F71D60051FBB86B235307FB2E386E65ADC7D2DB72F6749341CF8BA9F4C37063E4A3CCD63E2FC72044A395A891D0292B95A5B489EAA22984F89C540B37F7B0
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/styles/fonts/source-sans-pro/source-sans-pro-v11-latin-regular.woff2
                                  Preview:wOF2......>$..........=..........................F..`.. .`....*..s..............6.$.... ..2....V.....6.a.......f.i..%J.C#.z.`.*....''c.`.iZ.......9.K.X...i.-6.L<-...@(c)O}t...x.-...!v De.._Q.S!.A._.m.l...d.0.8..2L.,Na#i..#...4R4......y...6...e...xx.a..tS..M_.a...Qi...9z....IN^.......F..7..e+..G.u.....x../....!.....vSn.P.....'.eIF.dH.8......~ ..*...h.%(...........wa&...?..D...s...~8`...m...*.Tp..b...m.`..S9.....P........4.nl...ml....`M.A..`.f...h?......U.5]..3..,7m...2.../Q*.........X.2.J...T......"..l.".&.rjj.MM..I...SH.M./w.Zsf..%..B....E.M...y..].{Y........K.?...o...(..f..nK9.........swC.j2..EM.ur.#..k..PG\.y..3o..9.. .>.. .$9 ..?..b.|._`(...wP..T6.].}..M.2!.......^G...q......O..9b`....)IS...\|r.\b...2.\]....]R...C.s.)............._K.-XNi...4.?`.hu.....8.*.t.....W...X...q.y.XV!xk.?6....%..{MD$H.!d.16...J7..B.I........8y.q.9.}.[.B...HB......*..Yg..i....m....&..C)waA&.3..@4...wb_..P.'.......bO.w{.R...4.5c..)G.Q.`.&.N..J.".q.%.3..B..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):6870
                                  Entropy (8bit):5.070081230453467
                                  Encrypted:false
                                  SSDEEP:192:AcGKZmpObF8TPReufn8lMoG/H88NE4ypot2xNMlFgdZ0f0hJTchgLFLoCVsY0:Ac9buPReSIpe1C4ypot2xNMluwc5Loks
                                  MD5:E43982103F98555EE5D96AD16CF9C8FF
                                  SHA1:28E3424353D7AED580751D7240849B09C57FF0B1
                                  SHA-256:C3A408DBE2C6E6B40AF0681C60AED6CDD17405EC60A4F688AB7CEA3B7A47875D
                                  SHA-512:0C90CC024F197B4CB9AFA31848CB91FA6081A7751F91D61FC842E38D5DEEE2F90A9CE53A3F346A4C2F7D4597B73100248785E2D4AB324AAB1A01BC6F37DBF285
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/app_com.cxs.contextual_search.jsdbx?c=56
                                  Preview:angular.module("sn.app_common.cxs", ["sn.app_common.cxs.contextual_search", "sn.app_common.cxs.contextual_feedback"]);.angular.module("sn.app_common.cxs.contextual_search", ["sn.app_common"]);.angular.module("sn.app_common.cxs.contextual_search")...service("contextualSearch", ["$http", "$q", "modelUtil", "$log", function($http, $q, modelUtil, $log) {...var contextualSearch = this;......var CTX_SERVICE = "/api/now/cxs/search";......// Definition of the client side SearchRequest...var SearchRequest = function(requestData) {....// Deep copy of request. Stops dot walking inadvertantly modifying different requests.....if (requestData) {.....var reqGF;.....if (requestData.g_form) {......reqGF = requestData.g_form;......delete requestData.g_form;.....}.....angular.copy(requestData, this);.....if (reqGF) {......requestData.g_form = reqGF;......this.g_form = reqGF;.....}....}....else {.....this.query = {};.....this.meta = {......window: {}.....};....}........this.submit = function() {.....retu
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3862), with no line terminators
                                  Category:downloaded
                                  Size (bytes):3862
                                  Entropy (8bit):5.380988140456473
                                  Encrypted:false
                                  SSDEEP:96:9qt7A93z6jCwVXmVMq8BLBecoFTvHOtHpOFGs22XrmmCY:947A9NwMyqSLBUTvwHcGMXrDv
                                  MD5:BA7EB1DC0310733D0102D9B166C5529A
                                  SHA1:BF2CF75B6339C6F10635B52B4DB0F81261355E6B
                                  SHA-256:1622A9B2FDD49BCA251BE9337A463C8B2EA788994FDD5D1AC0C2EC17882E4141
                                  SHA-512:B04B9B6B63E5EDE3CBF8226510930FDDE299F1EDF66007F0C2111C6E0BCE90A2B78B3698FDD33E8F148D1E8F33F13052DF6F106621D2C6949205539E5DFDB63A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://service.giosg.com/live2/b2ecee22-b881-11eb-a019-0242ac11001b
                                  Preview:(()=>{"use strict";var e,t,o,r,n={},i={};function a(e){var t=i[e];if(void 0!==t)return t.exports;var o=i[e]={id:e,loaded:!1,exports:{}};return n[e](o,o.exports,a),o.loaded=!0,o.exports}a.m=n,a.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return a.d(t,{a:t}),t},t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,a.t=function(o,r){if(1&r&&(o=this(o)),8&r)return o;if("object"==typeof o&&o){if(4&r&&o.__esModule)return o;if(16&r&&"function"==typeof o.then)return o}var n=Object.create(null);a.r(n);var i={};e=e||[null,t({}),t([]),t(t)];for(var c=2&r&&o;"object"==typeof c&&!~e.indexOf(c);c=t(c))Object.getOwnPropertyNames(c).forEach((e=>i[e]=()=>o[e]));return i.default=()=>o,a.d(n,i),n},a.d=(e,t)=>{for(var o in t)a.o(t,o)&&!a.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:t[o]})},a.f={},a.e=e=>Promise.all(Object.keys(a.f).reduce(((t,o)=>(a.f[o](e,t),t)),[])),a.u=e=>e+"."+{373:"7f22f7a260c4a398bcb5",411:"b51adc3ba367f8d44868",420:"6efdb698f9f7a75edf6d",551:"7bfb01ee6f628a
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):142839
                                  Entropy (8bit):5.05414396965512
                                  Encrypted:false
                                  SSDEEP:768:SGxw4t2BsUVtFnHTBoRHxo86xQ6HjfQbZbVJAN+OYnPoUu+UAEj+QYazpq9twRXA:Hw4gTzBoRHxo8uHj8JbwUu+IjstwRXA
                                  MD5:166656CEE8554C1B2EFD1F28DE012C0A
                                  SHA1:8901BABFFE0027310F3C47D3E415156A197EC1AE
                                  SHA-256:9C5D5EFA4B0C5A70170E8C08761331D91F4276FDCDC3FB23789EE9BDAA78F5CD
                                  SHA-512:9B4109FF13130B75CB19168C1A0823FB2AC0B43F5BA12A152E6CC22CF4872F5740FDABCA9294D4EA45225BDFFA4F0320F771C86E072C5449C24746B86FFC0F7F
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/lib/uicl2/css/bootstrap-edge.css
                                  Preview:html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace, monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visibl
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 15764, version 1.0
                                  Category:downloaded
                                  Size (bytes):15764
                                  Entropy (8bit):7.985696143453419
                                  Encrypted:false
                                  SSDEEP:384:1kyHC9zJMmsUUxrUiowL9cR5DPs/ewk6MNc0:ZC4TZxrUib9Cm9Cc0
                                  MD5:88AF84171D497039B4D02EB4815B80C6
                                  SHA1:25E317ECCFE2A3098CF5AFC97075C612C2DD358D
                                  SHA-256:1851A4758FA23827C8EF2D994B9BF4B8D0B3B54570F55CB5E5D5E7836A69B502
                                  SHA-512:D2BFBE123DD8577252E526F610B4550F9C72ED199C1E41684BFD408156D59AAB0F6C74D808DD3A9996C46103CA4059761FC421AA843DD4855953BAC2199D5299
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/styles/fonts/source-sans-pro/source-sans-pro-v11-latin-300.woff2
                                  Preview:wOF2......=...........=2.........................F..6.. .`....*..s........o.....6.$.... .......V.F.5.........`2.\<.C..<...vPNgd........`V.SrBY..!........Q.S...{a.h.....L.......ol3[u..d...3..|...."....;.~.o.X...i..Q...JN...k)k.....k.;....9Gh.\.h.fwO..*..B.....F..RUO./.ys.&9...[.y..1X..4...$QIV..l..hmC2.i.x.4..F....v..X..d..Q2a.........`...f..'_"...g.....^.@........3z...a7..."..w.[U..J.Y.1EFVL...2.&....7..U...._.......".g........P.....c.....)b..I..A...l.M)46..!...5...~..4C"z....?..bv...m...O|2.....6...+.....m...'y3.C..U..xF..S.U.2).pQ.....wWk.}...........db...H...r..J..r.h.)S.D..M..K.l.......k....::..=..5......[...]H.rBX...Z.1.]l..V-....?..P.5..n [T. ..........R.W...2+...?.}..3?w.M.....G ....n.:.K.y.._[..W..-pA...i..*t.".r...1........+..Q...l.....,3.e.h.hE.....u.j.....r.XI.....P2.......:!....a.b....f f....o.......@..^.=u<.W......5........Y....p....Y..N..i4dT/.kYm.'(.R.......9..&.p.8.....p.P+Q.QL5.0.....&....F..|*.f).s.. ..?+...UE?`5....[.}.J
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):50
                                  Entropy (8bit):4.393269689515109
                                  Encrypted:false
                                  SSDEEP:3:GMZukd9EGOCXLFSKPcoAv:Gc/hRxAv
                                  MD5:CCFF3D61B72E97AC5A846EAB3BF5C5C0
                                  SHA1:FBC318230B5DD06733DA7989899F6B87906D0BEE
                                  SHA-256:262DF6C2DC10A228300B154E5276AEE5F32C1B698AA65785F45B7D73BDB93081
                                  SHA-512:F35B13C684310003791EBEFB66EFC531AD9A84861FF7CB5A130949723BED73BFFAD03C47BA8DED0398D05D7B5EA85542407DB3DEF4CF337F1FE6AC64977356DA
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/stylesheets/main-uicl2-footer.css
                                  Preview:#footer .row div {. background-color: #f8f8f8;.}.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):68
                                  Entropy (8bit):4.6841404594088605
                                  Encrypted:false
                                  SSDEEP:3:pDhM3asrtyB0X+xy228Z:pDop4CMl1
                                  MD5:5C288525830630434D7F7D5B39663F84
                                  SHA1:69C519E74A49320821AF5A4DAF9901FAEB94A174
                                  SHA-256:A03F286351376E59BE90E7FB3B51960F8DFFDD1C7C9FFF24F97284F304100FDE
                                  SHA-512:AD0ECC56D32BFA088B4F6BEA4C20486DC0013FCC59A3C83AF08C22FACE4A4C12199610A9EEE86A50AD2A769BC81469437B00B1B55C40DEB6508C0A613B92166C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSJQlSWzl019qSaBIFDQBiCCwSBQ0L0cy7EgUN6EhHRBIFDSngM8I=?alt=proto
                                  Preview:CjAKCw0AYggsGgQICRgBCgsNC9HMuxoECAkYAQoHDehIR0QaAAoLDSngM8IaBAgJGAE=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 15480, version 1.0
                                  Category:downloaded
                                  Size (bytes):15480
                                  Entropy (8bit):7.9858301216764795
                                  Encrypted:false
                                  SSDEEP:384:d1R9o+VyOCNLS9/yRama+uK3OGd+hZ2Ip2qVspJnvhXSYA35sshat:d174m07OOPsPw4spJJ90JI
                                  MD5:F04441CFC122BF84E1CF24058FDDBA87
                                  SHA1:522D2582E68FFC6EA42513B7118828CA692CF50D
                                  SHA-256:C09055F0D3CE5AC45F886C935226D1E4CB0F7488525E9F8B298F26FC0171E5A8
                                  SHA-512:185EB3E4D56C949D18B4A51CA6B6C726D8A65F367172DB4DC9FF40D09BE76C4EF8124E8042B731FDB4173F3DA27E51530F21775E3A3D0DDCDAFCFBA7166AE476
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/styles/fonts/source-sans-pro/source-sans-pro-v11-latin-700.woff2
                                  Preview:wOF2......<x..........<..........................F..`.. .`....*..s.....X..w.....6.$.... .......V...%....*a@......n'Dy.O.Br.%$......4.............C.6....C.d.4..k.$.......J..>E.'.3/....}b^.BD.5....P.....r.T.*.:..e>p....QD.TK.T.....T}.qGh.\..Ov.wnU.x.^@.`.~Z"..}bj._.?<y.."..H.......Dn.....f..l......,.l.a`.5.....y(.../..P.bO..O.?...<D=.]..l...R"$..P7..y....B.4.............lGIBu.1.-...5BN......-?E.../...o.q..(9.Y$..b.....gw.P{..O.`..U...0v.......m.%....i.#Z].AFV.r..^.P3....K.b.|?].K.C..I.Xty.R1.v=A(. ..i..........?.SF....l..|.........CTc.P.J.zvf..........H!..R@....BD.uh.0W..V...M.:mEU*...S..u.^...sk.#|.2.R....R{.^6|.....+..b......Q..*...][#.Ue.....lZ.......x.b..}..T....h........~..k.u.4..:J.....Ps..s(.....S.l.>.#...az..M..T_..H./e..b..Q...HP.tJ..1.U.e?%_....Y..e.~....oi.....\..W..:(...T(._v..{..h..=w.....8FF....@..t$....d..b..Hy...L....p.&...*......:H.p.].n........./..D...j.T ...i...y8...Z.5&...OO%.2..f.>.....,.9.....m..D....t<.b..q...t.h3E.r<..|...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):1075
                                  Entropy (8bit):5.1845520409273655
                                  Encrypted:false
                                  SSDEEP:24:ovva6/KzXGGsGzcGNUClqU9qFSxGxRPMNK2rWa:o3a6yz2GsGzlNUiqU9q6GxxMNLrJ
                                  MD5:16B1882C373F0EB3DB6C495D8DB7C60A
                                  SHA1:04B49E678129A15E3FD8E0DFBF813FA177FC53D9
                                  SHA-256:0C0165F4FBF9DD81E8E22D5CFEB2E504D8E595906390459F8983AFB7DCA540D2
                                  SHA-512:1EBD97F453FEE88EC3D9978B41DFBE77B8EC59E2A28B69D7A2D4EF7530FD40521DE31E39E6061E7677AE14670D2C5B6A8346A60CA1397138D5CC77B83A856156
                                  Malicious:false
                                  Reputation:low
                                  Preview:angular.module("sn.app_common", ["sn.app_common.snapi","sn.app_common.time","sn.app_common.sanitize"])..directive("focusThisElement", ["$timeout", "$log", function($timeout, $log) {. return {..."restrict": 'A',. "scope": {....trigger: "<focusThisElement",....scroll: "@preventFocusScroll"...},. "link": function(scope, element) {. scope.$watch("trigger", function(value) {. if (value === true). $timeout(function() { element[0].focus({"preventScroll": scope.scroll}); });. });. }. };.}]);..angular.module("sn.app_common.snapi", [])...constant('SNAPI', {...SERVICE: {....TABLE: '/api/now/table/',....NOTIFICATION: '/api/now/session/notification'...}..});..angular.module("sn.app_common.time", [])...constant('TIME', {...SECOND: 1000,...MINUTE: 60000,...HOUR: 3600000,...DAY: 86400000..});..angular.module("sn.app_common.sanitize", [])...filter("sanitize", ['$sce', '$sanitize', function($sce, $sanitize) {...return fun
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (31999)
                                  Category:downloaded
                                  Size (bytes):310394
                                  Entropy (8bit):5.4178709494055095
                                  Encrypted:false
                                  SSDEEP:3072:vsAgwvqgpP1+JSCa98HrXagx4URSQCBu1C4DcKEVzFOnd22dYgjoIcYFvEr2KQjn:2wyWgSCa98HrqcRSY9DyOoYuy344
                                  MD5:A427C9E633D598E2A56050DF4A906CB0
                                  SHA1:9461588065F10F7D45D7FBF068697DF8C559B3C7
                                  SHA-256:D1E0CDC9C6916012493EDA0ECD8169BBDAC3607F783AB21F93B1D6929CEA85B7
                                  SHA-512:2BF719604A5A287E03768A0E7560B74DDCF212D7AC813FE64E7652EE9FB7BFA25BDE50B32F281A47D818605459F218A3FBB5CB3F96D44CAE772EEF781D695AF6
                                  Malicious:false
                                  Reputation:low
                                  URL:https://basware.service-now.com/scripts/js_includes_sp_libs_min.jsx?v=06-17-2024_2231&lp=Sat_Jul_06_22_24_37_PDT_2024&c=9_119
                                  Preview:/*! RESOURCE: /scripts/lib/jquery/jquery_clean.js */.(function() {..if (!window.jQuery)...return;..if (!window.$j_glide)...window.$j = jQuery.noConflict();..if (window.$j_glide && jQuery != window.$j_glide) {...if (window.$j_glide)...jQuery.noConflict(true);...window.$j = window.$j_glide;..}.})();.;./*! RESOURCE: /scripts/lib/jquery/jquery-2.2.3.min.js */./*! jQuery v2.2.3-snc2 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.3-snc2",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,construct
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):6419
                                  Entropy (8bit):4.688272659589569
                                  Encrypted:false
                                  SSDEEP:96:i1GzF4JdGvzRGPFYRz9KhVGsiQs/0Cg5gdF29n2/MIPz/LOcl//DMnEuSFD:2yCFYN9KhVhiQO6znPQ/LBIEumD
                                  MD5:499C51707AFAC087B43E5C4FD3A25C5E
                                  SHA1:DE41931DC5A3DCD008B9E79361E99B941F6BF8F0
                                  SHA-256:539532D6F93BD6E65870E23BF825857BEC52B78DA53BCC3A9588291A44EA7C97
                                  SHA-512:CF2FF7ACEBC4536DE00951BC7853371895210CA0483728754D09AEFB9A3486DEC99EBCA29AF42984A1973FDD8840F0F78EE040292C5BFF51C19FEF19D16BAB9F
                                  Malicious:false
                                  Reputation:low
                                  URL:https://portal.basware.com/809c6a98ed9/assets/javascripts/config.js
                                  Preview:// Note: when adding and removing modules here, remember to modify app.build.js, too (for requirejs optimization)..// Also update test-config.js which is used for Jasmine unit testing..// To check optimization: mvn clean install -P optimize-front-assets (in directory onp-front).requirejs.config({. paths: {. //JavaScript Play router. routes: "/routes",. //Knockout plugins. text: 'plugins/text',. template: 'plugins/template',. //Paths for directories. app: 'app',. templates: 'app/templates',. component: 'app/components',.. //UICL. uicl: '../lib/uicl/js/uicl',. views: '../lib/uicl/js/views',. dictionary: 'lib/uicl/dictionary',. ajax: 'lib/uicl/ajax',.. //UICL2. uicl2: '../lib/uicl2/uicl2',. apps: '../lib/uicl2/apps',.. //Aliases for libraries. knockout: 'lib/knockout-3.4.2-alpha-20170306.debug.patched-20180516',. knockout_mapping: 'lib/knockout.map
                                  No static file info
                                  TimestampSource PortDest PortSource IPDest IP
                                  Jul 19, 2024 12:42:49.032890081 CEST49674443192.168.2.6173.222.162.64
                                  Jul 19, 2024 12:42:49.032890081 CEST49673443192.168.2.6173.222.162.64
                                  Jul 19, 2024 12:42:49.329864025 CEST49672443192.168.2.6173.222.162.64
                                  Jul 19, 2024 12:42:54.029900074 CEST49717443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.029957056 CEST4434971713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.030033112 CEST49717443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.033742905 CEST49718443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.033754110 CEST4434971813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.033839941 CEST49718443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.033967972 CEST49717443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.033977985 CEST4434971713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.034375906 CEST49718443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.034388065 CEST4434971813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.762193918 CEST4434971713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.762466908 CEST49717443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.762494087 CEST4434971713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.763515949 CEST4434971713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.763580084 CEST49717443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.764795065 CEST49717443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.764853001 CEST4434971713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.765043020 CEST49717443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.765050888 CEST4434971713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.770474911 CEST4434971813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.770672083 CEST49718443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.770683050 CEST4434971813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.771712065 CEST4434971813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.771774054 CEST49718443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.772085905 CEST49718443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.772150040 CEST4434971813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.815268993 CEST49718443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.815289021 CEST4434971813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.832724094 CEST49717443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.924334049 CEST49718443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.958170891 CEST4434971713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.958237886 CEST4434971713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.958264112 CEST4434971713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.958304882 CEST4434971713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.958323956 CEST4434971713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.958352089 CEST49717443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.958405018 CEST4434971713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.958441973 CEST49717443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.958481073 CEST49717443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.981586933 CEST49718443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.983793020 CEST49719443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.983845949 CEST4434971913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.983930111 CEST49719443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.984503031 CEST49719443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.984518051 CEST4434971913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.985131979 CEST49720443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.985147953 CEST4434972013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.985208988 CEST49720443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.985375881 CEST49720443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.985393047 CEST4434972013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.985791922 CEST49721443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.985837936 CEST4434972113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.985896111 CEST49721443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.986124992 CEST49721443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.986135960 CEST4434972113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.986612082 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.986619949 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:54.986675978 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.986818075 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:54.986824036 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.024507999 CEST4434971813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.039428949 CEST4434971713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.039570093 CEST49717443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:55.041337013 CEST4434971713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.041412115 CEST4434971713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.041419029 CEST49717443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:55.041456938 CEST49717443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:55.042404890 CEST49717443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:55.042428017 CEST4434971713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.042907000 CEST49723443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:55.042948008 CEST4434972313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.043026924 CEST49723443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:55.043705940 CEST49723443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:55.043720007 CEST4434972313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.156454086 CEST4434971813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.156591892 CEST49718443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:55.158750057 CEST4434971813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.158762932 CEST4434971813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.158792973 CEST4434971813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.158833027 CEST49718443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:55.158843994 CEST4434971813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.158869982 CEST49718443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:55.158899069 CEST49718443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:55.159193993 CEST49718443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:55.159212112 CEST4434971813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.159591913 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:55.159616947 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.159687996 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:55.160222054 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:55.160232067 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.552736044 CEST4434972013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.553221941 CEST49720443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:55.553266048 CEST4434972013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.554382086 CEST4434972013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.554760933 CEST49720443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:55.554893970 CEST49720443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:55.554903984 CEST4434972013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.554949999 CEST4434972013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.571654081 CEST4434972113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.571932077 CEST49721443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:55.572000027 CEST4434972113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.573132038 CEST4434972113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.573220015 CEST49721443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:55.573559046 CEST49721443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:55.573628902 CEST4434972113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.573679924 CEST49721443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:55.608150005 CEST49720443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:55.616502047 CEST4434972113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.623415947 CEST49721443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:55.623433113 CEST4434972113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:55.673070908 CEST49721443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.651206970 CEST4434972013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.651320934 CEST49720443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.654112101 CEST4434972013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.654119968 CEST4434972013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.654195070 CEST49720443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.654227018 CEST4434972013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.654767990 CEST4434971913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.654768944 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.655123949 CEST49719443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.655138016 CEST4434971913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.655231953 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.655308008 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.655488014 CEST4434971913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.655841112 CEST4434972113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.655867100 CEST49719443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.655916929 CEST49721443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.655940056 CEST4434972113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.655953884 CEST4434971913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.655961990 CEST4434972113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.656011105 CEST49719443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.656049013 CEST49721443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.656538010 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.656608105 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.657481909 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.657605886 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.657696009 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.657735109 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.658006907 CEST49721443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.658083916 CEST4434972113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.658368111 CEST49727443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.658421040 CEST4434972713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.658484936 CEST49727443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.658999920 CEST49727443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.659038067 CEST4434972713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.660557032 CEST49728443192.168.2.640.113.110.67
                                  Jul 19, 2024 12:42:56.660586119 CEST4434972840.113.110.67192.168.2.6
                                  Jul 19, 2024 12:42:56.660659075 CEST49728443192.168.2.640.113.110.67
                                  Jul 19, 2024 12:42:56.661345959 CEST49729443192.168.2.6142.250.185.164
                                  Jul 19, 2024 12:42:56.661381960 CEST44349729142.250.185.164192.168.2.6
                                  Jul 19, 2024 12:42:56.661432981 CEST49729443192.168.2.6142.250.185.164
                                  Jul 19, 2024 12:42:56.661628008 CEST49729443192.168.2.6142.250.185.164
                                  Jul 19, 2024 12:42:56.661643028 CEST44349729142.250.185.164192.168.2.6
                                  Jul 19, 2024 12:42:56.661700964 CEST49728443192.168.2.640.113.110.67
                                  Jul 19, 2024 12:42:56.661709070 CEST4434972840.113.110.67192.168.2.6
                                  Jul 19, 2024 12:42:56.670310020 CEST4434972013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.670381069 CEST49720443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.670407057 CEST4434972013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.671154976 CEST4434972013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.671169996 CEST4434972013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.671197891 CEST49720443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.671210051 CEST4434972013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.671236992 CEST4434972013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.671251059 CEST49720443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.671278000 CEST49720443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.671436071 CEST49720443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.671447992 CEST4434972013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.671706915 CEST49730443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.671726942 CEST4434973013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.671773911 CEST49730443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.672880888 CEST49730443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.672892094 CEST4434973013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.696500063 CEST4434971913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.705889940 CEST49719443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.706088066 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.828011990 CEST4434972313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.828073978 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.828649998 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.828674078 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.829025030 CEST49723443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.829052925 CEST4434972313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.829721928 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.829782963 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.829997063 CEST4434972313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.830049992 CEST49723443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.830898046 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.830988884 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.831120014 CEST49723443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.831180096 CEST4434972313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.831289053 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.831302881 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.831356049 CEST49723443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.831367016 CEST4434972313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.839721918 CEST4434971913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.839781046 CEST49719443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.839808941 CEST4434971913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.839827061 CEST4434971913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.839865923 CEST49719443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.840711117 CEST49719443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.840730906 CEST4434971913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.841372013 CEST49731443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.841464043 CEST4434973113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.841607094 CEST49731443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.842272043 CEST49731443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.842305899 CEST4434973113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.843269110 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.843333006 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.847800970 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.847815990 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.847871065 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.847897053 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.847906113 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.873567104 CEST49723443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.873570919 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.888756990 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.938810110 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.938824892 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.938878059 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.938913107 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.938960075 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.945749044 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.945764065 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.945786953 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.945800066 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.945847034 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.945858002 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.945872068 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.945900917 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.947921038 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.947988987 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.949266911 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:56.949347019 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:56.949352980 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.000196934 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.004786015 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.004909992 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.007256985 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.007267952 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.007352114 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.007401943 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.009057999 CEST4434972313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.009156942 CEST49723443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.011272907 CEST4434972313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.011306047 CEST4434972313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.011360884 CEST49723443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.011383057 CEST49723443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.011393070 CEST4434972313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.031763077 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.031778097 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.031810045 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.031826019 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.031889915 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.031929970 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.031949997 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.031980991 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.036520004 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.036546946 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.036592960 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.036629915 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.036650896 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.036669970 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.040496111 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.040532112 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.040584087 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.040631056 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.040683031 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.040683031 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.042335987 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.042419910 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.049531937 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.069753885 CEST49723443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.093571901 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.093586922 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.093703985 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.093734026 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.097232103 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.097246885 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.097265005 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.097271919 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.097321987 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.097342968 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.097371101 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.099328995 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.099409103 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.099423885 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.104034901 CEST4434972313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.104052067 CEST4434972313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.104082108 CEST4434972313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.104099035 CEST4434972313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.104111910 CEST4434972313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.104123116 CEST4434972313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.104124069 CEST49723443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.104162931 CEST4434972313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.104171991 CEST49723443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.104204893 CEST49723443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.104609966 CEST49723443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.104629040 CEST4434972313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.105237007 CEST49732443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.105290890 CEST4434973213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.105356932 CEST49732443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.106705904 CEST49732443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.106724024 CEST4434973213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.120193958 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.120295048 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.120322943 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.124227047 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.124245882 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.124306917 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.124325991 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.124345064 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.126081944 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.126156092 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.126167059 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.140155077 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.171789885 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.184238911 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.184262991 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.184314966 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.184354067 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.184371948 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.184412956 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.184448957 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.188395023 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.188422918 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.188544989 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.188544989 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.188585997 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.191853046 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.191873074 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.191951036 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.191968918 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.193396091 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.193475008 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.193490982 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.209810019 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.209834099 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.209923983 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.209953070 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.210067034 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.210122108 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.210726976 CEST49722443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.210762024 CEST4434972213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.211201906 CEST49733443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.211298943 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.211374998 CEST49733443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.213104963 CEST49733443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.213150024 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.232444048 CEST4434972713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.232800961 CEST49727443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.232821941 CEST4434972713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.234045029 CEST4434972713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.234077930 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.235392094 CEST49727443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.235609055 CEST4434972713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.237205029 CEST49727443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.272747040 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.272764921 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.272860050 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.272881031 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.273914099 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.273972988 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.273994923 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.274013042 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.274085045 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.275877953 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.275959015 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.275965929 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.276010036 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.276326895 CEST49724443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.276345015 CEST4434972413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.276808023 CEST49734443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.276865959 CEST4434973413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.276936054 CEST49734443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.277699947 CEST49734443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.277724028 CEST4434973413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.284543991 CEST4434972713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.343936920 CEST44349729142.250.185.164192.168.2.6
                                  Jul 19, 2024 12:42:57.344345093 CEST49729443192.168.2.6142.250.185.164
                                  Jul 19, 2024 12:42:57.344372034 CEST44349729142.250.185.164192.168.2.6
                                  Jul 19, 2024 12:42:57.345849037 CEST44349729142.250.185.164192.168.2.6
                                  Jul 19, 2024 12:42:57.345916033 CEST49729443192.168.2.6142.250.185.164
                                  Jul 19, 2024 12:42:57.346971989 CEST49729443192.168.2.6142.250.185.164
                                  Jul 19, 2024 12:42:57.347074032 CEST44349729142.250.185.164192.168.2.6
                                  Jul 19, 2024 12:42:57.389941931 CEST49729443192.168.2.6142.250.185.164
                                  Jul 19, 2024 12:42:57.389971972 CEST44349729142.250.185.164192.168.2.6
                                  Jul 19, 2024 12:42:57.405489922 CEST4434973013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.406940937 CEST49730443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.406961918 CEST4434973013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.408076048 CEST4434973013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.408448935 CEST49730443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.408627987 CEST49730443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.408637047 CEST4434973013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.408653021 CEST4434973013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.415975094 CEST4434972713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.416049004 CEST49727443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.416994095 CEST4434972713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.417121887 CEST49727443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.417155981 CEST4434972713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.417195082 CEST4434972713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.417207956 CEST49727443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.417242050 CEST49727443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.417375088 CEST49727443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.417409897 CEST4434972713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.417434931 CEST49727443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.417481899 CEST49727443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.439378023 CEST49729443192.168.2.6142.250.185.164
                                  Jul 19, 2024 12:42:57.458095074 CEST49730443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.482477903 CEST4434972840.113.110.67192.168.2.6
                                  Jul 19, 2024 12:42:57.482598066 CEST49728443192.168.2.640.113.110.67
                                  Jul 19, 2024 12:42:57.486830950 CEST49728443192.168.2.640.113.110.67
                                  Jul 19, 2024 12:42:57.486836910 CEST4434972840.113.110.67192.168.2.6
                                  Jul 19, 2024 12:42:57.487236023 CEST4434972840.113.110.67192.168.2.6
                                  Jul 19, 2024 12:42:57.490947008 CEST49728443192.168.2.640.113.110.67
                                  Jul 19, 2024 12:42:57.491044044 CEST49728443192.168.2.640.113.110.67
                                  Jul 19, 2024 12:42:57.491049051 CEST4434972840.113.110.67192.168.2.6
                                  Jul 19, 2024 12:42:57.491257906 CEST49728443192.168.2.640.113.110.67
                                  Jul 19, 2024 12:42:57.536506891 CEST4434972840.113.110.67192.168.2.6
                                  Jul 19, 2024 12:42:57.581913948 CEST4434973113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.584333897 CEST4434973013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.584408998 CEST49730443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.585480928 CEST4434973013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.585503101 CEST4434973013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.585540056 CEST49730443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.585577965 CEST49730443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.585593939 CEST4434973013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.585917950 CEST4434973013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.585968018 CEST49730443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.585977077 CEST4434973013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.586066961 CEST4434973013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.586119890 CEST49730443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.600533962 CEST49731443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.600568056 CEST4434973113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.601126909 CEST4434973113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.601875067 CEST49731443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.602011919 CEST4434973113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.602317095 CEST49731443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.605264902 CEST49730443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:57.605302095 CEST4434973013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.648507118 CEST4434973113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:57.663578987 CEST4434972840.113.110.67192.168.2.6
                                  Jul 19, 2024 12:42:57.664128065 CEST4434972840.113.110.67192.168.2.6
                                  Jul 19, 2024 12:42:57.664200068 CEST49728443192.168.2.640.113.110.67
                                  Jul 19, 2024 12:42:57.673187971 CEST49728443192.168.2.640.113.110.67
                                  Jul 19, 2024 12:42:57.673230886 CEST4434972840.113.110.67192.168.2.6
                                  Jul 19, 2024 12:42:57.673260927 CEST49728443192.168.2.640.113.110.67
                                  Jul 19, 2024 12:42:58.111036062 CEST4434973113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.111110926 CEST4434973113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.111119032 CEST49731443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.111192942 CEST4434973113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.111221075 CEST4434973113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.111255884 CEST49731443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.111301899 CEST49731443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.111479998 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.112247944 CEST4434973413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.112438917 CEST4434973213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.113166094 CEST49733443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.113208055 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.113450050 CEST49734443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.113466978 CEST4434973413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.113540888 CEST49732443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.113569021 CEST4434973213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.113848925 CEST4434973413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.114077091 CEST4434973213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.114300013 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.114358902 CEST49733443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.114412069 CEST49734443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.114483118 CEST4434973413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.114661932 CEST49732443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.114752054 CEST4434973213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.114917994 CEST49733443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.114989996 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.115067959 CEST49734443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.115102053 CEST49732443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.115246058 CEST49733443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.115264893 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.117728949 CEST49731443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.117783070 CEST4434973113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.158325911 CEST49733443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.160507917 CEST4434973213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.160522938 CEST4434973413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.162003994 CEST49735443192.168.2.6184.28.90.27
                                  Jul 19, 2024 12:42:58.162039042 CEST44349735184.28.90.27192.168.2.6
                                  Jul 19, 2024 12:42:58.162101984 CEST49735443192.168.2.6184.28.90.27
                                  Jul 19, 2024 12:42:58.163574934 CEST49735443192.168.2.6184.28.90.27
                                  Jul 19, 2024 12:42:58.163585901 CEST44349735184.28.90.27192.168.2.6
                                  Jul 19, 2024 12:42:58.550370932 CEST4434973213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.550472021 CEST49732443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.552020073 CEST4434973413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.552105904 CEST49734443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.552138090 CEST4434973413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.552206039 CEST49734443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.552294016 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.552385092 CEST49733443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.554121971 CEST4434973213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.554140091 CEST4434973213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.554204941 CEST49732443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.554229021 CEST4434973213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.555273056 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.555299997 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.555362940 CEST49733443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.555547953 CEST49733443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.555573940 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.557569981 CEST4434973213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.557643890 CEST49732443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.557662964 CEST4434973213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.557693958 CEST49732443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.560846090 CEST49734443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.560909033 CEST4434973413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.562407017 CEST4434973213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.562448978 CEST4434973213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.562488079 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.562500000 CEST49732443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.562515020 CEST4434973213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.562536001 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.562566996 CEST4434973213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.562573910 CEST49732443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.562585115 CEST49733443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.562624931 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.562666893 CEST49732443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.562666893 CEST49733443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.568686008 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.568742990 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.568779945 CEST49733443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.568834066 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.568866014 CEST49733443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.571739912 CEST49732443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.571768999 CEST4434973213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.573046923 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.573107004 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.573116064 CEST49733443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.573142052 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.573198080 CEST49733443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.575373888 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.575428963 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.575469017 CEST49733443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.575485945 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.575525999 CEST49733443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.575587034 CEST49733443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.578851938 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.579003096 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.579201937 CEST49733443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.579386950 CEST49733443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.579406023 CEST4434973313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.634107113 CEST49674443192.168.2.6173.222.162.64
                                  Jul 19, 2024 12:42:58.634171963 CEST49673443192.168.2.6173.222.162.64
                                  Jul 19, 2024 12:42:58.827188969 CEST44349735184.28.90.27192.168.2.6
                                  Jul 19, 2024 12:42:58.827276945 CEST49735443192.168.2.6184.28.90.27
                                  Jul 19, 2024 12:42:58.827378035 CEST49736443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.827430010 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.827497959 CEST49736443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.829695940 CEST49737443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.829761028 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.829845905 CEST49737443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.833165884 CEST49736443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.833192110 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.833566904 CEST49737443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:58.833604097 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:58.840168953 CEST49735443192.168.2.6184.28.90.27
                                  Jul 19, 2024 12:42:58.840184927 CEST44349735184.28.90.27192.168.2.6
                                  Jul 19, 2024 12:42:58.840460062 CEST44349735184.28.90.27192.168.2.6
                                  Jul 19, 2024 12:42:58.890389919 CEST49735443192.168.2.6184.28.90.27
                                  Jul 19, 2024 12:42:58.937731028 CEST49672443192.168.2.6173.222.162.64
                                  Jul 19, 2024 12:42:59.032063961 CEST49735443192.168.2.6184.28.90.27
                                  Jul 19, 2024 12:42:59.072508097 CEST44349735184.28.90.27192.168.2.6
                                  Jul 19, 2024 12:42:59.231149912 CEST44349735184.28.90.27192.168.2.6
                                  Jul 19, 2024 12:42:59.232259989 CEST49735443192.168.2.6184.28.90.27
                                  Jul 19, 2024 12:42:59.232274055 CEST44349735184.28.90.27192.168.2.6
                                  Jul 19, 2024 12:42:59.232429028 CEST44349735184.28.90.27192.168.2.6
                                  Jul 19, 2024 12:42:59.232461929 CEST44349735184.28.90.27192.168.2.6
                                  Jul 19, 2024 12:42:59.232497931 CEST49735443192.168.2.6184.28.90.27
                                  Jul 19, 2024 12:42:59.232505083 CEST44349735184.28.90.27192.168.2.6
                                  Jul 19, 2024 12:42:59.232527971 CEST49735443192.168.2.6184.28.90.27
                                  Jul 19, 2024 12:42:59.232527971 CEST49735443192.168.2.6184.28.90.27
                                  Jul 19, 2024 12:42:59.373378992 CEST49738443192.168.2.6184.28.90.27
                                  Jul 19, 2024 12:42:59.373430967 CEST44349738184.28.90.27192.168.2.6
                                  Jul 19, 2024 12:42:59.373517036 CEST49738443192.168.2.6184.28.90.27
                                  Jul 19, 2024 12:42:59.376602888 CEST49738443192.168.2.6184.28.90.27
                                  Jul 19, 2024 12:42:59.376621008 CEST44349738184.28.90.27192.168.2.6
                                  Jul 19, 2024 12:42:59.395040035 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.395306110 CEST49737443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.395335913 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.395674944 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.396390915 CEST49737443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.396454096 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.396593094 CEST49737443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.436994076 CEST49737443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.437002897 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.576859951 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.576931000 CEST49737443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.577368975 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.578090906 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.578099966 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.578157902 CEST49737443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.578176022 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.624799967 CEST49736443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.626941919 CEST49737443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.626943111 CEST49736443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.626955032 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.627619028 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.672821999 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.672832012 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.672907114 CEST49737443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.672935963 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.673842907 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.673852921 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.673904896 CEST49737443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.673923016 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.674168110 CEST49736443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.675364971 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.675394058 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.675434113 CEST49737443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.675443888 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.675487995 CEST49737443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.676326990 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.676337957 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.676400900 CEST49737443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.676409006 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.676450014 CEST49737443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.757260084 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.757764101 CEST49737443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.757793903 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.758877039 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.758955002 CEST49737443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.758970022 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.760030031 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.760103941 CEST49737443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.760118961 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.763376951 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.763394117 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.763468981 CEST49737443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.763489008 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.764466047 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.764497042 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.764528990 CEST49737443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.764542103 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.764580965 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.764581919 CEST49737443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.764626026 CEST49737443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.910351992 CEST49736443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.910618067 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.912599087 CEST49736443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.941040039 CEST49737443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.944385052 CEST49737443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:42:59.944410086 CEST4434973713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:42:59.956511974 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:00.047353983 CEST44349738184.28.90.27192.168.2.6
                                  Jul 19, 2024 12:43:00.047455072 CEST49738443192.168.2.6184.28.90.27
                                  Jul 19, 2024 12:43:00.049532890 CEST49738443192.168.2.6184.28.90.27
                                  Jul 19, 2024 12:43:00.049557924 CEST44349738184.28.90.27192.168.2.6
                                  Jul 19, 2024 12:43:00.049869061 CEST44349738184.28.90.27192.168.2.6
                                  Jul 19, 2024 12:43:00.050848961 CEST49738443192.168.2.6184.28.90.27
                                  Jul 19, 2024 12:43:00.092519999 CEST44349738184.28.90.27192.168.2.6
                                  Jul 19, 2024 12:43:00.093086958 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:00.093118906 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:00.093127966 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:00.093147039 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:00.093156099 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:00.093173027 CEST49736443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:00.093251944 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:00.093291044 CEST49736443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:00.093318939 CEST49736443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:00.183330059 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:00.183439970 CEST49736443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:00.183561087 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:00.183635950 CEST49736443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:00.183911085 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:00.187588930 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:00.187648058 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:00.187678099 CEST49736443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:00.187707901 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:00.187741041 CEST49736443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:00.233691931 CEST49736443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:00.275209904 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:00.275223017 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:00.275295019 CEST49736443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:00.275306940 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:00.275348902 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:00.275377989 CEST49736443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:00.275403023 CEST49736443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:00.277040958 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:00.277131081 CEST49736443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:00.277151108 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:00.277164936 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:00.277205944 CEST49736443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:00.277388096 CEST49736443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:00.277406931 CEST4434973613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:00.334784985 CEST44349738184.28.90.27192.168.2.6
                                  Jul 19, 2024 12:43:00.334875107 CEST44349738184.28.90.27192.168.2.6
                                  Jul 19, 2024 12:43:00.334938049 CEST49738443192.168.2.6184.28.90.27
                                  Jul 19, 2024 12:43:00.335910082 CEST49738443192.168.2.6184.28.90.27
                                  Jul 19, 2024 12:43:00.335942030 CEST44349738184.28.90.27192.168.2.6
                                  Jul 19, 2024 12:43:00.335959911 CEST49738443192.168.2.6184.28.90.27
                                  Jul 19, 2024 12:43:00.335967064 CEST44349738184.28.90.27192.168.2.6
                                  Jul 19, 2024 12:43:00.426562071 CEST49739443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:00.426628113 CEST4434973913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:00.426692009 CEST49739443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:00.427871943 CEST49739443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:00.427901983 CEST4434973913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:00.767046928 CEST44349705173.222.162.64192.168.2.6
                                  Jul 19, 2024 12:43:00.767159939 CEST49705443192.168.2.6173.222.162.64
                                  Jul 19, 2024 12:43:00.983220100 CEST4434973913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:00.983603954 CEST49739443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:00.983633995 CEST4434973913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:00.984004021 CEST4434973913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:01.010202885 CEST49739443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:01.010416031 CEST4434973913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:01.010436058 CEST49739443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:01.056505919 CEST4434973913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:01.066354990 CEST49739443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:01.437594891 CEST4434973913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:01.437664986 CEST49739443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:01.437927008 CEST4434973913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:01.437937021 CEST4434973913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:01.437978029 CEST49739443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:01.437992096 CEST4434973913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:01.438014984 CEST4434973913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:01.438040972 CEST49739443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:01.438071012 CEST49739443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:01.479696989 CEST49739443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:01.479748964 CEST4434973913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:03.117347002 CEST49740443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:03.117388010 CEST4434974013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:03.117465019 CEST49740443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:03.117950916 CEST49740443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:03.117964029 CEST4434974013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:03.660696983 CEST4434974013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:03.661089897 CEST49740443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:03.661115885 CEST4434974013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:03.662127972 CEST4434974013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:03.662213087 CEST49740443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:03.662668943 CEST49740443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:03.662878036 CEST49740443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:03.666369915 CEST4434974013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:03.716521025 CEST49740443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:03.716552973 CEST4434974013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:03.764211893 CEST49740443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:03.845402002 CEST4434974013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:03.845474958 CEST4434974013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:03.845505953 CEST49740443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:03.845536947 CEST4434974013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:03.845556021 CEST49740443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:03.845575094 CEST4434974013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:03.845627069 CEST49740443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:03.847218037 CEST49740443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:03.847239017 CEST4434974013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:04.913981915 CEST49741443192.168.2.640.113.110.67
                                  Jul 19, 2024 12:43:04.914027929 CEST4434974140.113.110.67192.168.2.6
                                  Jul 19, 2024 12:43:04.914261103 CEST49741443192.168.2.640.113.110.67
                                  Jul 19, 2024 12:43:04.914962053 CEST49741443192.168.2.640.113.110.67
                                  Jul 19, 2024 12:43:04.914980888 CEST4434974140.113.110.67192.168.2.6
                                  Jul 19, 2024 12:43:05.791141987 CEST4434974140.113.110.67192.168.2.6
                                  Jul 19, 2024 12:43:05.791232109 CEST49741443192.168.2.640.113.110.67
                                  Jul 19, 2024 12:43:05.794233084 CEST49741443192.168.2.640.113.110.67
                                  Jul 19, 2024 12:43:05.794245005 CEST4434974140.113.110.67192.168.2.6
                                  Jul 19, 2024 12:43:05.794656038 CEST4434974140.113.110.67192.168.2.6
                                  Jul 19, 2024 12:43:05.796673059 CEST49741443192.168.2.640.113.110.67
                                  Jul 19, 2024 12:43:05.796997070 CEST49741443192.168.2.640.113.110.67
                                  Jul 19, 2024 12:43:05.797003031 CEST4434974140.113.110.67192.168.2.6
                                  Jul 19, 2024 12:43:05.797178984 CEST49741443192.168.2.640.113.110.67
                                  Jul 19, 2024 12:43:05.840514898 CEST4434974140.113.110.67192.168.2.6
                                  Jul 19, 2024 12:43:05.852705956 CEST49742443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:05.852777004 CEST4434974213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:05.852844000 CEST49742443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:05.852984905 CEST49743443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:05.853030920 CEST4434974313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:05.853091002 CEST49743443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:05.853951931 CEST49742443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:05.853971958 CEST4434974213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:05.854144096 CEST49743443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:05.854163885 CEST4434974313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:05.978174925 CEST4434974140.113.110.67192.168.2.6
                                  Jul 19, 2024 12:43:05.979340076 CEST49741443192.168.2.640.113.110.67
                                  Jul 19, 2024 12:43:05.979370117 CEST4434974140.113.110.67192.168.2.6
                                  Jul 19, 2024 12:43:05.979476929 CEST49741443192.168.2.640.113.110.67
                                  Jul 19, 2024 12:43:06.415648937 CEST4434974213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:06.416064978 CEST49742443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:06.416110039 CEST4434974213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:06.416610003 CEST4434974213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:06.417129040 CEST49742443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:06.417217970 CEST4434974213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:06.417325020 CEST49742443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:06.460499048 CEST4434974213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:06.593384981 CEST4434974313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:06.593780041 CEST49743443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:06.593801022 CEST4434974313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:06.594156981 CEST4434974313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:06.596872091 CEST4434974213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:06.596971035 CEST4434974213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:06.597037077 CEST49742443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:06.620451927 CEST49743443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:06.620553017 CEST4434974313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:06.621787071 CEST49742443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:06.621824980 CEST4434974213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:06.623004913 CEST49743443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:06.664519072 CEST4434974313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:06.806854010 CEST4434974313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:06.806917906 CEST4434974313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:06.806950092 CEST49743443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:06.806960106 CEST4434974313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:06.806992054 CEST4434974313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:06.806998014 CEST49743443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:06.807020903 CEST49743443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:06.807041883 CEST49743443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:06.894747972 CEST4434974313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:06.894802094 CEST4434974313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:06.894848108 CEST49743443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:06.894877911 CEST4434974313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:06.894918919 CEST49743443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:06.894993067 CEST4434974313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:06.895265102 CEST49743443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.007128000 CEST49743443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.007163048 CEST4434974313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.129645109 CEST49744443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.129684925 CEST4434974413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.129817963 CEST49744443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.131872892 CEST49745443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.131911993 CEST4434974513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.131963015 CEST49745443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.133591890 CEST49746443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.133599043 CEST4434974613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.133707047 CEST49746443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.134576082 CEST49747443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.134591103 CEST4434974713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.134721994 CEST49747443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.136166096 CEST49748443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.136173964 CEST4434974813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.136259079 CEST49748443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.137248039 CEST49749443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.137259007 CEST4434974913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.137299061 CEST49749443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.139455080 CEST49744443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.139471054 CEST4434974413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.140151978 CEST49745443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.140166044 CEST4434974513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.140386105 CEST49746443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.140393972 CEST4434974613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.140600920 CEST49747443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.140611887 CEST4434974713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.140978098 CEST49748443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.140985966 CEST4434974813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.141895056 CEST49749443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.141904116 CEST4434974913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.247793913 CEST44349729142.250.185.164192.168.2.6
                                  Jul 19, 2024 12:43:07.248114109 CEST44349729142.250.185.164192.168.2.6
                                  Jul 19, 2024 12:43:07.248172998 CEST49729443192.168.2.6142.250.185.164
                                  Jul 19, 2024 12:43:07.712248087 CEST4434974913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.712748051 CEST49749443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.712760925 CEST4434974913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.713803053 CEST4434974913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.713856936 CEST49749443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.714632988 CEST49749443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.714700937 CEST4434974913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.715183973 CEST49749443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.715189934 CEST4434974913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.767705917 CEST49749443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.836429119 CEST49729443192.168.2.6142.250.185.164
                                  Jul 19, 2024 12:43:07.836462021 CEST44349729142.250.185.164192.168.2.6
                                  Jul 19, 2024 12:43:07.869987965 CEST4434974713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.870255947 CEST4434974813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.872862101 CEST49748443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.872884989 CEST4434974813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.873193979 CEST49747443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.873212099 CEST4434974713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.873821020 CEST4434974813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.873910904 CEST49748443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.874696970 CEST4434974713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.874759912 CEST49747443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.875735044 CEST49748443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.875809908 CEST4434974813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.876291037 CEST49748443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.876296043 CEST4434974813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.877301931 CEST49747443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.877377033 CEST4434974713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.877556086 CEST49747443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.877563953 CEST4434974713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.881988049 CEST4434974413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.882724047 CEST49744443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.882729053 CEST4434974413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.882745028 CEST4434974613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.882838964 CEST4434974513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.883116007 CEST4434974413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.883225918 CEST49745443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.883232117 CEST4434974513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.883562088 CEST49746443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.883567095 CEST4434974613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.883673906 CEST4434974513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.884304047 CEST49745443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.884366989 CEST4434974513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.884646893 CEST4434974613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.884735107 CEST49746443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.884988070 CEST49744443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.885067940 CEST4434974413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.885260105 CEST49745443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.885721922 CEST49744443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.886240959 CEST49746443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.886341095 CEST4434974613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.886543036 CEST49746443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.886548996 CEST4434974613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.895720005 CEST4434974913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.895814896 CEST4434974913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.895821095 CEST49749443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.895864010 CEST49749443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.899286985 CEST49749443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.899305105 CEST4434974913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.900862932 CEST49750443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.900893927 CEST4434975013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.900949955 CEST49750443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.902230024 CEST49750443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.902240992 CEST4434975013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.922633886 CEST49748443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.923299074 CEST49747443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:07.932490110 CEST4434974513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.932490110 CEST4434974413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:07.937865019 CEST49746443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.053514957 CEST4434974813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.053597927 CEST4434974813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.054657936 CEST4434974713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.054766893 CEST4434974713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.055134058 CEST49748443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.055140972 CEST49747443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.056191921 CEST49747443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.056205988 CEST4434974713.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.056693077 CEST49751443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.056720972 CEST4434975113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.056787968 CEST49748443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.056796074 CEST4434974813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.056809902 CEST49751443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.057131052 CEST49752443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.057137966 CEST4434975213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.057182074 CEST49752443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.057873964 CEST49751443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.057881117 CEST4434975113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.058018923 CEST49752443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.058024883 CEST4434975213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.063879013 CEST4434974513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.063941956 CEST49745443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.063946962 CEST4434974513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.063962936 CEST4434974513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.064022064 CEST49745443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.064383030 CEST49745443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.064388037 CEST4434974513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.064785957 CEST49753443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.064807892 CEST4434975313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.064872980 CEST49753443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.065865993 CEST49753443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.065876961 CEST4434975313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.066144943 CEST4434974413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.066196918 CEST49744443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.066205025 CEST4434974413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.066211939 CEST4434974613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.066229105 CEST4434974413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.066270113 CEST49746443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.066272020 CEST4434974613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.066298008 CEST49744443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.066315889 CEST49746443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.067177057 CEST49746443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.067179918 CEST4434974613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.067935944 CEST49754443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.067943096 CEST4434975413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.068037987 CEST49754443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.068205118 CEST49744443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.068209887 CEST4434974413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.068500042 CEST49755443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.068507910 CEST4434975513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.068583012 CEST49755443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.069756031 CEST49754443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.069763899 CEST4434975413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.070139885 CEST49755443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.070147038 CEST4434975513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.630173922 CEST4434975413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.632874966 CEST49754443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.632889032 CEST4434975413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.633955002 CEST4434975413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.634049892 CEST49754443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.635345936 CEST49754443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.635412931 CEST4434975413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.635906935 CEST49754443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.635914087 CEST4434975413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.676279068 CEST4434975013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.688517094 CEST49754443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.717829943 CEST49750443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.717853069 CEST4434975013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.718461990 CEST4434975013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.728934050 CEST49750443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.729055882 CEST4434975013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.729686022 CEST49750443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.772540092 CEST4434975013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.797660112 CEST4434975513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.799818039 CEST4434975213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.800080061 CEST4434975113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.800791025 CEST4434975313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.808465958 CEST49755443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.808501005 CEST4434975513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.809763908 CEST4434975513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.809768915 CEST49752443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.809779882 CEST4434975213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.809837103 CEST49755443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.810071945 CEST49751443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.810077906 CEST4434975113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.810549021 CEST49753443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.810570002 CEST4434975313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.810616016 CEST4434975113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.810841084 CEST4434975213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.810894966 CEST49752443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.811326981 CEST49755443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.811389923 CEST4434975513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.811918020 CEST49751443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.811985970 CEST4434975113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.812048912 CEST4434975313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.812117100 CEST49753443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.812792063 CEST49752443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.812840939 CEST4434975213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.813905954 CEST4434975413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.813956022 CEST49754443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.813966036 CEST4434975413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.814002991 CEST4434975413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.814145088 CEST49754443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.817053080 CEST49755443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.817059040 CEST4434975513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.817203999 CEST49753443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.817317963 CEST4434975313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.817329884 CEST49751443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.817789078 CEST49752443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.817792892 CEST4434975213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.817904949 CEST49753443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.817917109 CEST4434975313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.818617105 CEST49754443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.818633080 CEST4434975413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.819431067 CEST49756443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.819457054 CEST4434975613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.819972992 CEST49756443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.821485996 CEST49756443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.821501017 CEST4434975613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.859772921 CEST49752443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.859783888 CEST49755443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.859863997 CEST49753443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.864490032 CEST4434975113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.903244019 CEST4434975013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.903323889 CEST49750443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.903333902 CEST4434975013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.903824091 CEST49750443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.903825045 CEST49750443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.989639044 CEST4434975513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.989732981 CEST4434975513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.989749908 CEST49755443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.989795923 CEST49755443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.991679907 CEST4434975113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.991753101 CEST49751443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.991764069 CEST4434975113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.991781950 CEST4434975113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.993274927 CEST49751443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.998703003 CEST4434975313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.998786926 CEST4434975313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.999054909 CEST49753443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.999054909 CEST49753443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.999825001 CEST4434975213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.999882936 CEST49752443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:08.999886036 CEST4434975213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:08.999927044 CEST49752443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:09.207515955 CEST49750443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:09.207561016 CEST4434975013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:09.221832991 CEST49755443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:09.221879005 CEST4434975513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:09.225698948 CEST49751443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:09.225707054 CEST4434975113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:09.226020098 CEST49753443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:09.226042986 CEST4434975313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:09.226202011 CEST49752443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:09.226226091 CEST4434975213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:09.577092886 CEST4434975613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:09.581803083 CEST49756443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:09.581824064 CEST4434975613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:09.582448006 CEST4434975613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:09.583394051 CEST49756443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:09.583461046 CEST4434975613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:09.583996058 CEST49756443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:09.628504992 CEST4434975613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:09.861346960 CEST4434975613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:09.861470938 CEST4434975613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:09.861500025 CEST49756443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:09.861512899 CEST49756443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:09.861967087 CEST49756443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:09.861999035 CEST4434975613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:09.863878012 CEST49758443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:09.863928080 CEST4434975813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:09.864105940 CEST49758443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:09.864315987 CEST49758443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:09.864330053 CEST4434975813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:10.419584036 CEST4434975813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:10.420270920 CEST49758443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:10.420296907 CEST4434975813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:10.421498060 CEST4434975813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:10.422230959 CEST49758443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:10.422405958 CEST4434975813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:10.425937891 CEST49758443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:10.472503901 CEST4434975813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:10.602786064 CEST4434975813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:10.602890015 CEST49758443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:10.604763031 CEST4434975813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:10.604788065 CEST4434975813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:10.604855061 CEST49758443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:10.604897022 CEST49758443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:10.604907036 CEST4434975813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:10.656510115 CEST49758443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:10.718907118 CEST4434975813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:10.718921900 CEST4434975813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:10.719006062 CEST49758443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:10.719037056 CEST4434975813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:10.719055891 CEST4434975813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:10.719105959 CEST49758443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:10.758292913 CEST49758443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:10.758322001 CEST4434975813.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:10.914901972 CEST49761443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:10.914940119 CEST4434976113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:10.915014029 CEST49761443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:10.915975094 CEST49761443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:10.915987015 CEST4434976113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.004417896 CEST49762443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.004457951 CEST4434976213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.004594088 CEST49762443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.005331993 CEST49763443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.005367041 CEST4434976313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.005450964 CEST49763443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.005867004 CEST49762443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.005882025 CEST4434976213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.006221056 CEST49763443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.006230116 CEST4434976313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.132723093 CEST49764443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.132774115 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.132839918 CEST49764443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.133388042 CEST49764443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.133399010 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.594491005 CEST4434976313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.595050097 CEST49763443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.595057011 CEST4434976313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.596553087 CEST4434976313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.596633911 CEST49763443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.597428083 CEST49763443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.597512960 CEST4434976313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.597737074 CEST49763443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.597742081 CEST4434976313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.639033079 CEST4434976113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.639415979 CEST49761443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.639434099 CEST4434976113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.639780998 CEST4434976113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.640491009 CEST49763443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.641597986 CEST49761443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.641655922 CEST4434976113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.642141104 CEST49761443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.688488960 CEST4434976113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.751630068 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.752037048 CEST49764443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.752065897 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.752397060 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.756381989 CEST49764443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.756618023 CEST49764443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.756673098 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.780381918 CEST4434976313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.780457973 CEST4434976313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.780491114 CEST49763443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.780545950 CEST49763443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.780595064 CEST4434976213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.786381006 CEST49762443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.786391020 CEST4434976213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.787302017 CEST4434976213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.787560940 CEST49763443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.787580967 CEST4434976313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.788245916 CEST49762443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.788336992 CEST4434976213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.789530039 CEST49762443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.805800915 CEST49764443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.817739010 CEST4434976113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.817806005 CEST49761443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.817883968 CEST4434976113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.817949057 CEST4434976113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.817984104 CEST49761443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.820069075 CEST49761443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.820082903 CEST4434976113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.832492113 CEST4434976213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.954415083 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.954493046 CEST49764443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.955811977 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.955820084 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.955897093 CEST49764443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.955908060 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.966065884 CEST4434976213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.966133118 CEST49762443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.967180014 CEST4434976213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.967261076 CEST49762443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.967271090 CEST4434976213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.967288017 CEST4434976213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:11.967317104 CEST49762443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:11.967356920 CEST49762443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.003015995 CEST49762443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.003030062 CEST4434976213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.006515980 CEST49764443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.025629997 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.025659084 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.025727034 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.025933027 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.025943995 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.050226927 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.050239086 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.050285101 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.052023888 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.052032948 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.052073956 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.052489042 CEST49764443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.052508116 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.052861929 CEST49764443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.053508997 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.053571939 CEST49764443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.055300951 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.055413008 CEST49764443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.055424929 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.095364094 CEST49764443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.100265026 CEST49766443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.100291014 CEST4434976613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.100363016 CEST49766443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.100780964 CEST49766443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.100792885 CEST4434976613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.142841101 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.142848969 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.142935991 CEST49764443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.142949104 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.144880056 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.144957066 CEST49764443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.144963980 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.146897078 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.146965981 CEST49764443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.146977901 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.147772074 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.147833109 CEST49764443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.147838116 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.147877932 CEST49764443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.149605036 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.149677992 CEST49764443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.149688959 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.151472092 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.151520014 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.151525021 CEST49764443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.151550055 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.151592016 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.151637077 CEST49764443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.196837902 CEST49764443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.196863890 CEST4434976413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.327397108 CEST49705443192.168.2.6173.222.162.64
                                  Jul 19, 2024 12:43:12.327502966 CEST49705443192.168.2.6173.222.162.64
                                  Jul 19, 2024 12:43:12.332418919 CEST44349705173.222.162.64192.168.2.6
                                  Jul 19, 2024 12:43:12.332437038 CEST44349705173.222.162.64192.168.2.6
                                  Jul 19, 2024 12:43:12.341202021 CEST49768443192.168.2.6173.222.162.64
                                  Jul 19, 2024 12:43:12.341244936 CEST44349768173.222.162.64192.168.2.6
                                  Jul 19, 2024 12:43:12.341304064 CEST49768443192.168.2.6173.222.162.64
                                  Jul 19, 2024 12:43:12.347379923 CEST49768443192.168.2.6173.222.162.64
                                  Jul 19, 2024 12:43:12.347398996 CEST44349768173.222.162.64192.168.2.6
                                  Jul 19, 2024 12:43:12.664729118 CEST4434976613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.666634083 CEST49766443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.666647911 CEST4434976613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.667340994 CEST4434976613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.667742968 CEST49766443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.667830944 CEST4434976613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.667916059 CEST49766443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.712502956 CEST4434976613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.752228022 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.759263039 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.759274960 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.760415077 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.761745930 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.761926889 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.767908096 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.812500000 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.852309942 CEST4434976613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.852390051 CEST49766443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.853152990 CEST4434976613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.853223085 CEST49766443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.853230953 CEST4434976613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.853286028 CEST49766443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.853318930 CEST4434976613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.853363037 CEST49766443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.855351925 CEST49766443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.855364084 CEST4434976613.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.941309929 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.941395044 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.942759037 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.942781925 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.942832947 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:12.942847967 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:12.960558891 CEST44349768173.222.162.64192.168.2.6
                                  Jul 19, 2024 12:43:12.960824013 CEST49768443192.168.2.6173.222.162.64
                                  Jul 19, 2024 12:43:13.028650999 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.028726101 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.028739929 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.030525923 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.030533075 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.030561924 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.030572891 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.030586958 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.030595064 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.030631065 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.033067942 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.033073902 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.033083916 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.033112049 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.033173084 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.033179998 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.033221006 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.117152929 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.117235899 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.118504047 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.118571043 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.118580103 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.118622065 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.119642973 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.119707108 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.119715929 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.120743990 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.120803118 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.120819092 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.122394085 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.122458935 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.122466087 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.122977018 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.123043060 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.123048067 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.124659061 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.124731064 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.124737978 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.124787092 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.205849886 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.205930948 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.205945015 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.206785917 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.206840992 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.206846952 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.207433939 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.207504988 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.207509995 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.207556963 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.209037066 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.209106922 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.209110975 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.210740089 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.210756063 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.210819960 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.210825920 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.210880041 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.211577892 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.211642981 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.211647034 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.212543011 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.212610960 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.212615013 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.213191986 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.213251114 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.213255882 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.213304996 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.214128971 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.214190006 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.214194059 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.216074944 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.216094017 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.216166973 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.216171026 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.216869116 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.216928005 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.216932058 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.294189930 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.294291019 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.294306993 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.294648886 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.294701099 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.294713974 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.294718981 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.294740915 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.295799017 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.295840979 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.295864105 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.295870066 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.295897961 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.295916080 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.297545910 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.297655106 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.297658920 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.298409939 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.298470020 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.298475027 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.299278021 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.299355030 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.299360991 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.299365044 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.299396038 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.300148964 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.300210953 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.300215006 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.301031113 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.301099062 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.301104069 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.302006960 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.302062988 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.302067041 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.302726984 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.302768946 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.302794933 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.302800894 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.302822113 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.302845955 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.303636074 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.303668976 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.303699970 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.303703070 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.303735971 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.303754091 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.305470943 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.305485964 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.305547953 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.305552959 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.305614948 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.384646893 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.384722948 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.384737015 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.385190010 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.385250092 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.385257006 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.386822939 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.386845112 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.386883974 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.386890888 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.386936903 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.388885021 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.388899088 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.388972998 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.388979912 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.390244007 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.390264034 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.390302896 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.390310049 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.390347958 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.391092062 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.391107082 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.391166925 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.391174078 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.392853022 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.392873049 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.392924070 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.392940998 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.392967939 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.395152092 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.395164013 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.395231962 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.395246983 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.396541119 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.396558046 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.396599054 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.396606922 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.396641970 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.474189997 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.474217892 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.474276066 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.474292040 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.474344015 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.475145102 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.475155115 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.475227118 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.475234032 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.475296021 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.476772070 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.476794004 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.476846933 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.476852894 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.476870060 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.478585005 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.478610992 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.478652954 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.478658915 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.478705883 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.479500055 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.479518890 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.479569912 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.479573965 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.479603052 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.481314898 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.481339931 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.481384039 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.481388092 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.481432915 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.483091116 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.483109951 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.483151913 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.483160019 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.483189106 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.518793106 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.518821001 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.518870115 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.518877983 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.518928051 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.564285040 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.564306974 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.564361095 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.564372063 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.564425945 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.565964937 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.565984964 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.566060066 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.566066027 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.568304062 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.568327904 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.568377972 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.568383932 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.568417072 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.568613052 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.568633080 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.568676949 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.568681955 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.568706989 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.569649935 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.569672108 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.569725037 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.569730997 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.569763899 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.571472883 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.571492910 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.571712971 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.571712971 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.571721077 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.572290897 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.572315931 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.572352886 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.572359085 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.572386026 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.607171059 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.607197046 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.607256889 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.607266903 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.607321978 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.653146982 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.653172016 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.653234005 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.653240919 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.653316021 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.654563904 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.654582977 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.654618025 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.654622078 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.654668093 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.654695988 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.654733896 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.654752970 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.654757023 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.654769897 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.654876947 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.655076981 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.656620026 CEST49765443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.656635046 CEST4434976513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.765233994 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.765280008 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.765361071 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.765630007 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.765646935 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.837779999 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.837815046 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:13.837886095 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.838221073 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:13.838233948 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.328159094 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.328841925 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.328883886 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.329241037 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.329780102 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.329844952 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.329996109 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.376507044 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.380820990 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.381141901 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.381158113 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.381639957 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.382174969 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.382302046 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.382446051 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.404993057 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.428499937 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.520180941 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.520246983 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.520464897 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.520473003 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.520522118 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.520539999 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.520586967 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.520600080 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.563734055 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.618967056 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.618978024 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.619023085 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.619043112 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.619090080 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.620147943 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.620156050 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.620187998 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.620213985 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.620227098 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.620275974 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.621248007 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.621256113 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.621308088 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.621315956 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.650660992 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.650722980 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.650742054 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.650758982 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.650775909 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.650798082 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.650831938 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.650839090 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.650876045 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.651010990 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.651019096 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.651226997 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.651278973 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.651295900 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.651302099 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.651338100 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.652620077 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.652702093 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.652708054 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.670330048 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.711810112 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.711822033 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.711862087 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.711885929 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.711936951 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.712344885 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.712352037 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.712409973 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.713361025 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.713367939 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.713440895 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.713453054 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.714014053 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.714049101 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.714066982 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.714070082 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.714082003 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.714097977 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.714104891 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.714140892 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.714524984 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.714590073 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.714595079 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.731952906 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.739392042 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.739422083 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.739475012 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.739537954 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.739547014 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.739754915 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.739789009 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.739825010 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.739831924 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.739918947 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.740503073 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.740581989 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.740588903 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.741120100 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.741163015 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.741193056 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.741199017 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.741238117 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.741674900 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.741748095 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.741754055 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.742333889 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.742379904 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.742418051 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.742424011 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.742563009 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.762432098 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.817214966 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.817224979 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.817353964 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.817370892 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.817635059 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.817729950 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.817738056 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.818881035 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.818928957 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.818955898 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.818963051 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.819288969 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.819338083 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.819346905 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.819356918 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.819386005 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.819802999 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.819859028 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.820336103 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.820406914 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.820413113 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.820452929 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.821080923 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.821122885 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.821146965 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.821154118 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.821264029 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.822261095 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.822298050 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.822326899 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.822334051 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.822366953 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.831022024 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.831113100 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.831121922 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.831192970 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.831239939 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.831254959 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.831260920 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.831331015 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.831338882 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.831371069 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.831398010 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.831423044 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.831429005 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.831513882 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.831554890 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.831579924 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.831587076 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.831628084 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.831666946 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.831686974 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.831691980 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.831700087 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.832278967 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.832319021 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.832343102 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.832349062 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.832374096 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.832402945 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.832468987 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.833283901 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.836388111 CEST49770443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.836401939 CEST4434977013.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.843343019 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.843378067 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.843519926 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.844429970 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.844445944 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.845304012 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.845329046 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.845523119 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.845727921 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.845735073 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.870062113 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.915110111 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.915158033 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.915214062 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.915227890 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.915288925 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.916096926 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.916117907 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.916204929 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.916210890 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.916276932 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.917613029 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.917654991 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.917668104 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.917694092 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.917701006 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.917764902 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.918704987 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.918781042 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.918787003 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.918833017 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.919476986 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.919558048 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.919563055 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.919641972 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.919708967 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.919713974 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.919756889 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.920444012 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.920525074 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.920530081 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.921276093 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.921336889 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.921341896 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.921694040 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.921763897 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.921770096 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.922254086 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.922287941 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.922327042 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.922333002 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.922395945 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.922769070 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.922835112 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.922841072 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.923259974 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.923294067 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.923321962 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.923326015 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.923371077 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.924021006 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.924088001 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:14.924093962 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:14.977962017 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.014055014 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.014149904 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.014163971 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.014471054 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.014548063 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.014554024 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.015780926 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.015883923 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.015892029 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.016752958 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.016794920 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.016827106 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.016834974 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.016875982 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.016947031 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.016988039 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.017019987 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.017029047 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.017044067 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.017093897 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.018146992 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.018193007 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.018249035 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.018258095 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.018273115 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.020627022 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.020675898 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.020701885 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.020711899 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.020772934 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.024039030 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.024084091 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.024167061 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.024175882 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.024204016 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.024250031 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.024256945 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.024282932 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.024316072 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.070329905 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.111270905 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.111340046 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.111407995 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.111438036 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.111457109 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.111483097 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.112315893 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.112360954 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.112396002 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.112404108 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.112464905 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.113250971 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.113295078 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.113318920 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.113326073 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.113369942 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.113545895 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.114191055 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.114231110 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.114273071 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.114279985 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.114311934 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.114334106 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.115261078 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.115303040 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.115345001 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.115351915 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.115387917 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.115410089 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.116029024 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.116070032 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.116105080 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.116111994 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.116188049 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.116209984 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.116983891 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.117024899 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.117053986 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.117060900 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.117098093 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.117124081 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.117937088 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.117980003 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.118026018 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.118033886 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.118071079 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.118098021 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.201539993 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.201605082 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.201668978 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.201690912 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.201725006 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.201752901 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.202526093 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.202574015 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.202778101 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.202786922 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.202820063 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.203335047 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.203378916 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.203458071 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.203465939 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.203505039 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.204467058 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.204565048 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.204566002 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.204595089 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.204619884 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.204643011 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.205239058 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.205277920 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.205298901 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.205305099 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.205343962 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.206146002 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.206185102 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.206235886 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.206243038 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.206269026 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.206294060 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.207102060 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.207142115 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.207190990 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.207196951 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.207247019 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.208030939 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.208072901 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.208123922 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.208132029 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.208157063 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.208183050 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.294461966 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.294521093 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.294569016 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.294580936 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.294640064 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.295367002 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.295408964 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.295455933 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.295461893 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.295488119 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.295511961 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.296305895 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.296349049 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.296407938 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.296413898 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.296458006 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.297158957 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.297200918 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.297247887 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.297255039 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.297281027 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.297305107 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.298118114 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.298160076 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.298240900 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.298240900 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.298249006 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.298264027 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.298310995 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.298316956 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.298356056 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.298439980 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.298544884 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.298665047 CEST49769443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.298677921 CEST4434976913.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.425412893 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.425807953 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.425827980 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.426290035 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.426821947 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.426894903 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.427103996 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.468494892 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.576080084 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.576411963 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.576422930 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.576783895 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.577229977 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.577289104 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.577418089 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.624500036 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.702876091 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.702908039 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.702929974 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.702960968 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.702989101 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.703018904 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.703052044 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.704899073 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.704930067 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.704978943 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.704993963 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.705022097 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.705075026 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.759166956 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.759236097 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.795732021 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.795813084 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.795830011 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.795856953 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.796010017 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.797230005 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.797282934 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.797322035 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.797343016 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.797372103 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.797379017 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.797382116 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.797413111 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.797477961 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.800283909 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.800329924 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.800369024 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.800390005 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.800405025 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.800435066 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.850466967 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.850513935 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.850553036 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.850593090 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.850610971 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.850621939 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.850626945 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.850709915 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.851351023 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.851409912 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.851468086 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.851473093 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.851485968 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.851504087 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.852263927 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.852335930 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.888464928 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.888518095 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.888578892 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.888607979 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.888647079 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.889539003 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.889568090 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.889617920 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.889631987 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.889662027 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.889683008 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.891625881 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.891658068 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.891701937 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.891705036 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.891724110 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.891747952 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.891772985 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.892674923 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.892704964 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.892740011 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.892752886 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.892779112 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.892796040 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.894512892 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.894583941 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.894609928 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.894633055 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.894682884 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.894836903 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.894855976 CEST4434977113.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.894865990 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.895124912 CEST49771443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.944628000 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.944708109 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.944746017 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.944761038 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.944811106 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.944833040 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.944890022 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.945580006 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.945631027 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.945677042 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.945682049 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.945704937 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.945719957 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.945730925 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.945735931 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.945780039 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.946065903 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.946137905 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.946142912 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.947237968 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.947288990 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.947324991 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.947329998 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.947366953 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.947534084 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.947632074 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:15.947635889 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:15.994561911 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.041382074 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.041459084 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.041515112 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.041528940 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.041563988 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.041587114 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.042941093 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.043009996 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.043030977 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.043036938 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.043077946 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.043104887 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.043139935 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.043198109 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.043422937 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.043468952 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.043505907 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.043510914 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.043517113 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.044104099 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.044172049 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.044176102 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.044186115 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.044224024 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.132198095 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.132253885 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.132432938 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.132432938 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.132443905 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.133061886 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.133117914 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.133131981 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.133156061 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.133224010 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.133687973 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.133733988 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.133754969 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.133761883 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.133788109 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.134326935 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.134376049 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.134388924 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.134401083 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.134444952 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.135874033 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.135917902 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.135947943 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.135952950 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.135981083 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.136034012 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.136085987 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.136090994 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.136173964 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.136599064 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.136646032 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.136667967 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.136672974 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.136702061 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.136728048 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.137541056 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.137593031 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.137619972 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.137634039 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.137684107 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.138448000 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.138494015 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.138526917 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.138531923 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.138554096 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.138583899 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.138948917 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.138988018 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.139017105 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.139023066 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.139069080 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.154858112 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.223032951 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.223069906 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.223124981 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.223138094 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.223195076 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.223195076 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.223913908 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.223963976 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.223999023 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.224004030 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.224041939 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.224061966 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.224575996 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.224606991 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.224654913 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.224661112 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.224688053 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.224752903 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.224802971 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.224808931 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.225737095 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.225773096 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.225806952 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.225814104 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.225851059 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.228429079 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.228507042 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.228507042 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.228517056 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.228562117 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.229177952 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.229201078 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.229275942 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.229280949 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.229505062 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.229857922 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.229876995 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.229919910 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.229926109 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.229945898 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.229984999 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.230556965 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.230576992 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.230624914 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.230629921 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.230659008 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.230700970 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.313997030 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.314023972 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.314081907 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.314105988 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.314131975 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.314157009 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.314640999 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.314661980 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.314730883 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.314737082 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.314779043 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.315536976 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.315557003 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.315632105 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.315638065 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.315867901 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.316473961 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.316499949 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.316559076 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.316565037 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.316590071 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.316602945 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.317537069 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.317558050 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.317620039 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.317625999 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.317666054 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.318270922 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.318281889 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.318380117 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.318386078 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.318593025 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.319351912 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.319371939 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.319422960 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.319427013 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.319457054 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.319590092 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.320209980 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.320231915 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.320274115 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.320280075 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.320308924 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.320327044 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.407378912 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.407459021 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.407485008 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.407495975 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.407538891 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.407769918 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.408386946 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.408430099 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.408479929 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.408488989 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.408523083 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.408535957 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.409248114 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.409276962 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.409331083 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.409336090 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.409393072 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.409410954 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.409545898 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.409569979 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.409621954 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.409627914 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.409662008 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.409713030 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.410202980 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.410223007 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.410294056 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.410300970 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.410356998 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.411216974 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.411238909 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.411290884 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.411297083 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.411324978 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.411370993 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.412105083 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.412126064 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.412170887 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.412175894 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.412208080 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.412235022 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.412298918 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.414026022 CEST49772443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.414038897 CEST4434977213.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.445136070 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.445187092 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.445331097 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.446257114 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.446270943 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.452795982 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.452826023 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.453015089 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.453969002 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.453986883 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.456662893 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.456685066 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:16.456924915 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.457659006 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:16.457669973 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.007647038 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.008050919 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.008080959 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.009254932 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.009865999 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.010040045 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.010086060 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.051671028 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.051707029 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.184839010 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.185146093 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.187442064 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.188008070 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.188016891 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.188066959 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.188066959 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.188091040 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.188112020 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.189007044 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.215712070 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.215728045 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.216082096 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.216099024 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.216310024 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.216639996 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.217003107 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.217077971 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.217742920 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.217813969 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.218743086 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.219038963 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.260518074 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.264502048 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.281116009 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.281200886 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.281218052 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.283037901 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.283056974 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.283099890 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.283108950 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.283143044 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.330034018 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.370023012 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.370084047 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.370106936 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.370116949 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.370162010 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.371793985 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.371855021 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.371887922 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.371895075 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.371931076 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.372634888 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.372678041 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.372701883 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.372709036 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.372766972 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.372992992 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.373063087 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.392132998 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.392232895 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.393500090 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.393510103 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.393558025 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.393569946 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.396995068 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.397051096 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.437561989 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.469001055 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.469027996 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.469095945 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.469110966 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.469151974 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.469759941 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.469832897 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.469840050 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.470175028 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.470221043 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.470235109 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.470241070 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.470274925 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.471195936 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.471213102 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.471277952 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.471283913 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.471383095 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.472470999 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.472511053 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.472542048 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.472548962 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.472574949 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.472594023 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.473104000 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.473143101 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.473181963 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.473187923 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.473213911 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.486754894 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.486771107 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.486850023 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.486891031 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.486937046 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.488226891 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.488282919 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.488286018 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.488306999 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.488347054 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.488683939 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.488909006 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.489597082 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.489665031 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.489670992 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.491827965 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.491837978 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.491880894 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.491898060 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.491908073 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.491931915 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.491961956 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.493911028 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.493930101 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.493994951 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.494000912 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.494528055 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.494693995 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.494702101 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.514637947 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.530026913 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.545090914 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.559866905 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.559889078 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.559950113 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.559962034 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.560000896 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.560244083 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.560307980 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.560314894 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.560715914 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.560771942 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.560779095 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.561135054 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.561156034 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.561196089 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.561203957 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.561230898 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.562005997 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.562066078 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.562073946 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.562926054 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.562941074 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.562999010 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.563007116 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.563815117 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.563838005 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.563879967 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.563930988 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.563941002 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.564043999 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.565301895 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.565321922 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.565378904 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.565387964 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.565432072 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.565682888 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.565754890 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.565762043 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.566806078 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.566930056 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.566936016 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.576021910 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.576035976 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.576129913 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.576159954 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.579159975 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.579210997 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.579230070 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.579240084 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.579268932 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.579651117 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.579689980 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.579788923 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.579797983 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.579843044 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.580363989 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.580384970 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.580425978 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.580432892 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.580466986 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.580491066 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.580945969 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.581006050 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.581013918 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.581434011 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.581487894 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.581496000 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.582516909 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.582526922 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.582567930 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.582592010 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.582597971 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.582632065 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.582660913 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.583693981 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.583771944 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.583779097 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.583791971 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.583832979 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.584132910 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.584192991 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.584197998 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.584882021 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.584945917 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.584954023 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.584996939 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.585664988 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.585731030 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.585736990 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.586378098 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.586456060 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.586462021 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.586540937 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.606895924 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.622783899 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.648773909 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.648806095 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.648871899 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.648884058 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.648924112 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.648963928 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.649076939 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.649090052 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.649132013 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.649147034 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.649665117 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.649732113 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.649743080 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.649775982 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.650449991 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.650463104 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.650515079 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.650525093 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.650563002 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.651422977 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.651437044 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.651470900 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.651479959 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.651511908 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.651662111 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.652292967 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.652307034 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.652354002 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.652362108 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.652391911 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.653228045 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.653245926 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.653325081 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.653335094 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.653378010 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.654110909 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.654125929 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.654181957 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.654196978 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.654234886 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.655014992 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.655029058 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.655076027 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.655088902 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.655128956 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.666237116 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.666255951 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.666280985 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.666333914 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.666394949 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.666424990 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.667902946 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.667967081 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.667988062 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.668442965 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.668534994 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.668570995 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.669235945 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.669305086 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.669312000 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.669478893 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.669538975 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.669545889 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.670352936 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.670418978 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.670425892 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.670573950 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.670633078 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.670639038 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.670681000 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.673043966 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.673113108 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.673139095 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.674052000 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.674067020 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.674107075 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.674120903 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.674141884 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.674724102 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.674777031 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.674791098 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.674846888 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.675074100 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.675142050 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.675149918 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.675354958 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.675649881 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.675735950 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.675745010 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.676598072 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.676611900 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.676673889 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.676676035 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.676690102 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.676724911 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.677095890 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.677155018 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.677162886 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.729381084 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.737700939 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.737726927 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.737802029 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.737842083 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.737967014 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.738671064 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.738687038 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.738749027 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.738756895 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.738802910 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.739588976 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.739603043 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.739661932 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.739670992 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.739710093 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.740441084 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.740477085 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.740515947 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.740524054 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.740550995 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.740572929 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.741406918 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.741436005 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.741468906 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.741476059 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.741506100 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.741528988 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.742372036 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.742399931 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.742438078 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.742445946 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.742474079 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.742491007 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.746416092 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.746444941 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.746526957 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.746558905 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.746582031 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.746586084 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.746624947 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.746649027 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.746670008 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.746702909 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.746721983 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.756913900 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.757034063 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.757049084 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.757541895 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.757621050 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.757631063 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.757988930 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.758058071 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.758064985 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.759531975 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.759548903 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.759591103 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.759608984 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.759615898 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.759624958 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.759668112 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.759675980 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.759686947 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.759798050 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.760556936 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.760620117 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.760626078 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.761434078 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.761482000 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.761497021 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.761502028 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.761533976 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.762314081 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.762371063 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.762376070 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.762389898 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.762445927 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.762453079 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.762908936 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.764199018 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.764250040 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.764291048 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.764298916 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.764338017 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.764359951 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.765033960 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.765083075 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.765085936 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.765094995 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.765137911 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.765144110 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.766089916 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.766109943 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.766187906 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.766201019 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.766231060 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.766257048 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.766948938 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.767014027 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.767036915 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.767091036 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.767771959 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.767836094 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.767844915 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.767858028 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.767910957 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.767919064 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.767965078 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.768745899 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.768820047 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.768821955 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.768834114 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.768876076 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.768882990 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.768922091 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.769696951 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.769754887 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.769761086 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.770548105 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.770591974 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.770617962 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.770625114 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.770652056 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.770682096 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.771529913 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.771574020 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.771589994 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.771601915 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.771642923 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.772418022 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.772471905 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.772490025 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.772495985 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.772635937 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.774794102 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.780476093 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.780509949 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.780580044 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.780591965 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.780620098 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.780653000 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.813688993 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.826636076 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.826661110 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.826716900 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.826766968 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.826777935 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.826833010 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.827493906 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.827512026 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.827610970 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.827617884 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.827663898 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.828706026 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.828722954 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.828773975 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.828787088 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.828975916 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.829699993 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.829716921 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.829787970 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.829794884 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.829824924 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.830684900 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.830702066 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.830750942 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.830759048 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.830786943 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.831619024 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.831634045 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.831697941 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.831703901 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.831742048 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.832590103 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.832606077 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.832657099 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.832664013 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.832700968 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.833486080 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.833503962 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.833550930 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.833556890 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.833590984 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.846364021 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.846462011 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.846484900 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.846796989 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.846851110 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.846858978 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.847062111 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.847114086 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.847121954 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.847136021 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.847158909 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.847690105 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.847742081 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.847752094 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.848427057 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.848498106 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.848503113 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.849508047 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.849524975 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.849577904 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.849584103 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.850506067 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.850522041 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.850574017 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.850581884 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.851768017 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.851787090 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.851856947 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.851862907 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.855102062 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.855119944 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.855205059 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.855216026 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.855242968 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.856034040 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.856054068 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.856120110 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.856126070 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.856271029 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.856340885 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.856354952 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.857014894 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.857065916 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.857099056 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.857110023 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.857161045 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.857845068 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.857923031 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.857928991 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.859267950 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.859289885 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.859349966 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.859373093 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.859390974 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.859433889 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.859682083 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.859702110 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.859730959 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.859736919 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.859755993 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.862776995 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.862807989 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.862862110 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.862874031 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.862898111 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.863807917 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.863826036 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.863903046 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.863910913 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.864553928 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.864582062 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.864624023 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.864629984 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.864659071 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.909657001 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.909825087 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.916585922 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.916610003 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.916690111 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.916701078 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.916795015 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.917280912 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.917296886 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.917345047 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.917351007 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.917382002 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.917397022 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.919306993 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.919325113 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.919383049 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.919389963 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.919433117 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.919454098 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.919471025 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.919512033 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.919517994 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.919660091 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.920402050 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.920419931 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.920490026 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.920495033 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.920533895 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.921348095 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.921365023 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.921418905 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.921427011 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.921468973 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.922293901 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.922310114 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.922368050 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.922374964 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.922415018 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.923022032 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.923038006 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.923089027 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.923094034 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.923131943 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.935906887 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.935930967 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.936034918 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.936045885 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.936151028 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.936940908 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.936955929 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.937021971 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.937027931 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.937088013 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.937573910 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.937591076 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.937629938 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.937634945 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.937671900 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.937686920 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.938491106 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.938507080 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.938558102 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.938563108 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.938597918 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.939094067 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.939116001 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.939163923 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.939167976 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.939208984 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.939241886 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.939668894 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.939687014 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.939719915 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.939723969 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.939757109 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.940685987 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.940705061 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.940747976 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.940752983 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.940795898 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.941577911 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.941598892 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.941669941 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.941675901 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.941771030 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.941771030 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.945553064 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.945585012 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.945641041 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.945652962 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.945692062 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.945714951 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.946324110 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.946343899 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.946391106 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.946397066 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.946433067 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.946453094 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.947000980 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.947024107 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.947072983 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.947077990 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.947108984 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.947128057 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.947820902 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.947841883 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.947895050 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.947901011 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.947947025 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.948231936 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.948254108 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.948287964 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.948292971 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.948313951 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.948334932 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.949464083 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.949492931 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.949527979 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.949536085 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.949573040 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.949716091 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.949738026 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.949773073 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.949779034 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.949796915 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.949817896 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.950571060 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.950592995 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.950627089 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.950633049 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:17.950670004 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.954016924 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:17.954691887 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.005570889 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.005603075 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.005686998 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.005708933 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.005752087 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.006272078 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.006294012 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.006345987 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.006352901 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.006393909 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.007009029 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.007031918 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.007074118 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.007081032 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.007111073 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.007123947 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.007931948 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.007949114 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.007992983 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.007999897 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.008032084 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.008045912 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.008913994 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.008936882 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.009006023 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.009013891 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.009056091 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.009704113 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.009721041 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.009895086 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.009910107 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.010036945 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.010814905 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.010843992 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.010879040 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.010885954 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.010921001 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.010938883 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.011082888 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.011117935 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.011149883 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.011157036 CEST4434977413.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.011183023 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.011197090 CEST49774443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.025393009 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.025460005 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.025502920 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.025552034 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.025595903 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.025736094 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.026065111 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.026109934 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.026129007 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.026135921 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.026161909 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.026170015 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.026873112 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.026916027 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.026942968 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.026947975 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.026995897 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.027558088 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.027604103 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.027622938 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.027627945 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.027653933 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.027673006 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.028538942 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.028587103 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.028633118 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.028639078 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.028678894 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.028698921 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.029828072 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.029871941 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.029911995 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.029920101 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.029942989 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.029967070 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.030004025 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.030044079 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.030060053 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.030065060 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.030097961 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.030113935 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.030589104 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.030646086 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.030653000 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.030673027 CEST4434977513.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.030699968 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.030714035 CEST49775443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.036433935 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.036464930 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.036546946 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.036562920 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.036597013 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.036617041 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.037143946 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.037173986 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.037209988 CEST49773443192.168.2.613.248.158.226
                                  Jul 19, 2024 12:43:18.037218094 CEST4434977313.248.158.226192.168.2.6
                                  Jul 19, 2024 12:43:18.037244081 CEST49773443192.168.2.613.248.158.226
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Jul 19, 2024 12:42:53.984061003 CEST192.168.2.61.1.1.10x6bStandard query (0)portal.basware.comA (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:42:53.984235048 CEST192.168.2.61.1.1.10x5a0dStandard query (0)portal.basware.com65IN (0x0001)false
                                  Jul 19, 2024 12:42:55.938000917 CEST192.168.2.61.1.1.10xc56eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:42:55.938149929 CEST192.168.2.61.1.1.10xb0c7Standard query (0)www.google.com65IN (0x0001)false
                                  Jul 19, 2024 12:43:02.848042965 CEST192.168.2.61.1.1.10xf86cStandard query (0)portal.basware.comA (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:02.848185062 CEST192.168.2.61.1.1.10x1a5bStandard query (0)portal.basware.com65IN (0x0001)false
                                  Jul 19, 2024 12:43:23.337205887 CEST192.168.2.61.1.1.10x6e58Standard query (0)service.giosg.comA (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:23.337533951 CEST192.168.2.61.1.1.10xc9a0Standard query (0)service.giosg.com65IN (0x0001)false
                                  Jul 19, 2024 12:43:24.367451906 CEST192.168.2.61.1.1.10x9b8bStandard query (0)service.giosg.comA (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:24.367640972 CEST192.168.2.61.1.1.10xbcb7Standard query (0)service.giosg.com65IN (0x0001)false
                                  Jul 19, 2024 12:43:27.715794086 CEST192.168.2.61.1.1.10x30ddStandard query (0)service.giosg.comA (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:27.716634035 CEST192.168.2.61.1.1.10x2e6bStandard query (0)service.giosg.com65IN (0x0001)false
                                  Jul 19, 2024 12:43:27.717097044 CEST192.168.2.61.1.1.10xf030Standard query (0)aee1f4d0-7afa-47d1-bd9f-478fc2d24422.interactions.giosgusercontent.comA (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:27.717636108 CEST192.168.2.61.1.1.10x5130Standard query (0)aee1f4d0-7afa-47d1-bd9f-478fc2d24422.interactions.giosgusercontent.com65IN (0x0001)false
                                  Jul 19, 2024 12:43:27.718626976 CEST192.168.2.61.1.1.10x6e28Standard query (0)globalcdn.interactiondesigner.giosg.comA (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:27.722106934 CEST192.168.2.61.1.1.10x8e22Standard query (0)globalcdn.interactiondesigner.giosg.com65IN (0x0001)false
                                  Jul 19, 2024 12:43:29.121563911 CEST192.168.2.61.1.1.10xa149Standard query (0)aee1f4d0-7afa-47d1-bd9f-478fc2d24422.interactions.giosgusercontent.comA (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:29.122221947 CEST192.168.2.61.1.1.10x7099Standard query (0)aee1f4d0-7afa-47d1-bd9f-478fc2d24422.interactions.giosgusercontent.com65IN (0x0001)false
                                  Jul 19, 2024 12:43:29.924591064 CEST192.168.2.61.1.1.10xf596Standard query (0)cdn.giosgusercontent.comA (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:29.925353050 CEST192.168.2.61.1.1.10xcf42Standard query (0)cdn.giosgusercontent.com65IN (0x0001)false
                                  Jul 19, 2024 12:43:29.984606981 CEST192.168.2.61.1.1.10xca38Standard query (0)globalcdn.interactiondesigner.giosg.comA (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:29.985810041 CEST192.168.2.61.1.1.10xa99cStandard query (0)globalcdn.interactiondesigner.giosg.com65IN (0x0001)false
                                  Jul 19, 2024 12:43:31.324299097 CEST192.168.2.61.1.1.10x60c0Standard query (0)cdn.giosgusercontent.comA (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:31.324608088 CEST192.168.2.61.1.1.10x6f12Standard query (0)cdn.giosgusercontent.com65IN (0x0001)false
                                  Jul 19, 2024 12:43:34.179519892 CEST192.168.2.61.1.1.10x343aStandard query (0)messagerouter.giosg.comA (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:34.179805040 CEST192.168.2.61.1.1.10x376aStandard query (0)messagerouter.giosg.com65IN (0x0001)false
                                  Jul 19, 2024 12:43:34.209619999 CEST192.168.2.61.1.1.10x3a18Standard query (0)api.giosg.comA (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:34.209923983 CEST192.168.2.61.1.1.10x5ab1Standard query (0)api.giosg.com65IN (0x0001)false
                                  Jul 19, 2024 12:43:42.779073954 CEST192.168.2.61.1.1.10xb7e4Standard query (0)cdn.giosgusercontent.comA (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:42.780069113 CEST192.168.2.61.1.1.10x62bcStandard query (0)cdn.giosgusercontent.com65IN (0x0001)false
                                  Jul 19, 2024 12:43:49.869808912 CEST192.168.2.61.1.1.10xe73fStandard query (0)basware.service-now.comA (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:49.869997025 CEST192.168.2.61.1.1.10x1458Standard query (0)basware.service-now.com65IN (0x0001)false
                                  Jul 19, 2024 12:43:52.113435030 CEST192.168.2.61.1.1.10x3c5eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:52.113609076 CEST192.168.2.61.1.1.10x6b5Standard query (0)www.google.com65IN (0x0001)false
                                  Jul 19, 2024 12:43:53.086880922 CEST192.168.2.61.1.1.10xd885Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:53.087153912 CEST192.168.2.61.1.1.10x8294Standard query (0)www.google.com65IN (0x0001)false
                                  Jul 19, 2024 12:43:53.243509054 CEST192.168.2.61.1.1.10xfb86Standard query (0)basware.service-now.comA (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:53.243664026 CEST192.168.2.61.1.1.10xa887Standard query (0)basware.service-now.com65IN (0x0001)false
                                  Jul 19, 2024 12:43:57.631294012 CEST192.168.2.61.1.1.10x55caStandard query (0)service.giosg.comA (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:57.631596088 CEST192.168.2.61.1.1.10xcbfStandard query (0)service.giosg.com65IN (0x0001)false
                                  Jul 19, 2024 12:44:02.315701962 CEST192.168.2.61.1.1.10x7563Standard query (0)service.giosg.comA (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:44:02.315999985 CEST192.168.2.61.1.1.10x84b1Standard query (0)service.giosg.com65IN (0x0001)false
                                  Jul 19, 2024 12:44:05.624414921 CEST192.168.2.61.1.1.10xe358Standard query (0)api-appsee.service-now.comA (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:44:05.624577999 CEST192.168.2.61.1.1.10xd99bStandard query (0)api-appsee.service-now.com65IN (0x0001)false
                                  Jul 19, 2024 12:44:07.086543083 CEST192.168.2.61.1.1.10xef15Standard query (0)messagerouter.giosg.comA (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:44:07.086775064 CEST192.168.2.61.1.1.10x8de7Standard query (0)messagerouter.giosg.com65IN (0x0001)false
                                  Jul 19, 2024 12:44:07.769964933 CEST192.168.2.61.1.1.10x63aeStandard query (0)api-appsee.service-now.comA (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:44:07.770092964 CEST192.168.2.61.1.1.10x7b3cStandard query (0)api-appsee.service-now.com65IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Jul 19, 2024 12:42:54.025902033 CEST1.1.1.1192.168.2.60x5a0dNo error (0)portal.basware.comaed62d26fed293520.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                  Jul 19, 2024 12:42:54.027636051 CEST1.1.1.1192.168.2.60x6bNo error (0)portal.basware.comaed62d26fed293520.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                  Jul 19, 2024 12:42:54.027636051 CEST1.1.1.1192.168.2.60x6bNo error (0)aed62d26fed293520.awsglobalaccelerator.com13.248.158.226A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:42:54.027636051 CEST1.1.1.1192.168.2.60x6bNo error (0)aed62d26fed293520.awsglobalaccelerator.com76.223.23.149A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:42:56.659779072 CEST1.1.1.1192.168.2.60xc56eNo error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:42:56.660659075 CEST1.1.1.1192.168.2.60xb0c7No error (0)www.google.com65IN (0x0001)false
                                  Jul 19, 2024 12:43:03.112466097 CEST1.1.1.1192.168.2.60xf86cNo error (0)portal.basware.comaed62d26fed293520.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                  Jul 19, 2024 12:43:03.112466097 CEST1.1.1.1192.168.2.60xf86cNo error (0)aed62d26fed293520.awsglobalaccelerator.com13.248.158.226A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:03.112466097 CEST1.1.1.1192.168.2.60xf86cNo error (0)aed62d26fed293520.awsglobalaccelerator.com76.223.23.149A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:03.112729073 CEST1.1.1.1192.168.2.60x1a5bNo error (0)portal.basware.comaed62d26fed293520.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                  Jul 19, 2024 12:43:09.864753962 CEST1.1.1.1192.168.2.60xc247No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Jul 19, 2024 12:43:09.864753962 CEST1.1.1.1192.168.2.60xc247No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:12.100594997 CEST1.1.1.1192.168.2.60xd8e4No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:12.100594997 CEST1.1.1.1192.168.2.60xd8e4No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:23.346846104 CEST1.1.1.1192.168.2.60x6e58No error (0)service.giosg.com178.63.219.113A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:23.346846104 CEST1.1.1.1192.168.2.60x6e58No error (0)service.giosg.com178.63.179.193A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:23.346846104 CEST1.1.1.1192.168.2.60x6e58No error (0)service.giosg.com178.63.128.65A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:24.375999928 CEST1.1.1.1192.168.2.60x9b8bNo error (0)service.giosg.com178.63.128.65A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:24.375999928 CEST1.1.1.1192.168.2.60x9b8bNo error (0)service.giosg.com178.63.179.193A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:24.375999928 CEST1.1.1.1192.168.2.60x9b8bNo error (0)service.giosg.com178.63.219.113A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:27.320487976 CEST1.1.1.1192.168.2.60x60e7No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:27.320487976 CEST1.1.1.1192.168.2.60x60e7No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:27.724565983 CEST1.1.1.1192.168.2.60x30ddNo error (0)service.giosg.com178.63.128.65A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:27.724565983 CEST1.1.1.1192.168.2.60x30ddNo error (0)service.giosg.com178.63.219.113A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:27.724565983 CEST1.1.1.1192.168.2.60x30ddNo error (0)service.giosg.com178.63.179.193A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:27.737129927 CEST1.1.1.1192.168.2.60xf030No error (0)aee1f4d0-7afa-47d1-bd9f-478fc2d24422.interactions.giosgusercontent.comd16la7st6j0k7o.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                  Jul 19, 2024 12:43:27.737129927 CEST1.1.1.1192.168.2.60xf030No error (0)d16la7st6j0k7o.cloudfront.net18.239.36.41A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:27.737129927 CEST1.1.1.1192.168.2.60xf030No error (0)d16la7st6j0k7o.cloudfront.net18.239.36.11A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:27.737129927 CEST1.1.1.1192.168.2.60xf030No error (0)d16la7st6j0k7o.cloudfront.net18.239.36.27A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:27.737129927 CEST1.1.1.1192.168.2.60xf030No error (0)d16la7st6j0k7o.cloudfront.net18.239.36.93A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:27.747304916 CEST1.1.1.1192.168.2.60x5130No error (0)aee1f4d0-7afa-47d1-bd9f-478fc2d24422.interactions.giosgusercontent.comd16la7st6j0k7o.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                  Jul 19, 2024 12:43:27.749757051 CEST1.1.1.1192.168.2.60x8e22No error (0)globalcdn.interactiondesigner.giosg.comdk2srcpf3qa10.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                  Jul 19, 2024 12:43:27.752103090 CEST1.1.1.1192.168.2.60x6e28No error (0)globalcdn.interactiondesigner.giosg.comdk2srcpf3qa10.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                  Jul 19, 2024 12:43:27.752103090 CEST1.1.1.1192.168.2.60x6e28No error (0)dk2srcpf3qa10.cloudfront.net13.224.189.95A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:27.752103090 CEST1.1.1.1192.168.2.60x6e28No error (0)dk2srcpf3qa10.cloudfront.net13.224.189.128A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:27.752103090 CEST1.1.1.1192.168.2.60x6e28No error (0)dk2srcpf3qa10.cloudfront.net13.224.189.102A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:27.752103090 CEST1.1.1.1192.168.2.60x6e28No error (0)dk2srcpf3qa10.cloudfront.net13.224.189.23A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:29.132747889 CEST1.1.1.1192.168.2.60xa149No error (0)aee1f4d0-7afa-47d1-bd9f-478fc2d24422.interactions.giosgusercontent.comd16la7st6j0k7o.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                  Jul 19, 2024 12:43:29.132747889 CEST1.1.1.1192.168.2.60xa149No error (0)d16la7st6j0k7o.cloudfront.net18.239.36.41A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:29.132747889 CEST1.1.1.1192.168.2.60xa149No error (0)d16la7st6j0k7o.cloudfront.net18.239.36.11A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:29.132747889 CEST1.1.1.1192.168.2.60xa149No error (0)d16la7st6j0k7o.cloudfront.net18.239.36.27A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:29.132747889 CEST1.1.1.1192.168.2.60xa149No error (0)d16la7st6j0k7o.cloudfront.net18.239.36.93A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:29.152175903 CEST1.1.1.1192.168.2.60x7099No error (0)aee1f4d0-7afa-47d1-bd9f-478fc2d24422.interactions.giosgusercontent.comd16la7st6j0k7o.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                  Jul 19, 2024 12:43:29.954268932 CEST1.1.1.1192.168.2.60xf596No error (0)cdn.giosgusercontent.comdi1s5it7pdi7g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                  Jul 19, 2024 12:43:29.954268932 CEST1.1.1.1192.168.2.60xf596No error (0)di1s5it7pdi7g.cloudfront.net108.138.199.80A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:29.954268932 CEST1.1.1.1192.168.2.60xf596No error (0)di1s5it7pdi7g.cloudfront.net108.138.199.28A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:29.954268932 CEST1.1.1.1192.168.2.60xf596No error (0)di1s5it7pdi7g.cloudfront.net108.138.199.43A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:29.954268932 CEST1.1.1.1192.168.2.60xf596No error (0)di1s5it7pdi7g.cloudfront.net108.138.199.121A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:29.956845045 CEST1.1.1.1192.168.2.60xcf42No error (0)cdn.giosgusercontent.comdi1s5it7pdi7g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                  Jul 19, 2024 12:43:30.022773027 CEST1.1.1.1192.168.2.60xa99cNo error (0)globalcdn.interactiondesigner.giosg.comdk2srcpf3qa10.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                  Jul 19, 2024 12:43:30.033751965 CEST1.1.1.1192.168.2.60xca38No error (0)globalcdn.interactiondesigner.giosg.comdk2srcpf3qa10.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                  Jul 19, 2024 12:43:30.033751965 CEST1.1.1.1192.168.2.60xca38No error (0)dk2srcpf3qa10.cloudfront.net18.245.187.51A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:30.033751965 CEST1.1.1.1192.168.2.60xca38No error (0)dk2srcpf3qa10.cloudfront.net18.245.187.16A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:30.033751965 CEST1.1.1.1192.168.2.60xca38No error (0)dk2srcpf3qa10.cloudfront.net18.245.187.76A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:30.033751965 CEST1.1.1.1192.168.2.60xca38No error (0)dk2srcpf3qa10.cloudfront.net18.245.187.48A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:31.348665953 CEST1.1.1.1192.168.2.60x6f12No error (0)cdn.giosgusercontent.comdi1s5it7pdi7g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                  Jul 19, 2024 12:43:31.350589991 CEST1.1.1.1192.168.2.60x60c0No error (0)cdn.giosgusercontent.comdi1s5it7pdi7g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                  Jul 19, 2024 12:43:31.350589991 CEST1.1.1.1192.168.2.60x60c0No error (0)di1s5it7pdi7g.cloudfront.net18.165.183.111A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:31.350589991 CEST1.1.1.1192.168.2.60x60c0No error (0)di1s5it7pdi7g.cloudfront.net18.165.183.32A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:31.350589991 CEST1.1.1.1192.168.2.60x60c0No error (0)di1s5it7pdi7g.cloudfront.net18.165.183.102A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:31.350589991 CEST1.1.1.1192.168.2.60x60c0No error (0)di1s5it7pdi7g.cloudfront.net18.165.183.63A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:34.197982073 CEST1.1.1.1192.168.2.60x343aNo error (0)messagerouter.giosg.com178.63.219.114A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:34.197982073 CEST1.1.1.1192.168.2.60x343aNo error (0)messagerouter.giosg.com178.63.128.66A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:34.197982073 CEST1.1.1.1192.168.2.60x343aNo error (0)messagerouter.giosg.com178.63.179.194A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:34.228005886 CEST1.1.1.1192.168.2.60x3a18No error (0)api.giosg.com178.63.219.113A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:34.228005886 CEST1.1.1.1192.168.2.60x3a18No error (0)api.giosg.com178.63.179.193A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:34.228005886 CEST1.1.1.1192.168.2.60x3a18No error (0)api.giosg.com178.63.128.65A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:42.789969921 CEST1.1.1.1192.168.2.60x62bcNo error (0)cdn.giosgusercontent.comdi1s5it7pdi7g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                  Jul 19, 2024 12:43:42.802299976 CEST1.1.1.1192.168.2.60xb7e4No error (0)cdn.giosgusercontent.comdi1s5it7pdi7g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                  Jul 19, 2024 12:43:42.802299976 CEST1.1.1.1192.168.2.60xb7e4No error (0)di1s5it7pdi7g.cloudfront.net18.245.86.40A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:42.802299976 CEST1.1.1.1192.168.2.60xb7e4No error (0)di1s5it7pdi7g.cloudfront.net18.245.86.109A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:42.802299976 CEST1.1.1.1192.168.2.60xb7e4No error (0)di1s5it7pdi7g.cloudfront.net18.245.86.10A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:42.802299976 CEST1.1.1.1192.168.2.60xb7e4No error (0)di1s5it7pdi7g.cloudfront.net18.245.86.119A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:49.975178003 CEST1.1.1.1192.168.2.60xe73fNo error (0)basware.service-now.com148.139.9.12A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:52.121416092 CEST1.1.1.1192.168.2.60x3c5eNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:52.123850107 CEST1.1.1.1192.168.2.60x6b5No error (0)www.google.com65IN (0x0001)false
                                  Jul 19, 2024 12:43:53.094150066 CEST1.1.1.1192.168.2.60xd885No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:53.094583035 CEST1.1.1.1192.168.2.60x8294No error (0)www.google.com65IN (0x0001)false
                                  Jul 19, 2024 12:43:53.253390074 CEST1.1.1.1192.168.2.60xfb86No error (0)basware.service-now.com148.139.9.12A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:57.641797066 CEST1.1.1.1192.168.2.60x55caNo error (0)service.giosg.com178.63.219.113A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:57.641797066 CEST1.1.1.1192.168.2.60x55caNo error (0)service.giosg.com178.63.128.65A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:43:57.641797066 CEST1.1.1.1192.168.2.60x55caNo error (0)service.giosg.com178.63.179.193A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:44:02.325162888 CEST1.1.1.1192.168.2.60x7563No error (0)service.giosg.com178.63.179.193A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:44:02.325162888 CEST1.1.1.1192.168.2.60x7563No error (0)service.giosg.com178.63.128.65A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:44:02.325162888 CEST1.1.1.1192.168.2.60x7563No error (0)service.giosg.com178.63.219.113A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:44:05.633699894 CEST1.1.1.1192.168.2.60xe358No error (0)api-appsee.service-now.com149.96.120.9A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:44:07.320000887 CEST1.1.1.1192.168.2.60xef15No error (0)messagerouter.giosg.com178.63.219.114A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:44:07.320000887 CEST1.1.1.1192.168.2.60xef15No error (0)messagerouter.giosg.com178.63.179.194A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:44:07.320000887 CEST1.1.1.1192.168.2.60xef15No error (0)messagerouter.giosg.com178.63.128.66A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:44:07.778788090 CEST1.1.1.1192.168.2.60x63aeNo error (0)api-appsee.service-now.com149.96.120.9A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:44:11.469611883 CEST1.1.1.1192.168.2.60x1091No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                  Jul 19, 2024 12:44:11.469611883 CEST1.1.1.1192.168.2.60x1091No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.64971713.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:42:54 UTC717OUTGET /user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347 HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:42:54 UTC1735INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:42:54 GMT
                                  Content-Type: text/html; charset=utf-8
                                  Content-Length: 23410
                                  Connection: close
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Cache-Control: no-store
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:42:54 UTC14649INData Raw: 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 20 20 20 20 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 21 2d 2d 20 42 75 69 6c 64 20 38 30 39 63 36 61 39 38 65 64 39 20 28 46 72 69 20 4a 75 6e 20 31 34 20 30 39 3a 33 39 3a 33 34 20 32 30 32 34 20 2b 30 33 30 30 29 0a 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 68 6f 6f 73 65 20 4e 65 77 20 50 61 73 73 77 6f 72 64 20 7c 20 42 61 73 77 61 72 65 20 4e 65 74 77 6f 72 6b 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22
                                  Data Ascii: <!DOCTYPE html><html lang="en" dir="ltr"><head> ... Build 809c6a98ed9 (Fri Jun 14 09:39:34 2024 +0300) --> <title>Choose New Password | Basware Network</title> <meta http-equiv="X-UA-Compatible" content="
                                  2024-07-19 10:42:55 UTC1533INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 69 64 3d 22 6c 6f 67 69 6e 2d 6c 61 6e 67 2d 64 65 22 20 68 72 65 66 3d 27 3f 6c 61 6e 67 3d 64 65 27 3e 44 65 75 74 73 63 68 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: <li><a id="login-lang-de" href='?lang=de'>Deutsch</a></li>
                                  2024-07-19 10:42:55 UTC7228INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 69 64 3d 22 6c 6f 67 69 6e 2d 6c 61 6e 67 2d 66 72 22 20 68 72 65 66 3d 27 3f 6c 61 6e 67 3d 66 72 27 3e 46 72 61 6e c3 a7 61 69 73 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: <li><a id="login-lang-fr" href='?lang=fr'>Franais</a></li>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.64971813.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:42:54 UTC629OUTGET /809c6a98ed9/assets/Fira-4.202/fira.css HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:42:55 UTC1907INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:42:55 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Content-Length: 7358
                                  Connection: close
                                  ETag: "e65fc09cfd02785f95a256b69c70ce5d7c558763"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:42:55 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:42:55 UTC7358INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 46 69 72 61 20 53 61 6e 73 27 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 65 6f 74 2f 46 69 72 61 53 61 6e 73 2d 48 61 69 72 2e 65 6f 74 27 29 3b 0a 20 20 20 20 73 72 63 3a 20 6c 6f 63 61 6c 28 27 46 69 72 61 20 53 61 6e 73 20 48 61 69 72 27 29 2c 0a 20 20 20 20 20 20 20 20 20 75 72 6c 28 27 65 6f 74 2f 46 69 72 61 53 61 6e 73 2d 48 61 69 72 2e 65 6f 74 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0a 20 20 20 20 20 20 20 20 20 75 72 6c 28 27 77 6f 66 66 2f 46 69 72 61 53 61 6e 73 2d 48 61 69 72 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 0a 20 20 20 20 20 20 20 20 20 75 72 6c 28 27 74 74 66
                                  Data Ascii: @font-face{ font-family: 'Fira Sans'; src: url('eot/FiraSans-Hair.eot'); src: local('Fira Sans Hair'), url('eot/FiraSans-Hair.eot') format('embedded-opentype'), url('woff/FiraSans-Hair.woff') format('woff'), url('ttf


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.64972013.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:42:55 UTC636OUTGET /809c6a98ed9/assets/stylesheets/main-uicl2.css HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:42:56 UTC1908INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:42:55 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Content-Length: 19279
                                  Connection: close
                                  ETag: "6b6f88550cd5b7db4d617c7699a434f382e83d85"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:42:55 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:20 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:42:56 UTC8192INData Raw: 0a 2e 62 77 2d 63 61 72 65 74 2d 74 75 72 6e 2d 6c 65 66 74 20 7b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 7d 0a 2e 62 77 2d 63 61 72 65 74 2d 74 75 72 6e 2d 72 69 67 68 74 20 7b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74
                                  Data Ascii: .bw-caret-turn-left { border-top-color: transparent; border-bottom-color: transparent; border-left-style: none; border-right-style: solid; margin-top: 0; margin-bottom: 0;}.bw-caret-turn-right { border-top-color: transparent; border-bot
                                  2024-07-19 10:42:56 UTC8192INData Raw: 6f 74 74 6f 6d 3a 20 30 3b 0a 7d 0a 2e 62 77 2d 63 61 72 65 74 2d 62 6c 61 63 6b 2d 72 69 67 68 74 2e 72 69 67 68 74 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 34 70 78 20 73 6f 6c 69 64 20 23 30 30 30 3b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 7d 0a 2e 62 77 2d 63 61 72 65 74 2d 62 6c 61 63 6b 2d 72 69 67 68 74 2e 74
                                  Data Ascii: ottom: 0;}.bw-caret-black-right.right { border: 4px solid #000; border-top-color: transparent; border-bottom-color: transparent; border-right-style: none; border-left-style: solid; margin-top: 0; margin-bottom: 0;}.bw-caret-black-right.t
                                  2024-07-19 10:42:56 UTC2895INData Raw: 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 27 23 66 66 30 30 61 65 64 62 27 2c 20 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 27 23 66 66 30 30 39 61 63 32 27 2c 20 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 30 39 61 63 32 20 23 30 30 39 61 63 32 20 23 30 30 35 64 37 35 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 35 29 3b 0a 20 20 2a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 39 61 63 32 3b 0a 20 20 0a 20 20 66 69 6c 74 65 72 3a 20 70 72 6f 67 69 64
                                  Data Ascii: m.Microsoft.gradient(startColorstr='#ff00aedb', endColorstr='#ff009ac2', GradientType=0); border-color: #009ac2 #009ac2 #005d75; border-color: rgba(0, 0, 0, 0.1) rgba(0, 0, 0, 0.1) rgba(0, 0, 0, 0.25); *background-color: #009ac2; filter: progid


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.64972113.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:42:55 UTC642OUTGET /809c6a98ed9/assets/stylesheets/main-uicl2-nonav.css HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:42:56 UTC1906INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:42:55 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Content-Length: 282
                                  Connection: close
                                  ETag: "272398fce64e6d332dd35aa7112edd0c843de7b9"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:42:55 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:20 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:42:56 UTC282INData Raw: 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 3b 0a 7d 0a 23 6d 61 69 6e 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 3b 0a 7d 0a 23 66 6f 6f 74 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 38 66 38 66 38 3b 0a 7d 0a 23 66 6f 6f 74 65 72 20 2e 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 0a 7d 0a 23 66 6f 6f 74 65 72 20 70 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 20 30 20 31 30 70 78 20 30 3b 0a 7d 0a 23 66 6f 6f 74 65 72 2e 63 6f 6e 74 61 69 6e
                                  Data Ascii: .main-navigation .container { max-width: 600px;}#main .container { max-width: 600px;}#footer { margin-top: 0px; background-color: #f8f8f8;}#footer .content { background-image: none;}#footer p { padding: 20px 0 10px 0;}#footer.contain


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  4192.168.2.64971913.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:42:56 UTC643OUTGET /809c6a98ed9/assets/stylesheets/main-uicl2-footer.css HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:42:56 UTC1905INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:42:56 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Content-Length: 50
                                  Connection: close
                                  ETag: "2585620ce8defb55c3847fcad31399ab9b14e30c"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:42:56 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:20 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:42:56 UTC50INData Raw: 23 66 6f 6f 74 65 72 20 2e 72 6f 77 20 64 69 76 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 38 66 38 66 38 3b 0a 7d 0a
                                  Data Ascii: #footer .row div { background-color: #f8f8f8;}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  5192.168.2.64972213.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:42:56 UTC642OUTGET /809c6a98ed9/assets/lib/uicl2/css/bootstrap-edge.css HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:42:56 UTC1909INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:42:56 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Content-Length: 142839
                                  Connection: close
                                  ETag: "02dde1429ba934fe3254abe8a2188d496cf0aac5"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:42:56 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:20 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:42:56 UTC8192INData Raw: 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72
                                  Data Ascii: html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;ver
                                  2024-07-19 10:42:56 UTC8192INData Raw: 69 63 6f 6e 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 30 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 34 22 7d 2e 67
                                  Data Ascii: icon-calendar:before{content:"\e109"}.glyphicon-random:before{content:"\e110"}.glyphicon-comment:before{content:"\e111"}.glyphicon-magnet:before{content:"\e112"}.glyphicon-chevron-up:before{content:"\e113"}.glyphicon-chevron-down:before{content:"\e114"}.g
                                  2024-07-19 10:42:56 UTC16384INData Raw: 61 6c 6c 2c 68 35 20 73 6d 61 6c 6c 2c 68 36 20 73 6d 61 6c 6c 2c 2e 68 31 20 73 6d 61 6c 6c 2c 2e 68 32 20 73 6d 61 6c 6c 2c 2e 68 33 20 73 6d 61 6c 6c 2c 2e 68 34 20 73 6d 61 6c 6c 2c 2e 68 35 20 73 6d 61 6c 6c 2c 2e 68 36 20 73 6d 61 6c 6c 2c 68 31 20 2e 73 6d 61 6c 6c 2c 68 32 20 2e 73 6d 61 6c 6c 2c 68 33 20 2e 73 6d 61 6c 6c 2c 68 34 20 2e 73 6d 61 6c 6c 2c 68 35 20 2e 73 6d 61 6c 6c 2c 68 36 20 2e 73 6d 61 6c 6c 2c 2e 68 31 20 2e 73 6d 61 6c 6c 2c 2e 68 32 20 2e 73 6d 61 6c 6c 2c 2e 68 33 20 2e 73 6d 61 6c 6c 2c 2e 68 34 20 2e 73 6d 61 6c 6c 2c 2e 68 35 20 2e 73 6d 61 6c 6c 2c 2e 68 36 20 2e 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 36 7d
                                  Data Ascii: all,h5 small,h6 small,.h1 small,.h2 small,.h3 small,.h4 small,.h5 small,.h6 small,h1 .small,h2 .small,h3 .small,h4 .small,h5 .small,h6 .small,.h1 .small,.h2 .small,.h3 .small,.h4 .small,.h5 .small,.h6 .small{font-weight:normal;line-height:1;color:#d9d9d6}
                                  2024-07-19 10:42:56 UTC5261INData Raw: 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 64 2e 64 61 6e 67 65 72 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 3e 74 64 2e 64 61 6e 67 65 72 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 68 2e 64 61 6e 67 65 72 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 68 2e 64 61 6e 67 65 72 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 3e 74 68 2e 64 61 6e 67 65 72 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 2e 64 61 6e 67 65 72 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 2e 64 61 6e 67 65 72 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 2e 64 61 6e 67 65 72 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 2e 64 61 6e 67 65 72 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 2e 64 61 6e 67 65 72 3e 74 68
                                  Data Ascii: le>tbody>tr>td.danger,.table>tfoot>tr>td.danger,.table>thead>tr>th.danger,.table>tbody>tr>th.danger,.table>tfoot>tr>th.danger,.table>thead>tr.danger>td,.table>tbody>tr.danger>td,.table>tfoot>tr.danger>td,.table>thead>tr.danger>th,.table>tbody>tr.danger>th
                                  2024-07-19 10:42:56 UTC8192INData Raw: 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 72 61 64 69 6f 2d 69 6e 6c 69 6e 65 2b 2e 72 61 64 69 6f 2d 69 6e 6c 69 6e 65 2c 2e 63 68 65 63 6b 62 6f 78 2d 69 6e 6c 69 6e 65 2b 2e 63 68 65 63 6b 62 6f 78 2d 69 6e 6c 69 6e 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 5b 64 69 73 61 62 6c 65 64 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 5b 64 69 73 61 62 6c 65 64 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 64 69 73 61 62 6c 65 64 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65
                                  Data Ascii: vertical-align:middle;font-weight:normal;cursor:pointer}.radio-inline+.radio-inline,.checkbox-inline+.checkbox-inline{margin-top:0;margin-left:10px}input[type="radio"][disabled],input[type="checkbox"][disabled],input[type="radio"].disabled,input[type="che
                                  2024-07-19 10:42:57 UTC16384INData Raw: 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 61 39 63 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 62 74 6e 2d 64 65 66 61 75 6c 74 20 2e 62 61 64 67 65 7b 63 6f 6c 6f 72 3a 23 30 30 61 39 63 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 61 39 63 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 2c 2e 62 74 6e
                                  Data Ascii: ound-color:#00a9ce;border-color:transparent}.btn-default .badge{color:#00a9ce;background-color:#fff}.btn-primary{color:#fff;background-color:#00a9ce;border-color:transparent}.btn-primary:hover,.btn-primary:focus,.btn-primary.focus,.btn-primary:active,.btn
                                  2024-07-19 10:42:57 UTC16384INData Raw: 20 31 35 70 78 7d 2e 6e 61 76 3e 6c 69 3e 61 3a 68 6f 76 65 72 2c 2e 6e 61 76 3e 6c 69 3e 61 3a 66 6f 63 75 73 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 62 65 62 65 62 7d 2e 6e 61 76 3e 6c 69 2e 64 69 73 61 62 6c 65 64 3e 61 7b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 36 7d 2e 6e 61 76 3e 6c 69 2e 64 69 73 61 62 6c 65 64 3e 61 3a 68 6f 76 65 72 2c 2e 6e 61 76 3e 6c 69 2e 64 69 73 61 62 6c 65 64 3e 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 36 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7d 2e 6e 61 76 20
                                  Data Ascii: 15px}.nav>li>a:hover,.nav>li>a:focus{text-decoration:none;background-color:#ebebeb}.nav>li.disabled>a{color:#d9d9d6}.nav>li.disabled>a:hover,.nav>li.disabled>a:focus{color:#d9d9d6;text-decoration:none;background-color:transparent;cursor:not-allowed}.nav
                                  2024-07-19 10:42:57 UTC1514INData Raw: 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 63 62 63 36 39 7d 2e 6c 61 62 65 6c 2d 73 75 63 63 65 73 73 5b 68 72 65 66 5d 3a 68 6f 76 65 72 2c 2e 6c 61 62 65 6c 2d 73 75 63 63 65 73 73 5b 68 72 65 66 5d 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 33 61 32 35 30 7d 2e 6c 61 62 65 6c 2d 69 6e 66 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 62 62 38 65 65 7d 2e 6c 61 62 65 6c 2d 69 6e 66 6f 5b 68 72 65 66 5d 3a 68 6f 76 65 72 2c 2e 6c 61 62 65 6c 2d 69 6e 66 6f 5b 68 72 65 66 5d 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 64 61 34 65 39 7d 2e 6c 61 62 65 6c 2d 77 61 72 6e 69 6e 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 62 31 34 38 7d 2e 6c 61
                                  Data Ascii: ckground-color:#5cbc69}.label-success[href]:hover,.label-success[href]:focus{background-color:#43a250}.label-info{background-color:#5bb8ee}.label-info[href]:hover,.label-info[href]:focus{background-color:#2da4e9}.label-warning{background-color:#ffb148}.la
                                  2024-07-19 10:42:57 UTC14870INData Raw: 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 36 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 36 30 70 78 7d 2e 6a 75 6d 62 6f 74 72 6f 6e 20 68 31 2c 2e 6a 75 6d 62 6f 74 72 6f 6e 20 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 33 70 78 7d 7d 2e 74 68 75 6d 62 6e 61 69 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 35 37 31 34 33 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 20 2e 32 73 20 65 61
                                  Data Ascii: padding-left:60px;padding-right:60px}.jumbotron h1,.jumbotron .h1{font-size:63px}}.thumbnail{display:block;padding:4px;margin-bottom:20px;line-height:1.42857143;background-color:#fff;border:1px solid #ddd;border-radius:3px;-webkit-transition:border .2s ea
                                  2024-07-19 10:42:57 UTC5436INData Raw: 65 2d 72 65 73 70 6f 6e 73 69 76 65 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 2e 74 61 62 6c 65 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 62 6f 64 79 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 72 3a 6c 61 73 74 2d 63 68 69 6c 64 20 74 64 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 66 6f 6f 74 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 72 3a 6c 61 73 74 2d 63 68 69 6c 64 20 74 64 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 2e 74 61 62 6c 65 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 66 6f 6f 74 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 72 3a 6c 61 73 74 2d 63 68 69 6c 64 20 74 64 3a 6c 61 73 74 2d 63 68 69 6c 64
                                  Data Ascii: e-responsive:last-child>.table:last-child>tbody:last-child>tr:last-child td:last-child,.panel>.table:last-child>tfoot:last-child>tr:last-child td:last-child,.panel>.table-responsive:last-child>.table:last-child>tfoot:last-child>tr:last-child td:last-child


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  6192.168.2.64972413.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:42:56 UTC637OUTGET /809c6a98ed9/assets/lib/uicl2/css/uicl-edge.css HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:42:57 UTC1909INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:42:56 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Content-Length: 124327
                                  Connection: close
                                  ETag: "1a8d0168e942a78bb1b0e1005bba6364f308f50b"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:42:56 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:20 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:42:57 UTC8192INData Raw: 0a 2e 6a 71 70 6c 6f 74 2d 74 61 72 67 65 74 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 36 36 36 36 36 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 54 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 7d 0a 2e 6a 71 70 6c 6f 74 2d 61 78 69 73 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 37 35 65 6d 3b 0a 7d 0a 2e 6a 71 70 6c 6f 74 2d 78 61 78 69 73 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 7d 0a 2e 6a 71 70 6c 6f 74 2d 78 32 61 78 69 73 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d
                                  Data Ascii: .jqplot-target { position: relative; color: #666666; font-family: "Trebuchet MS", Arial, Helvetica, sans-serif; font-size: 1em;}.jqplot-axis { font-size: 0.75em;}.jqplot-xaxis { margin-top: 10px;}.jqplot-x2axis { margin-
                                  2024-07-19 10:42:57 UTC8192INData Raw: 32 30 31 33 2c 20 53 65 62 61 73 74 69 61 6e 20 54 73 63 68 61 6e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 62 6c 75 65 69 6d 70 2e 6e 65 74 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 3a 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 2f 0a 2e 66 69 6c 65 69 6e 70 75 74 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 2e 66 69 6c 65 69 6e 70 75 74 2d 62 75 74 74 6f 6e 20 69 6e 70 75 74 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 72
                                  Data Ascii: 2013, Sebastian Tschan * https://blueimp.net * * Licensed under the MIT license: * http://www.opensource.org/licenses/MIT */.fileinput-button { position: relative; overflow: hidden;}.fileinput-button input { position: absolute; top: 0; r
                                  2024-07-19 10:42:57 UTC16384INData Raw: 6f 74 74 65 64 20 74 68 69 6e 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 30 29 7b 2e 75 69 63 6c 2d 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 7d 7d 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 2c 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 7b 2e 75 69 63 6c 2d 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 64 6f 74 74 65 64 20 74
                                  Data Ascii: otted thin;outline-offset:-2px}}@media screen and (-webkit-min-device-pixel-ratio:0){.uicl-focus{outline:5px auto -webkit-focus-ring-color;outline-offset:-2px}}@media all and (-ms-high-contrast:none),(-ms-high-contrast:active){.uicl-focus{outline:dotted t
                                  2024-07-19 10:42:57 UTC8192INData Raw: 70 78 20 73 6f 6c 69 64 20 23 66 66 66 7d 2e 75 69 63 6c 2d 73 70 6c 69 74 2d 63 6f 6c 2d 35 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 75 69 63 6c 2d 73 70 6c 69 74 2d 63 6f 6c 2d 34 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 34 70 78 20 73 6f 6c 69 64 20 23 66 66 66 7d 2e 75 69 63 6c 2d 73 70 6c 69 74 2d 63 6f 6c 2d 34 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 75 69 63 6c 2d 73 70 6c 69 74 2d 63 6f 6c 2d 33 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a
                                  Data Ascii: px solid #fff}.uicl-split-col-5:last-child{border-bottom:0}.uicl-split-col-4{position:relative;padding-left:15px;padding-right:15px;border-bottom:4px solid #fff}.uicl-split-col-4:last-child{border-bottom:0}.uicl-split-col-3{position:relative;padding-left:
                                  2024-07-19 10:42:57 UTC16384INData Raw: 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 75 69 63 6c 2d 73 70 6c 69 74 2d 72 6f 77 2d 6c 67 20 2e 75 69 63 6c 2d 73 70 6c 69 74 2d 63 6f 6c 2d 31 32 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 30 7d 2e 75 69 63 6c 2d 73 70 6c 69 74 2d 72 6f 77 2d 6c 67 20 2e 75 69 63 6c 2d 73 70 6c 69 74 2d 63 6f 6c 2d 31 31 7b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 36 36 37 25 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 34 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 75 69 63 6c 2d 73 70 6c 69 74 2d 72 6f 77 2d 6c 67 20 2e 75 69 63 6c 2d 73 70 6c 69 74 2d 63 6f 6c 2d 31 31 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72
                                  Data Ascii: :0;border-bottom:0}.uicl-split-row-lg .uicl-split-col-12:last-child{border-right:0}.uicl-split-row-lg .uicl-split-col-11{flex:0 0 91.66666667%;border-right:4px solid #fff;border-top:0;border-bottom:0}.uicl-split-row-lg .uicl-split-col-11:last-child{border
                                  2024-07-19 10:42:57 UTC757INData Raw: 68 6f 76 65 72 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 68 61 73 2d 65 72 72 6f 72 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 20 2e 62 74 6e 2d 64 65 66 61 75 6c 74 3a 68 6f 76 65 72 2c 2e 68 61 73 2d 65 72 72 6f 72 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 20 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 64 69 73 61 62 6c 65 64 3a 61 63 74 69 76 65 2c 2e 68 61 73 2d 65 72 72 6f 72 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 20 2e 62 74 6e 2d 64 65 66 61 75 6c 74 5b 64 69 73 61 62 6c 65 64 5d 3a 61 63 74 69 76 65 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 68 61 73 2d 65 72 72 6f 72 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 20 2e 62 74 6e 2d 64 65 66 61 75 6c 74 3a 61 63 74 69 76 65 2c 2e
                                  Data Ascii: hover,fieldset[disabled] .has-error .input-group-btn .btn-default:hover,.has-error .input-group-btn .btn-default.disabled:active,.has-error .input-group-btn .btn-default[disabled]:active,fieldset[disabled] .has-error .input-group-btn .btn-default:active,.
                                  2024-07-19 10:42:57 UTC75INData Raw: 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 7d 2e 75 69 63 6c 2d 62 75 74 74 6f 6e 2d 64 65 63 6f 72 61 74 6f 72 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65
                                  Data Ascii: px;line-height:20px}.uicl-button-decorator{padding-right:5px;display:inline
                                  2024-07-19 10:42:57 UTC16384INData Raw: 7d 2e 75 69 63 6c 2d 62 75 74 74 6f 6e 2d 64 65 63 6f 72 61 74 6f 72 2e 75 69 63 6c 2d 6e 6f 2d 6c 61 62 65 6c 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 32 70 78 7d 75 69 63 6c 2d 62 75 74 74 6f 6e 2b 75 69 63 6c 2d 62 75 74 74 6f 6e 20 2e 62 74 6e 2c 75 69 63 6c 2d 73 70 6c 69 74 2d 62 75 74 74 6f 6e 2b 75 69 63 6c 2d 62 75 74 74 6f 6e 20 2e 62 74 6e 2c 75 69 63 6c 2d 64 72 6f 70 64 6f 77 6e 2d 62 75 74 74 6f 6e 2b 75 69 63 6c 2d 62 75 74 74 6f 6e 20 2e 62 74 6e 2c 75 69 63 6c 2d 62 75 74 74 6f 6e 2b 75 69 63 6c 2d 64 72 6f 70 64 6f 77 6e 2d 62 75 74 74 6f 6e 20 2e 62 74 6e 2c 75 69 63 6c 2d 73 70 6c 69 74 2d 62 75 74 74 6f 6e 2b 75 69 63 6c 2d 64 72 6f
                                  Data Ascii: }.uicl-button-decorator.uicl-no-label{padding-right:0;margin-left:-2px;margin-right:-2px}uicl-button+uicl-button .btn,uicl-split-button+uicl-button .btn,uicl-dropdown-button+uicl-button .btn,uicl-button+uicl-dropdown-button .btn,uicl-split-button+uicl-dro
                                  2024-07-19 10:42:57 UTC16384INData Raw: 62 6c 65 20 74 72 20 74 64 2e 74 6f 64 61 79 3a 68 6f 76 65 72 2c 2e 75 69 63 6c 2d 62 6f 64 79 20 2e 64 61 74 65 70 69 63 6b 65 72 20 74 61 62 6c 65 20 74 72 20 74 64 2e 74 6f 64 61 79 2e 64 69 73 61 62 6c 65 64 2c 2e 75 69 63 6c 2d 62 6f 64 79 20 2e 64 61 74 65 70 69 63 6b 65 72 20 74 61 62 6c 65 20 74 72 20 74 64 2e 74 6f 64 61 79 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 61 39 63 65 7d 2e 75 69 63 6c 2d 62 6f 64 79 20 2e 64 61 74 65 70 69 63 6b 65 72 20 74 61 62 6c 65 20 74 72 20 74 64 2e 61 63 74 69 76 65 2c 2e 75 69 63 6c 2d 62 6f 64 79 20 2e 64 61 74 65 70 69 63 6b 65 72 20 74 61 62 6c 65 20 74 72 20 74 64 2e 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 75 69 63 6c 2d 62 6f 64 79 20 2e 64 61 74 65 70 69 63 6b 65 72 20
                                  Data Ascii: ble tr td.today:hover,.uicl-body .datepicker table tr td.today.disabled,.uicl-body .datepicker table tr td.today.disabled:hover{color:#00a9ce}.uicl-body .datepicker table tr td.active,.uicl-body .datepicker table tr td.active:hover,.uicl-body .datepicker
                                  2024-07-19 10:42:57 UTC8192INData Raw: 69 74 65 72 69 61 20 2e 75 69 63 6c 2d 63 6f 6c 6c 61 70 73 69 62 6c 65 2d 72 6f 77 2e 70 61 6e 65 6c 2d 64 65 66 61 75 6c 74 3e 2e 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 20 68 34 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 37 70 78 7d 2e 75 69 63 6c 2d 73 69 6d 70 6c 65 2d 73 65 61 72 63 68 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 33 70 78 7d 2e 75 69 63 6c 2d 73 69 6d 70 6c 65 2d 73 65 61 72 63 68 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 34 70 78 7d 2e 62 61 6e 6b 2d 61 63 63 6f 75 6e 74 20
                                  Data Ascii: iteria .uicl-collapsible-row.panel-default>.panel-heading h4{padding-left:13px;padding-top:2px;font-size:14px;margin-top:0;line-height:27px}.uicl-simple-search-container{margin-top:-3px}.uicl-simple-search-container-column{padding-left:24px}.bank-account


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  7192.168.2.64972313.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:42:56 UTC663OUTGET /809c6a98ed9/assets/javascripts/lib/bootstrap-switch/bootstrap-switch.css HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:42:57 UTC1908INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:42:56 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Content-Length: 23850
                                  Connection: close
                                  ETag: "a481a939e710a8602080fa28c87671a0c76cfb34"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:42:56 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:20 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:42:57 UTC8192INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 62 6f 6f 74 73 74 72 61 70 2d 73 77 69 74 63 68 20 2d 20 76 33 2e 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6f 6f 74 73 74 72 61 70 2d 73 77 69 74 63 68 2e 6f 72 67 0a 20 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 2d 32 30 31 33 20 4d 61 74 74 69 61 20 4c 61 72 65 6e 74 69 73 0a
                                  Data Ascii: /* ======================================================================== * bootstrap-switch - v3.3.2 * http://www.bootstrap-switch.org * ======================================================================== * Copyright 2012-2013 Mattia Larentis
                                  2024-07-19 10:42:57 UTC15658INData Raw: 65 6e 74 28 74 6f 70 2c 20 23 35 31 61 33 35 31 2c 20 23 36 32 63 34 36 32 29 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 35 31 61 33 35 31 2c 20 23 36 32 63 34 36 32 29 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 23 35 31 61 33 35 31 2c 20 23 36 32 63 34 36 32 29 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 72 65 70 65 61 74 2d 78 3b 0a 20 20 66 69 6c 74 65 72 3a 20 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d
                                  Data Ascii: ent(top, #51a351, #62c462); background-image: -o-linear-gradient(top, #51a351, #62c462); background-image: linear-gradient(to bottom, #51a351, #62c462); background-repeat: repeat-x; filter: progid:DXImageTransform.Microsoft.gradient(startColorstr=


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  8192.168.2.64972713.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:42:57 UTC663OUTGET /809c6a98ed9/assets/javascripts/lib/bootstrap-select/bootstrap-select.css HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:42:57 UTC1907INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:42:57 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Content-Length: 5953
                                  Connection: close
                                  ETag: "9eda98d1d300811abad1dba8b03f62047ca645e9"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:42:57 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:20 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:42:57 UTC5953INData Raw: 2f 2a 21 0a 20 2a 20 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 20 76 31 2e 34 2e 33 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 6c 76 69 6f 6d 6f 72 65 74 6f 2e 67 69 74 68 75 62 2e 69 6f 2f 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 20 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 2e 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 2e 62 74 6e 2d 67 72 6f 75 70 2c 0a 2e 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 2e 62 74 6e 2d 67 72 6f 75 70 5b 63 6c 61 73 73 2a 3d 22 73 70 61 6e 22 5d 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 64 69
                                  Data Ascii: /*! * bootstrap-select v1.4.3 * http://silviomoreto.github.io/bootstrap-select/ * * Copyright 2013 bootstrap-select * Licensed under the MIT license */.bootstrap-select.btn-group,.bootstrap-select.btn-group[class*="span"] { float: none; di


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  9192.168.2.64973013.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:42:57 UTC651OUTGET /809c6a98ed9/assets/bootstrap3/stylesheets/top-navigation.css HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:42:57 UTC1908INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:42:57 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Content-Length: 10692
                                  Connection: close
                                  ETag: "a1cb529b2af88bef7100d6d75dfbf223c5099ea9"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:42:57 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:20 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:42:57 UTC8192INData Raw: 2e 6e 6f 2d 62 6f 78 2d 73 68 61 64 6f 77 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 6e 6f 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 2e 73 6c 69 6d 2d 70 61 64 64 69 6e 67 2d 6d 6f 62 69 6c 65 2d 6e 61 76 2d 61 6e 63 68 6f 72 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 35 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74
                                  Data Ascii: .no-box-shadow { -webkit-box-shadow: none; -moz-box-shadow: none; box-shadow: none;}.no-border-radius { -webkit-border-radius: 0; -moz-border-radius: 0; border-radius: 0;}.slim-padding-mobile-nav-anchor { padding-top: 5px; padding-bott
                                  2024-07-19 10:42:57 UTC2500INData Raw: 72 69 6d 61 72 79 20 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 34 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 7d 0a 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 20 6e 61 76 2e 6e 61 76 2d 62 61 73 77 61 72 65 2d 70 72 69 6d 61 72 79 20 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 2e 62 72 61 6e 64 2d 74 69 74 6c 65 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 31 35 70 78 3b 0a 7d 0a 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 20 6e 61 76 2e 6e 61 76 2d 62 61 73 77 61 72 65 2d 73 65 63 6f 6e 64 61 72 79 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 6d 69 6e 2d 68 65 69 67
                                  Data Ascii: rimary .navbar-brand { height: 40px; padding-top: 10px; padding-bottom: 10px;}.main-navigation nav.nav-basware-primary .navbar-brand.brand-title { margin-right: -15px;}.main-navigation nav.nav-basware-secondary { margin-bottom: 0; min-heig


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  10192.168.2.64972840.113.110.67443
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:42:57 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 72 69 71 59 6f 79 54 31 76 55 79 58 48 36 2b 47 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 37 63 31 38 33 39 65 64 65 36 34 63 32 33 62 0d 0a 0d 0a
                                  Data Ascii: CNT 1 CON 305MS-CV: riqYoyT1vUyXH6+G.1Context: a7c1839ede64c23b
                                  2024-07-19 10:42:57 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                  2024-07-19 10:42:57 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 72 69 71 59 6f 79 54 31 76 55 79 58 48 36 2b 47 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 37 63 31 38 33 39 65 64 65 36 34 63 32 33 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 57 46 69 4d 59 74 36 48 52 62 47 6a 62 46 73 37 74 61 6f 77 47 70 77 76 53 38 41 7a 45 41 6a 45 63 75 76 54 48 70 71 44 52 47 41 4a 63 42 6b 43 76 67 58 6f 32 54 6e 78 71 6a 58 44 2f 72 67 2f 57 50 41 66 37 6b 39 42 2b 31 6f 43 66 2f 70 74 69 32 78 51 62 6a 59 37 72 33 44 6f 4a 68 39 41 68 78 33 65 59 4d 64 72 4f 51 56 75
                                  Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: riqYoyT1vUyXH6+G.2Context: a7c1839ede64c23b<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfWFiMYt6HRbGjbFs7taowGpwvS8AzEAjEcuvTHpqDRGAJcBkCvgXo2TnxqjXD/rg/WPAf7k9B+1oCf/pti2xQbjY7r3DoJh9Ahx3eYMdrOQVu
                                  2024-07-19 10:42:57 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 72 69 71 59 6f 79 54 31 76 55 79 58 48 36 2b 47 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 37 63 31 38 33 39 65 64 65 36 34 63 32 33 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: riqYoyT1vUyXH6+G.3Context: a7c1839ede64c23b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                  2024-07-19 10:42:57 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                  Data Ascii: 202 1 CON 58
                                  2024-07-19 10:42:57 UTC58INData Raw: 4d 53 2d 43 56 3a 20 54 47 76 4e 44 47 35 38 36 45 61 35 4d 35 2f 34 35 59 68 4e 5a 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                  Data Ascii: MS-CV: TGvNDG586Ea5M5/45YhNZw.0Payload parsing failed.


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  11192.168.2.64973113.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:42:57 UTC659OUTGET /809c6a98ed9/assets/bootstrap3/stylesheets/components/stickyNotes.css HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:42:58 UTC1907INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:42:57 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Content-Length: 1570
                                  Connection: close
                                  ETag: "888050ac17f60fd8b1aaacd26fb92416901a045c"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:42:57 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:20 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:42:58 UTC1570INData Raw: 2e 73 74 69 63 6b 79 2d 6e 6f 74 65 73 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 74 6f 70 3a 20 35 30 70 78 3b 0a 20 20 72 69 67 68 74 3a 20 31 25 3b 0a 20 20 77 69 64 74 68 3a 20 34 35 32 70 78 3b 0a 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 32 32 35 70 78 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 30 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 38 30 3b 0a 20 20 66 69 6c 74 65 72 3a 20 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 38 30 30 30 29 3b 0a 7d 0a 2e 73 74 69 63 6b 79 2d 6e 6f 74 65 73 2d 63 6f 6e 74 61 69 6e 65 72 2e 6c 6f 61 64 65 64 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 73 74 69 63 6b 79 2d 6e 6f 74 65 73
                                  Data Ascii: .sticky-notes-container { display: none; position: fixed; top: 50px; right: 1%; width: 452px; min-width: 225px; z-index: 1000; opacity: 80; filter: alpha(opacity=8000);}.sticky-notes-container.loaded { display: block;}.sticky-notes


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  12192.168.2.64973413.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:42:58 UTC665OUTGET /809c6a98ed9/assets/bootstrap3/stylesheets/components/oldBrowserWarning.css HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:42:58 UTC1906INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:42:58 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Content-Length: 741
                                  Connection: close
                                  ETag: "49ed2e7c44325c80b33c1eaf207af436c7edc779"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:42:58 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:20 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:42:58 UTC741INData Raw: 23 62 72 6f 77 73 65 72 57 61 72 6e 69 6e 67 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 38 61 36 64 33 62 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 66 61 65 62 63 63 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 63 66 38 65 33 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 31 35 70 78 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 23 62 72 6f 77 73 65 72 57 61 72 6e 69 6e 67 20 62 75 74 74 6f 6e 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                                  Data Ascii: #browserWarning { color: #8a6d3b; border-color: #faebcc; background-color: #fcf8e3; padding: 10px 15px; z-index: 1000; position: fixed; bottom: 0; width: 100%; text-align: center;}#browserWarning button { color: #fff; background-co


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  13192.168.2.64973213.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:42:58 UTC647OUTGET /809c6a98ed9/assets/font-awesome/css/font-awesome.min.css HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:42:58 UTC1908INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:42:58 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Content-Length: 28931
                                  Connection: close
                                  ETag: "7a0cb4c791a94c9baf9620f82542f2f842b79b8e"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:42:58 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:20 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:42:58 UTC8192INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 36 2e 32 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 36 2e 32 27 29 3b 73
                                  Data Ascii: /*! * Font Awesome 4.6.2 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.6.2');s
                                  2024-07-19 10:42:58 UTC8192INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 38 22 7d 2e 66 61 2d 73 74 61 72 2d 68 61 6c 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 39 22 7d 2e 66 61 2d 68 65 61 72 74 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 61 22 7d 2e 66 61 2d 73 69 67 6e 2d 6f 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 62 22 7d 2e 66 61 2d 6c 69 6e 6b 65 64 69 6e 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 63 22 7d 2e 66 61 2d 74 68 75 6d 62 2d 74 61 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 64 22 7d 2e 66 61 2d 65 78 74 65 72 6e 61 6c 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 65 22 7d 2e 66 61 2d
                                  Data Ascii: fore{content:"\f088"}.fa-star-half:before{content:"\f089"}.fa-heart-o:before{content:"\f08a"}.fa-sign-out:before{content:"\f08b"}.fa-linkedin-square:before{content:"\f08c"}.fa-thumb-tack:before{content:"\f08d"}.fa-external-link:before{content:"\f08e"}.fa-
                                  2024-07-19 10:42:58 UTC12547INData Raw: 66 31 36 64 22 7d 2e 66 61 2d 66 6c 69 63 6b 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 65 22 7d 2e 66 61 2d 61 64 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 30 22 7d 2e 66 61 2d 62 69 74 62 75 63 6b 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 31 22 7d 2e 66 61 2d 62 69 74 62 75 63 6b 65 74 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 32 22 7d 2e 66 61 2d 74 75 6d 62 6c 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 33 22 7d 2e 66 61 2d 74 75 6d 62 6c 72 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 34 22 7d 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63
                                  Data Ascii: f16d"}.fa-flickr:before{content:"\f16e"}.fa-adn:before{content:"\f170"}.fa-bitbucket:before{content:"\f171"}.fa-bitbucket-square:before{content:"\f172"}.fa-tumblr:before{content:"\f173"}.fa-tumblr-square:before{content:"\f174"}.fa-long-arrow-down:before{c


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  14192.168.2.64973313.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:42:58 UTC622OUTGET /809c6a98ed9/assets/javascripts/lib/require.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:42:58 UTC1922INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:42:58 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 85990
                                  Connection: close
                                  ETag: "dc6a9a98ee2e4745be7956cc4294027f9adbb340"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:42:58 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:42:58 UTC8192INData Raw: 2f 2a 2a 20 76 69 6d 3a 20 65 74 3a 74 73 3d 34 3a 73 77 3d 34 3a 73 74 73 3d 34 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 71 75 69 72 65 4a 53 20 32 2e 33 2e 36 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 6c 69 63 65 6e 73 65 2c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 71 75 69 72 65 6a 73 2f 72 65 71 75 69 72 65 6a 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0a 20 2a 2f 0a 2f 2f 4e 6f 74 20 75 73 69 6e 67 20 73 74 72 69 63 74 3a 20 75 6e 65 76 65 6e 20 73 74 72 69 63 74 20 73 75 70 70 6f 72 74 20 69 6e 20 62 72 6f 77 73 65 72 73
                                  Data Ascii: /** vim: et:ts=4:sw=4:sts=4 * @license RequireJS 2.3.6 Copyright jQuery Foundation and other contributors. * Released under MIT license, https://github.com/requirejs/requirejs/blob/master/LICENSE *///Not using strict: uneven strict support in browsers
                                  2024-07-19 10:42:58 UTC16384INData Raw: 73 65 20 69 66 20 28 70 61 72 74 20 3d 3d 3d 20 27 2e 2e 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 49 66 20 61 74 20 74 68 65 20 73 74 61 72 74 2c 20 6f 72 20 70 72 65 76 69 6f 75 73 20 76 61 6c 75 65 20 69 73 20 73 74 69 6c 6c 20 2e 2e 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 6b 65 65 70 20 74 68 65 6d 20 73 6f 20 74 68 61 74 20 77 68 65 6e 20 63 6f 6e 76 65 72 74 65 64 20 74 6f 20 61 20 70 61 74 68 20 69 74 20 6d 61 79 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 73 74 69 6c 6c 20 77 6f 72 6b 20 77 68 65 6e 20 63 6f 6e 76 65 72 74 65 64 20 74 6f 20 61 20 70 61 74 68 2c 20 65 76 65 6e 20 74 68 6f 75 67 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: se if (part === '..') { // If at the start, or previous value is still .., // keep them so that when converted to a path it may // still work when converted to a path, even though
                                  2024-07-19 10:42:58 UTC13452INData Raw: 65 6e 61 62 6c 65 64 52 65 67 69 73 74 72 79 2c 20 66 75 6e 63 74 69 6f 6e 20 28 6d 6f 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6d 61 70 20 3d 20 6d 6f 64 2e 6d 61 70 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 49 64 20 3d 20 6d 61 70 2e 69 64 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 53 6b 69 70 20 74 68 69 6e 67 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 65 6e 61 62 6c 65 64 20 6f 72 20 69 6e 20 65 72 72 6f 72 20 73 74 61 74 65 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 6d 6f 64 2e 65 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: enabledRegistry, function (mod) { var map = mod.map, modId = map.id; //Skip things that are not enabled or in error state. if (!mod.enabled) { return;
                                  2024-07-19 10:42:58 UTC16384INData Raw: 6e 28 6e 6f 72 6d 61 6c 69 7a 65 64 4d 61 70 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 64 65 66 69 6e 65 64 27 2c 20 62 69 6e 64 28 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 76 61 6c 75 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 61 70 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4d 61 70 20 3d 20 6e 6f 72 6d 61 6c 69 7a 65 64 4d 61 70 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 6e 69 74 28 5b 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 76 61 6c 75 65 3b 20 7d 2c 20 6e 75 6c 6c 2c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: n(normalizedMap, 'defined', bind(this, function (value) { this.map.normalizedMap = normalizedMap; this.init([], function () { return value; }, null, {
                                  2024-07-19 10:42:58 UTC14390INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 49 66 20 61 20 64 65 70 73 20 61 72 72 61 79 20 6f 72 20 61 20 63 6f 6e 66 69 67 20 63 61 6c 6c 62 61 63 6b 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 63 61 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 72 65 71 75 69 72 65 20 77 69 74 68 20 74 68 6f 73 65 20 61 72 67 73 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 72 65 71 75 69 72 65 20 69 73 20 64 65 66 69 6e 65 64 20 61 73 20 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 63 6f 6e 66 69 67 20 6f 62 6a 65 63 74 20 62 65 66 6f 72 65 20 72 65 71 75 69 72 65 2e 6a 73 20 69 73 20 6c 6f 61 64 65 64 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 66 67 2e 64 65 70 73 20 7c 7c 20
                                  Data Ascii: //If a deps array or a config callback is specified, then call //require with those args. This is useful when require is defined as a //config object before require.js is loaded. if (cfg.deps ||


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  15192.168.2.649735184.28.90.27443
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:42:59 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-07-19 10:42:59 UTC466INHTTP/1.1 200 OK
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF67)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-weu-z1
                                  Cache-Control: public, max-age=19576
                                  Date: Fri, 19 Jul 2024 10:42:59 GMT
                                  Connection: close
                                  X-CID: 2


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  16192.168.2.64973713.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:42:59 UTC657OUTGET /809c6a98ed9/assets/lib/uicl2/css/woff/FiraSans-Regular.woff HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Origin: https://portal.basware.com
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: font
                                  Referer: https://portal.basware.com/809c6a98ed9/assets/lib/uicl2/css/uicl-edge.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:42:59 UTC1909INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:42:59 GMT
                                  Content-Type: font/woff; charset=utf-8
                                  Content-Length: 91946
                                  Connection: close
                                  ETag: "9802711fdc7a3b05a1701f81e523c88f8c069f31"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:42:59 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:42:59 UTC8192INData Raw: 77 4f 46 46 00 01 00 00 00 01 67 2a 00 13 00 00 00 03 0c c0 00 02 00 01 00 01 65 90 00 00 01 9a 00 00 03 65 00 00 00 00 00 00 00 00 44 53 49 47 00 01 65 88 00 00 00 08 00 00 00 08 00 00 00 02 47 50 4f 53 00 01 23 f4 00 00 30 66 00 00 69 dc c1 45 5d fb 47 53 55 42 00 01 54 5c 00 00 11 29 00 00 23 e2 6b 17 53 45 4c 54 53 48 00 00 0a b0 00 00 01 17 00 00 04 7f cf c4 0e 0f 4f 53 2f 32 00 00 02 24 00 00 00 57 00 00 00 60 dc ce 1d d3 63 6d 61 70 00 00 2f 80 00 00 05 6d 00 00 08 f2 53 f1 c5 08 63 76 74 20 00 00 36 54 00 00 00 24 00 00 00 24 0c 10 00 d9 66 70 67 6d 00 00 34 f0 00 00 01 01 00 00 01 73 05 ba 9c 37 67 61 73 70 00 01 23 e0 00 00 00 14 00 00 00 14 00 7c 00 32 67 6c 79 66 00 00 3f 58 00 00 cc d0 00 01 cb 14 11 bb ed f5 68 64 6d 78 00 00 0b c8 00 00 23
                                  Data Ascii: wOFFg*eeDSIGeGPOS#0fiE]GSUBT\)#kSELTSHOS/2$W`cmap/mScvt 6T$$fpgm4s7gasp#|2glyf?Xhdmx#
                                  2024-07-19 10:42:59 UTC8228INData Raw: 40 3c e9 bc 28 22 70 10 e8 a6 90 77 6b 8d ee 33 cc 8e 35 c3 18 59 05 ee e7 90 18 8c 95 41 c8 c2 f4 3d 1c 4f c3 47 4a 00 07 dd a5 2b 8d c6 73 a8 52 23 28 73 fe e0 94 25 e2 bd 66 88 32 ee f5 ca 5e 1e e7 30 37 2c dc c4 71 cf 68 65 40 e0 7a 79 ab 36 5c b1 32 66 e8 b8 d5 66 90 0e c0 2d 69 43 06 36 8c 87 b2 2b e8 73 ba aa e3 b8 30 5d 5d 17 35 5c bd 2a 7a 40 03 d3 04 13 33 0e 10 ad b4 75 34 d0 0c 20 6d 88 02 5d 91 36 a0 13 68 06 b8 4d ba 02 a7 4a 11 d8 e3 a2 41 4e 5e e4 d3 34 19 67 4a 49 77 64 2b a1 96 62 d3 75 8c 8d 85 9b 5e 46 e2 6a b8 ec 7b 44 97 5c aa 43 9a aa 40 20 9e 4b 65 6c 85 cc c5 e5 af 77 ca 3c 8e 18 9d 10 d7 26 3a 7c 0c 93 d7 ae 4e 23 32 0e d4 35 db e1 06 b1 49 d0 f3 b9 f6 8d e4 59 ac aa eb eb 82 6d 22 26 ac c4 9f e4 23 fc 29 8a 46 35 55 13 61 b6 06
                                  Data Ascii: @<("pwk35YA=OGJ+sR#(s%f2^07,qhe@zy6\2ff-iC6+s0]]5\*z@3u4 m]6hMJAN^4gJIwd+bu^Fj{D\C@ Kelw<&:|N#25IYm"&#)F5Ua
                                  2024-07-19 10:42:59 UTC8459INData Raw: 51 d7 37 a8 72 01 53 d0 61 aa 93 2a 94 5a bb 5b e5 8e 59 14 f1 74 51 af 52 e9 71 91 58 ff f2 3f 19 e9 3d af 6f 63 8f 28 94 4a c5 16 ce 1b 76 84 15 9c b2 a1 41 55 2f d5 b9 a3 c6 6c 5b dd f5 b8 a9 da 60 60 18 78 e3 ee 95 57 99 6f b1 0f 30 0a 46 c5 04 98 87 18 66 60 ee 21 46 99 b4 3d cc 28 99 a6 ae 79 5a 51 8f 2b ea 19 49 d7 7c aa 25 5f f1 66 79 2e cd 75 87 1d ce 70 d8 e9 08 db 15 fb 1a da 1d e1 b0 c3 11 89 3c 85 9e 2e 65 f1 fd e7 d0 a7 d0 45 70 7f 4c ab 04 be 7f f2 21 46 92 a4 b7 45 f8 b6 a8 e2 39 52 5c 21 c5 15 40 29 2e ad 49 43 b9 cc b5 fc 16 d7 32 dc 46 56 7a 1d 17 86 bc 37 c7 30 e8 0f ec 87 18 1b e3 62 3e 28 bc b7 0e ff 5c c7 34 8a f7 33 e1 0a 53 45 05 7d 80 64 8d 9e 3d 02 77 c5 bc c3 fc b2 c0 15 03 57 0f 31 9c fa 21 46 7e 9a ff 54 c0 27 0b 9f 4a f8 64
                                  Data Ascii: Q7rSa*Z[YtQRqX?=oc(JvAU/l[``xWo0Ff`!F=(yZQ+I|%_fy.up<.eEpL!FE9R\!@).IC2FVz70b>(\43SE}d=wW1!F~T'Jd
                                  2024-07-19 10:42:59 UTC8362INData Raw: 8a d7 62 79 c8 8f 0c 90 86 44 0e 1a b0 cd 04 07 47 c3 a2 1e cf 89 06 3c 11 62 95 c2 1a b7 5a 92 83 89 5c 73 c4 eb 8d 34 e7 12 83 49 8b 35 8e ae f3 07 7f 16 6b f3 35 0d 39 83 2f 67 13 75 92 ba 44 f6 e5 a0 73 a8 c9 d7 16 7b 3e 88 c3 6e 98 bb 57 3e c0 bc c2 85 aa f7 18 60 04 de bd 79 33 17 fa db 51 68 13 85 77 8e 89 ef dc 40 1d e1 1f c1 fa 11 c9 3a f0 08 fc 0b a2 2e 9f 38 72 ce 27 ce da 44 4c 67 c9 cb e7 b0 c3 2b 79 d5 2c 56 88 f0 cb a3 d8 9a 2f dd 16 08 3e bf ce 4b ff 2c e8 87 27 45 98 d7 d1 d3 e8 0a 50 98 f1 7e 8e 8e 3e fb 11 18 65 bc 1f 28 88 48 2f 1f 3d 03 20 c0 ea 17 b1 b8 35 71 68 c0 19 f7 3b d5 16 67 63 67 9d c9 13 b3 ad fa f6 ba d6 a0 75 1a 5c 2a 8f 4d a3 35 68 1c 06 b7 ca 63 d5 30 34 87 41 3b f5 97 57 11 ef ab ea f5 bc ac 7a f9 0e c3 41 f7 ad 88 83
                                  Data Ascii: byDG<bZ\s4I5k59/guDs{>nW>`y3Qhw@:.8r'DLg+y,V/>K,'EP~>e(H/= 5qh;gcgu\*M5hc04A;WzA
                                  2024-07-19 10:42:59 UTC8271INData Raw: 03 1c de 89 c3 39 92 b4 62 8e 24 50 94 b0 2f 19 e1 4e 30 14 aa 3c 18 96 3e eb 35 a3 ab d1 d8 d0 a8 31 36 b6 a9 72 71 a3 cb 6c c0 d7 05 55 8e bd 4d 55 af ae 33 19 ac be ac 4a ab 22 9f 42 6e 91 93 68 1f 37 49 92 7a e8 28 ea e4 14 79 52 8a bc 3c 8e 2e 9f d8 b8 eb c0 d6 c9 43 ec 47 3f 15 fc 67 cb a7 22 1f 62 50 e9 02 f6 c2 95 59 ce 5c 95 7f 8a 0b e5 4d ff fa dd e4 57 d8 0b 17 27 b0 df 09 2a 5d 0a ed 76 72 a6 aa 98 75 04 77 2d 5d fa 95 e4 77 d8 bb 2f 9b 58 c0 ed 12 ec d1 95 cb 39 f3 1a 63 06 f1 63 a6 34 1b 85 41 13 be 8a 3d 1a bf fc f2 f8 76 fc 9b 1c fb ee 95 6b 38 a6 86 56 8d 62 3e 29 4e c8 27 c5 a7 c3 35 09 7c f9 bd 40 9e 36 55 3e 66 74 8b 74 cb b3 ef 16 48 a4 aa d7 c8 4d 06 8b 2f 47 f8 5d 9a 63 3f b2 72 90 7d f1 ec 63 8d 83 b1 76 07 19 6a 1f 19 80 df f4 b2
                                  Data Ascii: 9b$P/N0<>516rqlUMU3J"Bnh7Iz(yR<.CG?g"bPY\MW'*]vruw-]w/X9cc4A=vk8Vb>)N'5|@6U>fttHM/G]c?r}cvj
                                  2024-07-19 10:42:59 UTC8279INData Raw: 15 9f 9f 2f d1 f3 b0 48 b5 45 15 21 63 2e 08 eb cd 37 40 4e 0e 96 63 29 aa 46 76 a5 ac ee c7 78 a9 15 f6 a1 93 cb 29 64 96 32 4a d8 49 80 09 36 94 c4 e0 c8 c3 31 0c c7 3a 38 76 c3 71 36 1c 97 c0 71 2d 49 22 41 38 bf 13 38 bf 73 b1 9d a8 a4 4f 4b 96 22 d0 91 a2 d1 ef fb 7a 82 a9 c8 86 64 e7 ea 56 b7 b7 6d 5d 47 72 7d 24 1d ec f6 75 f7 cb 7f f4 23 45 37 fa 81 c5 d9 e1 f7 c4 86 77 02 07 1d 8b 7b 02 9d 4e cb ec c6 a1 55 53 62 fe bd 37 d8 47 81 36 6e 58 0b fe 73 59 0f 31 4a 1d d5 89 da 8b 10 b5 17 99 29 3a 33 a1 9f 9f 21 88 85 22 fd fc d0 32 3f d0 cf 0f f4 f3 03 fd fc 40 3f 3f d0 cf 0f f4 f3 03 fd fc 40 3f 3f a1 1f 23 81 98 62 fa 85 81 7e 61 a0 5f 18 e8 17 06 fa 85 81 7e 61 a0 5f 18 e8 17 06 fa 85 81 7e 61 89 7e 61 a0 5f b8 c2 6e 24 0a 46 92 7a 61 60 ad 15 d0
                                  Data Ascii: /HE!c.7@Nc)Fvx)d2JI61:8vq6q-I"A88sOK"zdVm]Gr}$u#E7w{NUSb7G6nXsY1J):3!"2?@??@??#b~a_~a_~a~a_n$Fza`
                                  2024-07-19 10:42:59 UTC8302INData Raw: 16 c8 aa 56 58 2d 7a 95 16 1b 1c 0d 7a 2d af 92 c9 7d 42 58 a7 58 cb f5 06 46 47 fa 78 b5 4b 25 53 da 35 5a 1d cb 81 ce ab 71 d8 0c 9c 4c c9 bb 78 a5 8c 33 23 4d 42 a7 30 d8 78 55 0c 04 05 8b 46 ed 8b 64 dc 9a fa a6 38 a7 4f 24 05 95 d2 ac 54 a9 f4 56 7f 73 26 d3 a4 e5 90 47 8f 34 21 b5 59 ef 75 68 39 b9 dc 8a 14 0a b9 5e 9e e3 9a 43 33 2b 27 7c f6 8c d5 61 63 59 96 53 2a 39 60 f2 0a b5 43 ad 55 6b 46 b2 8d c3 3e 59 9a 1d 1a d5 18 0d 72 96 35 a8 6c 16 bd 5a ab d3 99 e5 0a 6e 92 d5 34 b6 b7 5b 5d 7a b9 dc 66 b3 a6 d2 49 8b 82 35 28 91 79 85 90 1e ce 85 e4 ff 6c 68 70 05 90 41 a7 75 a8 3c 48 6f d0 e1 d7 bb e4 1e 4e af d3 ba 75 66 af 56 a7 1d e6 b4 ee 54 48 6d 94 2b e4 f2 2c d2 71 50 1f 58 d5 8d d0 77 e8 26 b9 de 64 8b d8 2c 39 f4 92 b9 2f ea 6a cd f8 0c 66
                                  Data Ascii: VX-zz-}BXXFGxK%S5ZqLx3#MB0xUFd8O$TVs&G4!Yuh9^C3+'|acYS*9`CUkF>Yr5lZn4[]zfI5(ylhpAu<HoNufVTHm+,qPXw&d,9/jf
                                  2024-07-19 10:42:59 UTC8297INData Raw: 35 fc 96 3c 9b 2a ed be b5 7c 9b 0c ff ab 7d 9b be cc a7 9d e1 5e b8 2d b4 3e 13 19 6a 0d 49 b6 df d8 f0 ae 9e 70 4f e0 cb c9 59 37 3b 38 d2 dd 65 0d a4 d8 b5 66 bd b0 62 47 5f 3a ed c9 af 69 6f 9b eb 0a b6 cc 1d 20 e6 5f ab a3 f8 62 4b 62 cf fb d7 8e a7 3a c3 18 ff 7d 70 e1 02 f4 02 9b 3d 61 df a6 17 d7 fe 15 5b 7b 2f 74 b3 d3 c4 b7 e9 ff 6c bd ff 6f db 7a 2f 44 6f 03 4f 58 ce d6 ab f9 47 da 7a f9 13 b2 f5 5e 7c bd 8a b5 4f b6 27 c7 5a 03 cb da 7a 3b c2 87 76 a1 ba 06 5f 7e b2 11 56 d2 40 6c 70 73 eb 8e ab f6 0c bb d1 6d db b6 8d 4f 87 b3 41 63 e3 bb 60 eb c5 df 8b b6 5e 56 c1 69 45 1f 1f d1 0e 0b 65 5d 2d 9f 26 c9 46 09 df 1b c4 f7 8b 76 3f 28 1b ab ed 58 50 a6 76 2c f8 de 7c f2 76 20 28 53 db 0c 3c 8f 5f 52 76 4a f2 19 b6 93 40 d9 45 ca 54 d7 85 b2 9b
                                  Data Ascii: 5<*|}^->jIpOY7;8efbG_:io _bKb:}p=a[{/tloz/DoOXGz^|O'Zz;v_~V@lpsmOAc`^ViEe]-&Fv?(XPv,|v (S<_RvJ@ET
                                  2024-07-19 10:42:59 UTC16384INData Raw: 7f 3f c7 34 19 67 f3 08 9d ab 17 08 17 d1 29 fa 46 4d 6a 5c 23 68 cd 58 ab 59 0e 64 aa 66 9c 25 a4 d1 7c d2 c9 34 41 51 1f 7c 30 b7 7a 35 4e 4d dc 93 95 df 41 52 f6 df 94 7e 14 37 e0 f3 74 bd e5 7e 81 af f6 7f 5e d8 a4 06 45 16 a0 e9 94 a9 d5 08 84 ae 63 a6 26 ae 47 29 9d 05 50 4a c2 3f 8c 17 42 2a ef 9e 97 b5 46 0d 60 e5 6f 5f bb 97 a1 95 0c af b4 51 bc 32 5b 78 5f d9 51 b8 8d c1 ff 07 fb ca 6a 20 e3 4c 86 dd ac 28 63 11 96 5d 79 5b 53 49 72 55 f0 e2 d8 63 7d e7 68 4b 01 9e 9d 39 1a be 08 1e e9 0d f7 b5 7a 67 d2 ec 14 df d7 43 fd ce 4a 7d df 92 ff 04 de a7 df 04 a1 20 de c7 5e b3 82 f9 3d b6 30 6b 6d d2 60 3f 78 a9 d3 b0 47 3b cd df 0b eb ac 41 45 0d 3b e4 e9 27 9d 32 03 0f 1f 71 b4 3c 93 56 a7 47 15 2d 77 9c f1 ad 5d eb cb 54 7d 73 fd f7 0f 6d 7b b8 f2
                                  Data Ascii: ?4g)FMj\#hXYdf%|4AQ|0z5NMAR~7t~^Ec&G)PJ?B*F`o_Q2[x_Qj L(c]y[SIrUc}hK9zgCJ} ^=0km`?xG;AE;'2q<VG-w]T}sm{
                                  2024-07-19 10:42:59 UTC249INData Raw: 86 4d 18 49 7b 47 11 02 f3 8d b6 56 87 76 8f 25 c4 69 e3 38 7a 30 9e 50 49 6d 5b d2 83 09 84 76 32 91 d0 5e b6 22 74 90 ad 09 1d 65 92 84 ff f2 7e 1b 42 27 ec c9 64 ca d8 16 2b 22 66 89 c6 61 43 a6 a2 4f 23 74 91 1d 08 a3 b0 4c d3 e9 d5 0c 82 60 a1 66 d2 9b 1d 09 03 b0 55 b3 e8 c7 4e b2 0b e9 bb 12 86 60 b7 7e 44 db 77 23 08 96 e7 c7 b4 3a 7c cf 66 94 ec 41 08 6f 32 f7 a4 fe bd 08 93 b0 6a 7b 53 f3 3e 04 c1 ba ed 4b fd fb 11 a6 ca fe 84 1d e4 00 c2 f6 72 20 61 26 96 ef 20 5a f8 53 09 6c 19 2c 60 37 f9 0f 39 1c 3d d8 c1 09 72 24 41 cc 1a 8e 97 b9 72 34 7a b0 89 b5 72 ac 9c 80 1e 2c e3 78 39 49 fe 0b 3d d8 c7 89 72 b2 9c 81 7e 26 a1 44 16 10 9c 9c 85 c5 2c 91 73 e5 02 d2 83 dd 8c cb 45 04 c1 7a 5e 86 7e 39 a1 16 8b 77 05 fa 95 f2 47 c6 f3
                                  Data Ascii: MI{GVv%i8z0PIm[v2^"te~B'd+"faCO#tL`fUN`~Dw#:|fAo2j{S>Kr a& ZSl,`79=r$Ar4zr,x9I=r~&D,sEz^~9wG


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  17192.168.2.64973613.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:42:59 UTC679OUTGET /809c6a98ed9/assets/font-awesome/fonts/fontawesome-webfont.woff2?v=4.6.2 HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Origin: https://portal.basware.com
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: font
                                  Referer: https://portal.basware.com/809c6a98ed9/assets/font-awesome/css/font-awesome.min.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:00 UTC1910INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:00 GMT
                                  Content-Type: font/woff2; charset=utf-8
                                  Content-Length: 71760
                                  Connection: close
                                  ETag: "a5d7af470241361e20526a113aa8d23504f284be"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:00 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:00 UTC14474INData Raw: 77 4f 46 32 00 01 00 00 00 01 18 50 00 0e 00 00 00 02 53 18 00 01 17 f1 00 04 01 89 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 86 02 11 08 0a 88 b8 20 86 e6 52 01 36 02 24 03 94 7a 0b 95 18 00 04 20 05 86 7e 07 b2 4c 3f 77 65 62 66 06 5b bb de 71 45 d9 f6 89 81 a4 bb 08 3c 4e 55 b5 6d 9f b4 c8 40 7a b3 ca 22 02 f6 5e a9 c8 c8 b0 71 00 64 70 74 77 f6 ff ff ff d9 c9 62 8c 79 f7 e8 fd 83 00 9a 6a 55 6b db 06 c9 90 2c 17 29 28 7b a0 08 8e e2 70 69 a9 39 a3 a2 c9 63 91 23 7a 43 b0 63 14 6a 1c f6 ca 99 ba f3 ca 82 5b 4a f1 e8 eb 5a 37 dc 52 76 3a c8 cb de e0 35 e0 c1 0a b8 63 9c 58 5a de 5b 6d 5c 1c 05 67 45 be a8 f0 b8 3b 1e 58 52 32 67 16 ed 86 50 f0 e0 5e 12 63 82 83 9f ac 94 ac 93 25 43 f0 d4 d3 f0 d4 78 79
                                  Data Ascii: wOF2PS?FFTM ` R6$z ~L?webf[qE<NUm@z"^qdptwbyjUk,)({pi9c#zCcj[JZ7Rv:5cXZ[m\gE;XR2gP^c%Cxy
                                  2024-07-19 10:43:00 UTC16384INData Raw: bd 3d 68 95 a9 09 56 a5 57 0f e4 e1 a8 41 3d 6b cd 29 ea 12 ba 1e ec 09 eb 18 4f 8c 71 36 a4 2c 6d fc 21 e4 0b 8a 87 29 dd 71 e6 1e 1c b4 47 08 20 7c 70 b0 aa c2 68 69 8d 6f e3 1c 77 a8 3b e3 44 7d 6d ed 8e f9 d1 9c ca 9c 27 a9 75 2a 51 70 9b b8 62 a8 a4 79 98 98 44 30 a6 38 d7 14 6f 01 53 2f 08 79 ae 56 4d 71 3e 5d 60 0b 61 a4 84 a9 dd 08 b0 4b 29 01 2a 15 5e 9d 87 b7 6c 10 a0 9d a0 1e 94 f2 67 52 ae 14 ba 79 66 d8 f6 b0 b7 a3 18 af e5 66 01 95 c4 bd f7 e0 8a 87 2b 6f 2b 49 d8 3b 3a 51 e4 d2 9f 23 42 b8 e6 54 96 7c 23 8e 11 bc 5e eb 69 ff 0f 09 9b 80 76 3a 35 6e 13 3e a2 8a 1e 58 05 32 43 98 fa 70 e8 e4 d9 55 a6 ec 44 64 21 8d 73 50 ef 15 1e 43 86 87 07 2f 9b 2a 87 e3 96 29 46 0a 3c 4a 56 ca 14 68 b7 e1 60 ef 28 46 8a 92 49 61 28 b1 40 08 27 55 d1 d6 56
                                  Data Ascii: =hVWA=k)Oq6,m!)qG |phiow;D}m'u*QpbyD08oS/yVMq>]`aK)*^lgRyff+o+I;:Q#BT|#^iv:5n>X2CpUDd!sPC/*)F<JVh`(FIa(@'UV
                                  2024-07-19 10:43:00 UTC19INData Raw: 86 9b 3a 8d 43 ac 66 dd 80 5a fc 4d bb d6 bf e6 55 ab 9f
                                  Data Ascii: :CfZMU
                                  2024-07-19 10:43:00 UTC16384INData Raw: cd 1f 8d 27 da a5 7e 25 92 e8 95 73 7d c7 9e c8 db 6f 61 73 df d7 1e 29 df bd b9 3c b4 24 39 6c e7 42 40 32 00 81 d1 e3 a8 b8 b1 05 25 17 86 b4 63 2f 59 ad b9 64 79 cf f2 fc 18 0a 73 c1 c2 f7 98 28 ca 0b b8 3e 8f ba ce 38 c4 31 82 30 ca 92 01 c0 1a 25 44 38 c2 f3 90 b4 3f 70 3f 88 c7 c9 f6 f3 e6 42 43 15 8a 91 43 02 22 2c cd 26 60 99 8f 53 0d 7e a3 d1 9c 63 d0 25 a9 b4 8d 84 7e d4 71 e4 f7 ef 23 5b 18 84 61 a9 ac 8d 84 27 1f e3 a0 d1 bf 0d fe 75 62 8c c3 f0 bd 2f 83 1b 46 46 42 43 e7 78 00 86 99 1b 5f ca 80 98 90 94 37 68 66 d8 21 48 85 ce 39 62 81 01 0b cf f5 39 67 2c d0 99 60 e3 5a 06 f3 90 52 32 e7 88 89 b1 83 d0 88 8c 61 30 c9 18 73 a6 cd 70 18 c0 15 82 3a 12 c1 8c 82 ea 11 59 f4 71 a8 ec 0f 99 1c 19 d8 6e 62 f8 a4 84 4d a6 fe e3 1a c4 0e 31 75 50 dd
                                  Data Ascii: '~%s}oas)<$9lB@2%c/Ydys(>810%D8?p?BCC",&`S~c%~q#[a'ub/FFBCx_7hf!H9b9g,`ZR2a0sp:YqnbM1uP
                                  2024-07-19 10:43:00 UTC16384INData Raw: 71 ae 9b 83 1a d4 a5 0a 85 3a ec 9d fb 5d 39 cd e5 fc 5d be 67 ac 69 b4 71 b2 f3 e8 5c e4 36 25 4f 27 16 86 6b aa fc 9b 5c b7 01 c2 47 d7 a6 a7 c7 c6 1f 83 61 db bd 75 04 b4 a4 24 4e ae af a9 d5 cb 62 4b c4 68 6b bd f7 0e 10 3c 32 36 be 4d 9c 2b 61 0f f1 e3 b1 f1 99 e9 63 d8 8a 18 3d c5 b9 72 79 9e f8 f2 f8 b8 4d e3 8c ed 09 44 42 cf 83 76 06 09 2a ae a4 97 57 59 9e 66 29 d7 e2 b7 f9 f8 57 16 c0 fb 57 94 25 21 a5 7a fb c3 9e 22 d1 dc d8 0f 72 8d 00 3a e1 7b ee 95 1f 8e db 09 ba 08 8b cc 72 c0 ca 26 32 ab 22 c2 82 a4 f3 de 2f 14 1e c1 ac 98 91 12 0a 0f 78 e9 49 16 8a f2 ac 28 97 17 3f b0 f2 22 34 87 17 b0 67 7b a6 88 e3 27 cc 16 46 46 27 37 fb bd 74 d6 46 c4 84 1b f7 3d 40 0a 7b 6c 4b b3 9c cb f2 ef 62 b0 58 20 b8 2f bb 1a 3f c4 05 a2 02 d6 4f 7f cc a0 42
                                  Data Ascii: q:]9]giq\6%O'k\Gau$NbKhk<26M+ac=ryMDBv*WYf)WW%!z"r:{r&2"/xI(?"4g{'FF'7tF=@{lKbX /?OB
                                  2024-07-19 10:43:00 UTC8115INData Raw: 1f 24 b9 f9 64 2f 4d 59 93 10 bb 9f 75 a8 3c 39 f8 f3 0b aa b4 27 3d 99 1a 91 d2 c8 10 b2 12 32 bd 01 ac fb 3e 25 48 8a a3 5e a8 ff 84 74 d1 e9 40 3e 1a e6 28 41 4a e4 66 72 fb 67 2b da bf 66 ab cf 5a 64 9b 63 21 23 64 b2 1f e1 32 32 e8 42 df fd 6e f3 9d 37 57 a1 a9 95 f9 53 0f 49 0e 5e 98 ff 05 f3 ae f8 89 9a 22 8b 5e 9d a0 8c d9 7b f8 e6 01 9b 50 03 76 d6 94 bd f8 98 91 5c 3f a6 bd 20 31 8b 83 4e 4c a8 85 e5 46 c7 ec c5 53 59 6c 03 9b d0 03 37 0f f7 32 0b 32 b3 2d fe 01 66 fc 33 b5 cb 53 40 51 3f 29 7e 87 f9 b2 30 3f 38 19 d1 fb ef 17 08 7a e2 5f 12 11 ee f9 87 f8 c7 13 a5 89 3d 78 68 d9 5e 64 f2 35 d6 a6 e5 f2 d8 7b b9 73 e6 0f fa 08 d3 45 8b ff e6 76 1a 11 f6 bd 9a 5a 6f 10 28 ae af bd 3a 5f 5b bf fc 51 37 b7 a6 c0 24 32 3c 1e 9a 81 b2 43 42 f2 f2 fb
                                  Data Ascii: $d/MYu<9'=2>%H^t@>(AJfrg+fZdc!#d22Bn7WSI^"^{Pv\? 1NLFSYl722-f3S@Q?)~0?8z_=xh^d5{sEvZo(:_[Q7$2<CB


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  18192.168.2.649738184.28.90.27443
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:00 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                  Range: bytes=0-2147483646
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-07-19 10:43:00 UTC514INHTTP/1.1 200 OK
                                  ApiVersion: Distribute 1.1
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF06)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-weu-z1
                                  Cache-Control: public, max-age=25926
                                  Date: Fri, 19 Jul 2024 10:43:00 GMT
                                  Content-Length: 55
                                  Connection: close
                                  X-CID: 2
                                  2024-07-19 10:43:00 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  19192.168.2.64973913.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:01 UTC676OUTGET /809c6a98ed9/assets/images/basware_1.ico HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:01 UTC1911INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:01 GMT
                                  Content-Type: image/x-icon; charset=utf-8
                                  Content-Length: 3638
                                  Connection: close
                                  ETag: "59f87373f8a2b2f34eb52051c654a2e1bf96f185"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:01 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:01 UTC3638INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 08 00 68 05 00 00 26 00 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 8e 05 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 ab 78 00 00 ba 8a 03 00 ca 9c 01 00 cb 9e 05 00 00 80 80 00 00 00 80 00 e1 c8 72 00 e8 d5 97 00 e9 d6 96 00 d5 b3 44 00 ff 00 ff 00 c6 99 02 00 cd a3 17 00 00 ff 00 00 00 ff ff 00 00 00 ff 00 ff ff ff 00 fa f7 eb 00 e3 cc 7f 00 e5 d1 8a 00 ee e1 b3 00 8e d4 ff 00 6b c6 ff 00 48 b8 ff 00 25 aa ff 00 00 aa ff 00 00 92 dc 00 00 7a b9 00 00 62 96 00 00 4a 73 00 00 32 50 00 e5 cf 87 00 b1 c7 ff 00 8e ab ff 00 6b 8f ff 00 48 73 ff 00 25 57 ff 00 00 55 ff 00 00 49 dc 00 00 3d b9 00 00 31 96 00 00 25 73 00 00 19 50 00 e6
                                  Data Ascii: h& ( @xrDkH%zbJs2PkHs%WUI=1%sP


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  20192.168.2.64974013.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:03 UTC381OUTGET /809c6a98ed9/assets/images/basware_1.ico HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:03 UTC1911INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:03 GMT
                                  Content-Type: image/x-icon; charset=utf-8
                                  Content-Length: 3638
                                  Connection: close
                                  ETag: "59f87373f8a2b2f34eb52051c654a2e1bf96f185"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:03 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:03 UTC3638INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 08 00 68 05 00 00 26 00 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 8e 05 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 ab 78 00 00 ba 8a 03 00 ca 9c 01 00 cb 9e 05 00 00 80 80 00 00 00 80 00 e1 c8 72 00 e8 d5 97 00 e9 d6 96 00 d5 b3 44 00 ff 00 ff 00 c6 99 02 00 cd a3 17 00 00 ff 00 00 00 ff ff 00 00 00 ff 00 ff ff ff 00 fa f7 eb 00 e3 cc 7f 00 e5 d1 8a 00 ee e1 b3 00 8e d4 ff 00 6b c6 ff 00 48 b8 ff 00 25 aa ff 00 00 aa ff 00 00 92 dc 00 00 7a b9 00 00 62 96 00 00 4a 73 00 00 32 50 00 e5 cf 87 00 b1 c7 ff 00 8e ab ff 00 6b 8f ff 00 48 73 ff 00 25 57 ff 00 00 55 ff 00 00 49 dc 00 00 3d b9 00 00 31 96 00 00 25 73 00 00 19 50 00 e6
                                  Data Ascii: h& ( @xrDkH%zbJs2PkHs%WUI=1%sP


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  21192.168.2.64974140.113.110.67443
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:05 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 31 41 7a 59 72 53 34 74 56 55 43 63 66 58 69 46 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 35 65 62 35 39 36 65 63 38 34 66 65 39 66 30 0d 0a 0d 0a
                                  Data Ascii: CNT 1 CON 305MS-CV: 1AzYrS4tVUCcfXiF.1Context: 15eb596ec84fe9f0
                                  2024-07-19 10:43:05 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                  2024-07-19 10:43:05 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 31 41 7a 59 72 53 34 74 56 55 43 63 66 58 69 46 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 35 65 62 35 39 36 65 63 38 34 66 65 39 66 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 57 46 69 4d 59 74 36 48 52 62 47 6a 62 46 73 37 74 61 6f 77 47 70 77 76 53 38 41 7a 45 41 6a 45 63 75 76 54 48 70 71 44 52 47 41 4a 63 42 6b 43 76 67 58 6f 32 54 6e 78 71 6a 58 44 2f 72 67 2f 57 50 41 66 37 6b 39 42 2b 31 6f 43 66 2f 70 74 69 32 78 51 62 6a 59 37 72 33 44 6f 4a 68 39 41 68 78 33 65 59 4d 64 72 4f 51 56 75
                                  Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 1AzYrS4tVUCcfXiF.2Context: 15eb596ec84fe9f0<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfWFiMYt6HRbGjbFs7taowGpwvS8AzEAjEcuvTHpqDRGAJcBkCvgXo2TnxqjXD/rg/WPAf7k9B+1oCf/pti2xQbjY7r3DoJh9Ahx3eYMdrOQVu
                                  2024-07-19 10:43:05 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 31 41 7a 59 72 53 34 74 56 55 43 63 66 58 69 46 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 35 65 62 35 39 36 65 63 38 34 66 65 39 66 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: 1AzYrS4tVUCcfXiF.3Context: 15eb596ec84fe9f0<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                  2024-07-19 10:43:05 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                  Data Ascii: 202 1 CON 58
                                  2024-07-19 10:43:05 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6d 65 57 6e 77 47 46 55 59 55 4f 33 35 46 6b 6f 57 62 68 35 55 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                  Data Ascii: MS-CV: meWnwGFUYUO35FkoWbh5UQ.0Payload parsing failed.


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  22192.168.2.64974213.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:06 UTC641OUTGET / HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:06 UTC2325INHTTP/1.1 303 See Other
                                  Date: Fri, 19 Jul 2024 10:43:06 GMT
                                  Content-Type: application/octet-stream; charset=utf-8
                                  Content-Length: 0
                                  Connection: close
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Location: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Set-Cookie: AccessToken-baswareprod-common=; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Path=/; Domain=basware.com; Secure
                                  Set-Cookie: AccessToken-baswareprod-common-ops=; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Path=/; Domain=basware.com; Secure
                                  Set-Cookie: AccessRealm=; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Path=/; Domain=basware.com; Secure
                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  Content-Disposition: attachment; filename='unknown.ext'
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  23192.168.2.64974313.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:06 UTC692OUTGET /access?requestedService=https://portal.basware.com/ HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: document
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:06 UTC1735INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:06 GMT
                                  Content-Type: text/html; charset=utf-8
                                  Content-Length: 24501
                                  Connection: close
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Cache-Control: no-store
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:06 UTC14649INData Raw: 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 20 20 20 20 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 20 20 20 20 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 21 2d 2d 20 42 75 69 6c 64 20 38 30 39 63 36 61 39 38 65 64 39 20 28 46 72 69 20 4a 75 6e 20 31 34 20 30 39 3a 33 39 3a 33 34 20 32 30 32 34 20 2b 30 33 30 30 29 0a 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                  Data Ascii: <!DOCTYPE html><html lang="en" dir="ltr"><head> ... Build 809c6a98ed9 (Fri Jun 14 09:39:34 2024 +0300) --> <title></title> <meta http-equiv="X-UA-Compatible" content="IE=edge"/> <meta name=
                                  2024-07-19 10:43:06 UTC9852INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 69 64 3d 22 6c 6f 67 69 6e 2d 6c 61 6e 67 2d 64 65 22 20 68 72 65 66 3d 27 3f 72 65 71 75 65 73 74 65 64 53 65 72 76 69 63 65 3d 68 74 74 70 73 3a 2f 2f 70 6f 72 74 61 6c 2e 62 61 73 77 61 72 65 2e 63 6f 6d 2f 26 6c 61 6e 67 3d 64 65 27 3e 44 65 75 74 73 63 68 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d
                                  Data Ascii: <li><a id="login-lang-de" href='?requestedService=https://portal.basware.com/&lang=de'>Deutsch</a></li>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  24192.168.2.64974913.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:07 UTC733OUTGET /809c6a98ed9/assets/Fira-4.202/fira.css HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  If-None-Match: "e65fc09cfd02785f95a256b69c70ce5d7c558763"
                                  If-Modified-Since: Fri, 14 Jun 2024 06:55:18 GMT
                                  2024-07-19 10:43:07 UTC1873INHTTP/1.1 304 Not Modified
                                  Date: Fri, 19 Jul 2024 10:43:07 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Connection: close
                                  ETag: "e65fc09cfd02785f95a256b69c70ce5d7c558763"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:07 GMT
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  25192.168.2.64974813.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:07 UTC740OUTGET /809c6a98ed9/assets/stylesheets/main-uicl2.css HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  If-None-Match: "6b6f88550cd5b7db4d617c7699a434f382e83d85"
                                  If-Modified-Since: Fri, 14 Jun 2024 06:55:20 GMT
                                  2024-07-19 10:43:08 UTC1873INHTTP/1.1 304 Not Modified
                                  Date: Fri, 19 Jul 2024 10:43:07 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Connection: close
                                  ETag: "6b6f88550cd5b7db4d617c7699a434f382e83d85"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:07 GMT
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:20 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  26192.168.2.64974713.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:07 UTC746OUTGET /809c6a98ed9/assets/stylesheets/main-uicl2-nonav.css HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  If-None-Match: "272398fce64e6d332dd35aa7112edd0c843de7b9"
                                  If-Modified-Since: Fri, 14 Jun 2024 06:55:20 GMT
                                  2024-07-19 10:43:08 UTC1873INHTTP/1.1 304 Not Modified
                                  Date: Fri, 19 Jul 2024 10:43:07 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Connection: close
                                  ETag: "272398fce64e6d332dd35aa7112edd0c843de7b9"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:07 GMT
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:20 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  27192.168.2.64974513.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:07 UTC747OUTGET /809c6a98ed9/assets/stylesheets/main-uicl2-footer.css HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  If-None-Match: "2585620ce8defb55c3847fcad31399ab9b14e30c"
                                  If-Modified-Since: Fri, 14 Jun 2024 06:55:20 GMT
                                  2024-07-19 10:43:08 UTC1873INHTTP/1.1 304 Not Modified
                                  Date: Fri, 19 Jul 2024 10:43:07 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Connection: close
                                  ETag: "2585620ce8defb55c3847fcad31399ab9b14e30c"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:07 GMT
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:20 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  28192.168.2.64974413.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:07 UTC746OUTGET /809c6a98ed9/assets/lib/uicl2/css/bootstrap-edge.css HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  If-None-Match: "02dde1429ba934fe3254abe8a2188d496cf0aac5"
                                  If-Modified-Since: Fri, 14 Jun 2024 06:55:20 GMT
                                  2024-07-19 10:43:08 UTC1873INHTTP/1.1 304 Not Modified
                                  Date: Fri, 19 Jul 2024 10:43:07 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Connection: close
                                  ETag: "02dde1429ba934fe3254abe8a2188d496cf0aac5"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:07 GMT
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:20 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  29192.168.2.64974613.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:07 UTC741OUTGET /809c6a98ed9/assets/lib/uicl2/css/uicl-edge.css HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  If-None-Match: "1a8d0168e942a78bb1b0e1005bba6364f308f50b"
                                  If-Modified-Since: Fri, 14 Jun 2024 06:55:20 GMT
                                  2024-07-19 10:43:08 UTC1873INHTTP/1.1 304 Not Modified
                                  Date: Fri, 19 Jul 2024 10:43:07 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Connection: close
                                  ETag: "1a8d0168e942a78bb1b0e1005bba6364f308f50b"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:07 GMT
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:20 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  30192.168.2.64975413.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:08 UTC767OUTGET /809c6a98ed9/assets/javascripts/lib/bootstrap-switch/bootstrap-switch.css HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  If-None-Match: "a481a939e710a8602080fa28c87671a0c76cfb34"
                                  If-Modified-Since: Fri, 14 Jun 2024 06:55:20 GMT
                                  2024-07-19 10:43:08 UTC1873INHTTP/1.1 304 Not Modified
                                  Date: Fri, 19 Jul 2024 10:43:08 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Connection: close
                                  ETag: "a481a939e710a8602080fa28c87671a0c76cfb34"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:08 GMT
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:20 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  31192.168.2.64975013.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:08 UTC767OUTGET /809c6a98ed9/assets/javascripts/lib/bootstrap-select/bootstrap-select.css HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  If-None-Match: "9eda98d1d300811abad1dba8b03f62047ca645e9"
                                  If-Modified-Since: Fri, 14 Jun 2024 06:55:20 GMT
                                  2024-07-19 10:43:08 UTC1873INHTTP/1.1 304 Not Modified
                                  Date: Fri, 19 Jul 2024 10:43:08 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Connection: close
                                  ETag: "9eda98d1d300811abad1dba8b03f62047ca645e9"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:08 GMT
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:20 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  32192.168.2.64975513.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:08 UTC755OUTGET /809c6a98ed9/assets/bootstrap3/stylesheets/top-navigation.css HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  If-None-Match: "a1cb529b2af88bef7100d6d75dfbf223c5099ea9"
                                  If-Modified-Since: Fri, 14 Jun 2024 06:55:20 GMT
                                  2024-07-19 10:43:08 UTC1873INHTTP/1.1 304 Not Modified
                                  Date: Fri, 19 Jul 2024 10:43:08 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Connection: close
                                  ETag: "a1cb529b2af88bef7100d6d75dfbf223c5099ea9"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:08 GMT
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:20 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  33192.168.2.64975113.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:08 UTC763OUTGET /809c6a98ed9/assets/bootstrap3/stylesheets/components/stickyNotes.css HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  If-None-Match: "888050ac17f60fd8b1aaacd26fb92416901a045c"
                                  If-Modified-Since: Fri, 14 Jun 2024 06:55:20 GMT
                                  2024-07-19 10:43:08 UTC1873INHTTP/1.1 304 Not Modified
                                  Date: Fri, 19 Jul 2024 10:43:08 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Connection: close
                                  ETag: "888050ac17f60fd8b1aaacd26fb92416901a045c"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:08 GMT
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:20 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  34192.168.2.64975213.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:08 UTC769OUTGET /809c6a98ed9/assets/bootstrap3/stylesheets/components/oldBrowserWarning.css HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  If-None-Match: "49ed2e7c44325c80b33c1eaf207af436c7edc779"
                                  If-Modified-Since: Fri, 14 Jun 2024 06:55:20 GMT
                                  2024-07-19 10:43:08 UTC1873INHTTP/1.1 304 Not Modified
                                  Date: Fri, 19 Jul 2024 10:43:08 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Connection: close
                                  ETag: "49ed2e7c44325c80b33c1eaf207af436c7edc779"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:08 GMT
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:20 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  35192.168.2.64975313.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:08 UTC751OUTGET /809c6a98ed9/assets/font-awesome/css/font-awesome.min.css HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  If-None-Match: "7a0cb4c791a94c9baf9620f82542f2f842b79b8e"
                                  If-Modified-Since: Fri, 14 Jun 2024 06:55:20 GMT
                                  2024-07-19 10:43:08 UTC1873INHTTP/1.1 304 Not Modified
                                  Date: Fri, 19 Jul 2024 10:43:08 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Connection: close
                                  ETag: "7a0cb4c791a94c9baf9620f82542f2f842b79b8e"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:08 GMT
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:20 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  36192.168.2.64975613.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:09 UTC697OUTGET /809c6a98ed9/assets/javascripts/lib/require.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Range: bytes=68802-68802
                                  If-Range: "dc6a9a98ee2e4745be7956cc4294027f9adbb340"
                                  2024-07-19 10:43:09 UTC1971INHTTP/1.1 206 Partial Content
                                  Date: Fri, 19 Jul 2024 10:43:09 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 1
                                  Connection: close
                                  ETag: "dc6a9a98ee2e4745be7956cc4294027f9adbb340"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:09 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Content-Range: bytes 68802-68802/85990
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:09 UTC1INData Raw: 65
                                  Data Ascii: e


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  37192.168.2.64975813.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:10 UTC697OUTGET /809c6a98ed9/assets/javascripts/lib/require.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Range: bytes=68802-85989
                                  If-Range: "dc6a9a98ee2e4745be7956cc4294027f9adbb340"
                                  2024-07-19 10:43:10 UTC1975INHTTP/1.1 206 Partial Content
                                  Date: Fri, 19 Jul 2024 10:43:10 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 17188
                                  Connection: close
                                  ETag: "dc6a9a98ee2e4745be7956cc4294027f9adbb340"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:10 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Content-Range: bytes 68802-85989/85990
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:10 UTC8192INData Raw: 65 74 20 69 6e 74 65 72 61 63 74 69 76 65 20 73 63 72 69 70 74 20 73 6f 20 61 20 73 63 72 69 70 74 20 6e 6f 64 65 20 69 73 20 6e 6f 74 20 68 65 6c 64 20 6f 6e 74 6f 20 66 6f 72 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 74 6f 20 6c 6f 6e 67 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 74 65 72 61 63 74 69 76 65 53 63 72 69 70 74 20 3d 20 6e 75 6c 6c 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 50 75 6c 6c 20 6f 75 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 6d 6f 64 75 6c 65 20 61 6e 64 20 74 68 65 20 63 6f 6e 74 65 78 74 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 61 74 61 20 3d 20 67 65 74 53 63 72 69 70 74 44 61 74 61 28 65
                                  Data Ascii: et interactive script so a script node is not held onto for //to long. interactiveScript = null; //Pull out the name of the module and the context. var data = getScriptData(e
                                  2024-07-19 10:43:10 UTC8192INData Raw: 61 63 74 69 76 65 20 3d 20 74 72 75 65 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 6f 64 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 27 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 27 2c 20 63 6f 6e 74 65 78 74 2e 6f 6e 53 63 72 69 70 74 4c 6f 61 64 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 49 74 20 77 6f 75 6c 64 20 62 65 20 67 72 65 61 74 20 74 6f 20 61 64 64 20 61 6e 20 65 72 72 6f 72 20 68 61 6e 64 6c 65 72 20 68 65 72 65 20 74 6f 20 63 61 74 63 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 34 30 34 73 20 69 6e 20 49 45 39 2b 2e 20 48 6f 77 65 76 65 72 2c 20 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 20 77 69 6c 6c 20 66 69 72 65 20 62 65 66 6f 72 65 0a 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: active = true; node.attachEvent('onreadystatechange', context.onScriptLoad); //It would be great to add an error handler here to catch //404s in IE9+. However, onreadystatechange will fire before
                                  2024-07-19 10:43:10 UTC804INData Raw: 72 6f 63 65 73 73 65 64 0a 20 20 20 20 20 20 20 20 2f 2f 69 6e 20 74 68 65 20 6f 6e 73 63 72 69 70 74 20 6c 6f 61 64 20 63 61 6c 6c 62 61 63 6b 2e 0a 20 20 20 20 20 20 20 20 69 66 20 28 63 6f 6e 74 65 78 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 78 74 2e 64 65 66 51 75 65 75 65 2e 70 75 73 68 28 5b 6e 61 6d 65 2c 20 64 65 70 73 2c 20 63 61 6c 6c 62 61 63 6b 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 78 74 2e 64 65 66 51 75 65 75 65 4d 61 70 5b 6e 61 6d 65 5d 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 6c 6f 62 61 6c 44 65 66 51 75 65 75 65 2e 70 75 73 68 28 5b 6e 61 6d 65 2c 20 64 65 70 73 2c 20 63 61 6c 6c 62 61 63 6b 5d 29 3b 0a 20 20 20
                                  Data Ascii: rocessed //in the onscript load callback. if (context) { context.defQueue.push([name, deps, callback]); context.defQueueMap[name] = true; } else { globalDefQueue.push([name, deps, callback]);


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  38192.168.2.64976313.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:11 UTC766OUTGET /809c6a98ed9/assets/lib/uicl2/css/woff/FiraSans-Regular.woff HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Origin: https://portal.basware.com
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: font
                                  Referer: https://portal.basware.com/809c6a98ed9/assets/lib/uicl2/css/uicl-edge.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  If-None-Match: "9802711fdc7a3b05a1701f81e523c88f8c069f31"
                                  If-Modified-Since: Fri, 14 Jun 2024 06:55:18 GMT
                                  2024-07-19 10:43:11 UTC1874INHTTP/1.1 304 Not Modified
                                  Date: Fri, 19 Jul 2024 10:43:11 GMT
                                  Content-Type: font/woff; charset=utf-8
                                  Connection: close
                                  ETag: "9802711fdc7a3b05a1701f81e523c88f8c069f31"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:11 GMT
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  39192.168.2.64976113.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:11 UTC788OUTGET /809c6a98ed9/assets/font-awesome/fonts/fontawesome-webfont.woff2?v=4.6.2 HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Origin: https://portal.basware.com
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: font
                                  Referer: https://portal.basware.com/809c6a98ed9/assets/font-awesome/css/font-awesome.min.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  If-None-Match: "a5d7af470241361e20526a113aa8d23504f284be"
                                  If-Modified-Since: Fri, 14 Jun 2024 06:55:18 GMT
                                  2024-07-19 10:43:11 UTC1946INHTTP/1.1 304 Not Modified
                                  Date: Fri, 19 Jul 2024 10:43:11 GMT
                                  Content-Type: application/octet-stream; charset=utf-8
                                  Connection: close
                                  ETag: "a5d7af470241361e20526a113aa8d23504f284be"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:11 GMT
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  Content-Disposition: attachment; filename='unknown.ext'
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  40192.168.2.64976413.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:11 UTC387OUTGET /809c6a98ed9/assets/javascripts/lib/require.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:11 UTC1922INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:11 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 85990
                                  Connection: close
                                  ETag: "dc6a9a98ee2e4745be7956cc4294027f9adbb340"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:11 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:11 UTC8192INData Raw: 2f 2a 2a 20 76 69 6d 3a 20 65 74 3a 74 73 3d 34 3a 73 77 3d 34 3a 73 74 73 3d 34 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 71 75 69 72 65 4a 53 20 32 2e 33 2e 36 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 6c 69 63 65 6e 73 65 2c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 71 75 69 72 65 6a 73 2f 72 65 71 75 69 72 65 6a 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0a 20 2a 2f 0a 2f 2f 4e 6f 74 20 75 73 69 6e 67 20 73 74 72 69 63 74 3a 20 75 6e 65 76 65 6e 20 73 74 72 69 63 74 20 73 75 70 70 6f 72 74 20 69 6e 20 62 72 6f 77 73 65 72 73
                                  Data Ascii: /** vim: et:ts=4:sw=4:sts=4 * @license RequireJS 2.3.6 Copyright jQuery Foundation and other contributors. * Released under MIT license, https://github.com/requirejs/requirejs/blob/master/LICENSE *///Not using strict: uneven strict support in browsers
                                  2024-07-19 10:43:12 UTC8192INData Raw: 73 65 20 69 66 20 28 70 61 72 74 20 3d 3d 3d 20 27 2e 2e 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 49 66 20 61 74 20 74 68 65 20 73 74 61 72 74 2c 20 6f 72 20 70 72 65 76 69 6f 75 73 20 76 61 6c 75 65 20 69 73 20 73 74 69 6c 6c 20 2e 2e 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 6b 65 65 70 20 74 68 65 6d 20 73 6f 20 74 68 61 74 20 77 68 65 6e 20 63 6f 6e 76 65 72 74 65 64 20 74 6f 20 61 20 70 61 74 68 20 69 74 20 6d 61 79 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 73 74 69 6c 6c 20 77 6f 72 6b 20 77 68 65 6e 20 63 6f 6e 76 65 72 74 65 64 20 74 6f 20 61 20 70 61 74 68 2c 20 65 76 65 6e 20 74 68 6f 75 67 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: se if (part === '..') { // If at the start, or previous value is still .., // keep them so that when converted to a path it may // still work when converted to a path, even though
                                  2024-07-19 10:43:12 UTC8192INData Raw: 4d 61 70 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6c 75 67 69 6e 4d 6f 64 75 6c 65 20 3d 20 67 65 74 4f 77 6e 28 64 65 66 69 6e 65 64 2c 20 70 72 65 66 69 78 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 41 63 63 6f 75 6e 74 20 66 6f 72 20 72 65 6c 61 74 69 76 65 20 70 61 74 68 73 20 69 66 20 74 68 65 72 65 20 69 73 20 61 20 62 61 73 65 20 6e 61 6d 65 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6e 61 6d 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 70 72 65 66 69 78 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 73 4e 6f 72 6d 61 6c 69 7a 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: Map); pluginModule = getOwn(defined, prefix); } //Account for relative paths if there is a base name. if (name) { if (prefix) { if (isNormalized) {
                                  2024-07-19 10:43:12 UTC5260INData Raw: 65 6e 61 62 6c 65 64 52 65 67 69 73 74 72 79 2c 20 66 75 6e 63 74 69 6f 6e 20 28 6d 6f 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6d 61 70 20 3d 20 6d 6f 64 2e 6d 61 70 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 49 64 20 3d 20 6d 61 70 2e 69 64 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 53 6b 69 70 20 74 68 69 6e 67 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 65 6e 61 62 6c 65 64 20 6f 72 20 69 6e 20 65 72 72 6f 72 20 73 74 61 74 65 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 6d 6f 64 2e 65 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: enabledRegistry, function (mod) { var map = mod.map, modId = map.id; //Skip things that are not enabled or in error state. if (!mod.enabled) { return;
                                  2024-07-19 10:43:12 UTC8192INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 65 6e 61 62 6c 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 63 68 65 63 6b 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 65 66 69 6e 65 44 65 70 3a 20 66 75 6e 63 74 69 6f 6e 20 28 69 2c 20 64 65 70 45 78 70 6f 72 74 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 42 65 63 61 75 73 65 20 6f 66 20 63 79 63 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 63 61 6c 6c 62 61 63 6b 20 66 6f 72 20 61 20 67 69 76 65 6e 0a 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: this.enable(); } else { this.check(); } }, defineDep: function (i, depExports) { //Because of cycles, defined callback for a given
                                  2024-07-19 10:43:12 UTC8192INData Raw: 6e 28 6e 6f 72 6d 61 6c 69 7a 65 64 4d 61 70 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 64 65 66 69 6e 65 64 27 2c 20 62 69 6e 64 28 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 76 61 6c 75 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 61 70 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4d 61 70 20 3d 20 6e 6f 72 6d 61 6c 69 7a 65 64 4d 61 70 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 6e 69 74 28 5b 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 76 61 6c 75 65 3b 20 7d 2c 20 6e 75 6c 6c 2c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: n(normalizedMap, 'defined', bind(this, function (value) { this.map.normalizedMap = normalizedMap; this.init([], function () { return value; }, null, {
                                  2024-07-19 10:43:12 UTC8192INData Raw: 70 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6d 6f 64 20 3d 20 67 65 74 4f 77 6e 28 72 65 67 69 73 74 72 79 2c 20 70 6c 75 67 69 6e 4d 61 70 2e 69 64 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6d 6f 64 20 26 26 20 21 6d 6f 64 2e 65 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 78 74 2e 65 6e 61 62 6c 65 28 70 6c 75 67 69 6e 4d 61 70 2c 20 74 68 69 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 65 6e 61 62 6c 69 6e 67 20 3d 20 66 61 6c 73 65 3b 0a 0a
                                  Data Ascii: p) { var mod = getOwn(registry, pluginMap.id); if (mod && !mod.enabled) { context.enable(pluginMap, this); } })); this.enabling = false;
                                  2024-07-19 10:43:12 UTC8192INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 49 66 20 61 20 64 65 70 73 20 61 72 72 61 79 20 6f 72 20 61 20 63 6f 6e 66 69 67 20 63 61 6c 6c 62 61 63 6b 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 63 61 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 72 65 71 75 69 72 65 20 77 69 74 68 20 74 68 6f 73 65 20 61 72 67 73 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 72 65 71 75 69 72 65 20 69 73 20 64 65 66 69 6e 65 64 20 61 73 20 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 63 6f 6e 66 69 67 20 6f 62 6a 65 63 74 20 62 65 66 6f 72 65 20 72 65 71 75 69 72 65 2e 6a 73 20 69 73 20 6c 6f 61 64 65 64 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 66 67 2e 64 65 70 73 20 7c 7c 20
                                  Data Ascii: //If a deps array or a config callback is specified, then call //require with those args. This is useful when require is defined as a //config object before require.js is loaded. if (cfg.deps ||
                                  2024-07-19 10:43:12 UTC6198INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 61 72 67 73 5b 30 5d 20 3d 20 6d 6f 64 75 6c 65 4e 61 6d 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 49 66 20 61 6c 72 65 61 64 79 20 66 6f 75 6e 64 20 61 6e 20 61 6e 6f 6e 79 6d 6f 75 73 20 6d 6f 64 75 6c 65 20 61 6e 64 20 62 6f 75 6e 64 20 69 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 74 6f 20 74 68 69 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 74 68 69 73 20 69 73 20 73 6f 6d 65 20 6f 74 68 65 72 20 61 6e 6f 6e 20 6d 6f 64 75 6c 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 77 61 69 74 69 6e 67 20 66 6f 72 20 69 74 73 20 63 6f 6d 70 6c 65 74 65 4c 6f 61 64 20 74 6f 20 66 69 72 65 2e 0a 20 20 20 20 20
                                  Data Ascii: args[0] = moduleName; //If already found an anonymous module and bound it //to this name, then this is some other anon module //waiting for its completeLoad to fire.
                                  2024-07-19 10:43:12 UTC8192INData Raw: 65 74 20 69 6e 74 65 72 61 63 74 69 76 65 20 73 63 72 69 70 74 20 73 6f 20 61 20 73 63 72 69 70 74 20 6e 6f 64 65 20 69 73 20 6e 6f 74 20 68 65 6c 64 20 6f 6e 74 6f 20 66 6f 72 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 74 6f 20 6c 6f 6e 67 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 74 65 72 61 63 74 69 76 65 53 63 72 69 70 74 20 3d 20 6e 75 6c 6c 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 50 75 6c 6c 20 6f 75 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 6d 6f 64 75 6c 65 20 61 6e 64 20 74 68 65 20 63 6f 6e 74 65 78 74 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 61 74 61 20 3d 20 67 65 74 53 63 72 69 70 74 44 61 74 61 28 65
                                  Data Ascii: et interactive script so a script node is not held onto for //to long. interactiveScript = null; //Pull out the name of the module and the context. var data = getScriptData(e


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  41192.168.2.64976213.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:11 UTC612OUTGET /809c6a98ed9/assets/javascripts/config.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:11 UTC1921INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:11 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 6419
                                  Connection: close
                                  ETag: "d0dd53ae6b59c087087813d4738cc7b87b4f6082"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:11 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:11 UTC6419INData Raw: 2f 2f 20 4e 6f 74 65 3a 20 77 68 65 6e 20 61 64 64 69 6e 67 20 61 6e 64 20 72 65 6d 6f 76 69 6e 67 20 6d 6f 64 75 6c 65 73 20 68 65 72 65 2c 20 72 65 6d 65 6d 62 65 72 20 74 6f 20 6d 6f 64 69 66 79 20 61 70 70 2e 62 75 69 6c 64 2e 6a 73 2c 20 74 6f 6f 20 28 66 6f 72 20 72 65 71 75 69 72 65 6a 73 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 29 2e 0a 2f 2f 20 41 6c 73 6f 20 75 70 64 61 74 65 20 74 65 73 74 2d 63 6f 6e 66 69 67 2e 6a 73 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 4a 61 73 6d 69 6e 65 20 75 6e 69 74 20 74 65 73 74 69 6e 67 2e 0a 2f 2f 20 54 6f 20 63 68 65 63 6b 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 3a 20 6d 76 6e 20 63 6c 65 61 6e 20 69 6e 73 74 61 6c 6c 20 2d 50 20 6f 70 74 69 6d 69 7a 65 2d 66 72 6f 6e 74 2d 61 73 73 65 74 73 20 28
                                  Data Ascii: // Note: when adding and removing modules here, remember to modify app.build.js, too (for requirejs optimization).// Also update test-config.js which is used for Jasmine unit testing.// To check optimization: mvn clean install -P optimize-front-assets (


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  42192.168.2.64976613.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:12 UTC382OUTGET /809c6a98ed9/assets/javascripts/config.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:12 UTC1921INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:12 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 6419
                                  Connection: close
                                  ETag: "d0dd53ae6b59c087087813d4738cc7b87b4f6082"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:12 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:12 UTC6419INData Raw: 2f 2f 20 4e 6f 74 65 3a 20 77 68 65 6e 20 61 64 64 69 6e 67 20 61 6e 64 20 72 65 6d 6f 76 69 6e 67 20 6d 6f 64 75 6c 65 73 20 68 65 72 65 2c 20 72 65 6d 65 6d 62 65 72 20 74 6f 20 6d 6f 64 69 66 79 20 61 70 70 2e 62 75 69 6c 64 2e 6a 73 2c 20 74 6f 6f 20 28 66 6f 72 20 72 65 71 75 69 72 65 6a 73 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 29 2e 0a 2f 2f 20 41 6c 73 6f 20 75 70 64 61 74 65 20 74 65 73 74 2d 63 6f 6e 66 69 67 2e 6a 73 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 4a 61 73 6d 69 6e 65 20 75 6e 69 74 20 74 65 73 74 69 6e 67 2e 0a 2f 2f 20 54 6f 20 63 68 65 63 6b 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 3a 20 6d 76 6e 20 63 6c 65 61 6e 20 69 6e 73 74 61 6c 6c 20 2d 50 20 6f 70 74 69 6d 69 7a 65 2d 66 72 6f 6e 74 2d 61 73 73 65 74 73 20 28
                                  Data Ascii: // Note: when adding and removing modules here, remember to modify app.build.js, too (for requirejs optimization).// Also update test-config.js which is used for Jasmine unit testing.// To check optimization: mvn clean install -P optimize-front-assets (


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  43192.168.2.64976513.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:12 UTC621OUTGET /809c6a98ed9/assets/javascripts/onpbundle_uicl2.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:12 UTC1923INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:12 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 761549
                                  Connection: close
                                  ETag: "20098ad20d6d9a233e9d8ec698b59f84d6680bb8"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:12 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:38 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:12 UTC8192INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 37 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 32 33 2d 30 38 2d 32 38 54 31 33 3a 33 37 5a 0a 20 2a 2f 0a 0a 2f 2f 20 20 20 20 20 55 6e 64 65 72 73 63 6f 72 65 2e 6a 73 20 31 2e 31 33 2e 36 0a 2f 2f 20 20 20 20 20 68
                                  Data Ascii: /*! * jQuery JavaScript Library v3.7.1 * https://jquery.com/ * * Copyright OpenJS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2023-08-28T13:37Z */// Underscore.js 1.13.6// h
                                  2024-07-19 10:43:13 UTC8192INData Raw: 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 0a 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 3a 20 73 63 72 6f 6c 6c 73 70 79 2e 6a 73 20 76 33 2e 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 6a 61 76 61 73 63 72 69 70 74 2f 23 73 63 72 6f 6c 6c 73 70 79 0a 20 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                  Data Ascii: ============================================================= *//* ======================================================================== * Bootstrap: scrollspy.js v3.3.2 * http://getbootstrap.com/javascript/#scrollspy * ===========================
                                  2024-07-19 10:43:13 UTC10712INData Raw: 73 2e 6d 2e 73 75 62 54 6f 28 74 2c 74 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 6f 6e 74 52 65 76 65 72 74 28 65 29 7b 76 61 72 20 74 3d 6e 62 69 28 29 3b 72 65 74 75 72 6e 20 65 2e 63 6f 70 79 54 6f 28 74 29 2c 74 68 69 73 2e 72 65 64 75 63 65 28 74 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 6f 6e 74 52 65 64 75 63 65 28 65 29 7b 77 68 69 6c 65 28 65 2e 74 3c 3d 74 68 69 73 2e 6d 74 32 29 65 5b 65 2e 74 2b 2b 5d 3d 30 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 74 68 69 73 2e 6d 2e 74 3b 2b 2b 74 29 7b 76 61 72 20 6e 3d 65 5b 74 5d 26 33 32 37 36 37 2c 72 3d 6e 2a 74 68 69 73 2e 6d 70 6c 2b 28 28 6e 2a 74 68 69 73 2e 6d 70 68 2b 28 65 5b 74 5d 3e 3e 31 35 29 2a 74 68 69 73 2e 6d 70 6c 26 74 68 69 73 2e 75 6d 29 3c 3c 31 35 29 26 65 2e 44 4d 3b 6e 3d 74
                                  Data Ascii: s.m.subTo(t,t),t}function montRevert(e){var t=nbi();return e.copyTo(t),this.reduce(t),t}function montReduce(e){while(e.t<=this.mt2)e[e.t++]=0;for(var t=0;t<this.m.t;++t){var n=e[t]&32767,r=n*this.mpl+((n*this.mph+(e[t]>>15)*this.mpl&this.um)<<15)&e.DM;n=t
                                  2024-07-19 10:43:13 UTC16384INData Raw: 3e 30 26 26 28 66 3d 66 2b 22 2e 22 2b 75 2e 6a 6f 69 6e 28 22 2e 22 29 29 2c 66 7d 63 61 74 63 68 28 6c 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 69 74 73 74 72 74 6f 69 6e 74 28 65 29 7b 69 66 28 65 2e 6c 65 6e 67 74 68 25 32 21 3d 30 29 72 65 74 75 72 6e 2d 31 3b 65 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 65 2e 6d 61 74 63 68 28 2f 5e 5b 30 2d 39 61 2d 66 5d 2b 24 2f 29 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 2d 31 3b 74 72 79 7b 76 61 72 20 74 3d 65 2e 73 75 62 73 74 72 28 30 2c 32 29 3b 69 66 28 74 3d 3d 22 30 30 22 29 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 65 2e 73 75 62 73 74 72 28 32 29 2c 31 36 29 3b 76 61 72 20 6e 3d 70 61 72 73 65 49 6e 74 28 74 2c 31 36 29 3b 69 66 28 6e 3e 37 29 72
                                  Data Ascii: >0&&(f=f+"."+u.join(".")),f}catch(l){return null}}function bitstrtoint(e){if(e.length%2!=0)return-1;e=e.toLowerCase();if(e.match(/^[0-9a-f]+$/)==null)return-1;try{var t=e.substr(0,2);if(t=="00")return parseInt(e.substr(2),16);var n=parseInt(t,16);if(n>7)r
                                  2024-07-19 10:43:13 UTC5531INData Raw: 5b 30 5d 7c 7c 7b 7d 2c 75 3d 31 2c 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 66 3d 21 31 3b 74 79 70 65 6f 66 20 6f 3d 3d 22 62 6f 6f 6c 65 61 6e 22 26 26 28 66 3d 6f 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 5b 75 5d 7c 7c 7b 7d 2c 75 2b 2b 29 2c 74 79 70 65 6f 66 20 6f 21 3d 22 6f 62 6a 65 63 74 22 26 26 21 64 28 6f 29 26 26 28 6f 3d 7b 7d 29 2c 75 3d 3d 3d 61 26 26 28 6f 3d 74 68 69 73 2c 75 2d 2d 29 3b 66 6f 72 28 3b 75 3c 61 3b 75 2b 2b 29 69 66 28 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 75 5d 29 21 3d 6e 75 6c 6c 29 66 6f 72 28 74 20 69 6e 20 65 29 7b 72 3d 65 5b 74 5d 3b 69 66 28 74 3d 3d 3d 22 5f 5f 70 72 6f 74 6f 5f 5f 22 7c 7c 6f 3d 3d 3d 72 29 63 6f 6e 74 69 6e 75 65 3b 66 26 26 72 26 26 28 53 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74
                                  Data Ascii: [0]||{},u=1,a=arguments.length,f=!1;typeof o=="boolean"&&(f=o,o=arguments[u]||{},u++),typeof o!="object"&&!d(o)&&(o={}),u===a&&(o=this,u--);for(;u<a;u++)if((e=arguments[u])!=null)for(t in e){r=e[t];if(t==="__proto__"||o===r)continue;f&&r&&(S.isPlainObject
                                  2024-07-19 10:43:13 UTC8192INData Raw: 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 73 5d 3b 69 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 72 3d 30 3b 77 68 69 6c 65 28 73 3d 69 5b 72 2b 2b 5d 29 7b 6e 3d 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 69 66 28 6e 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 73 5d 7d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 72 2e 66 69 6e 64 2e 54 41 47 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c
                                  Data Ascii: &&n.value===e)return[s];i=t.getElementsByName(e),r=0;while(s=i[r++]){n=s.getAttributeNode("id");if(n&&n.value===e)return[s]}}return[]}}),r.find.TAG=function(e,t){return typeof t.getElementsByTagName!="undefined"?t.getElementsByTagName(e):t.querySelectorAl
                                  2024-07-19 10:43:13 UTC8192INData Raw: 7d 2c 72 65 6c 61 74 69 76 65 3a 7b 22 3e 22 3a 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 66 69 72 73 74 3a 21 30 7d 2c 22 20 22 3a 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 7d 2c 22 2b 22 3a 7b 64 69 72 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 66 69 72 73 74 3a 21 30 7d 2c 22 7e 22 3a 7b 64 69 72 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 7d 7d 2c 70 72 65 46 69 6c 74 65 72 3a 7b 41 54 54 52 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 3d 65 5b 31 5d 2e 72 65 70 6c 61 63 65 28 4b 2c 51 29 2c 65 5b 33 5d 3d 28 65 5b 33 5d 7c 7c 65 5b 34 5d 7c 7c 65 5b 35 5d 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 4b 2c 51 29 2c 65 5b 32 5d 3d 3d 3d 22 7e 3d 22 26 26 28 65 5b 33 5d 3d 22 20 22 2b
                                  Data Ascii: },relative:{">":{dir:"parentNode",first:!0}," ":{dir:"parentNode"},"+":{dir:"previousSibling",first:!0},"~":{dir:"previousSibling"}},preFilter:{ATTR:function(e){return e[1]=e[1].replace(K,Q),e[3]=(e[3]||e[4]||e[5]||"").replace(K,Q),e[2]==="~="&&(e[3]=" "+
                                  2024-07-19 10:43:13 UTC7336INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 21 3d 6e 75 6c 6c 26 26 72 28 65 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 29 3f 65 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 3a 28 54 28 65 2c 22 74 65 6d 70 6c 61 74 65 22 29 26 26 28 65 3d 65 2e 63 6f 6e 74 65 6e 74 7c 7c 65 29 2c 53 2e 6d 65 72 67 65 28 5b 5d 2c 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 53 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 69 3d 53 2e 6d 61 70 28 74 68 69 73 2c 74 2c 6e 29 3b 72 65 74 75 72 6e 20 65 2e 73 6c 69 63 65 28 2d 35 29 21 3d 3d 22 55 6e 74 69 6c 22 26 26 28 72 3d 6e 29 2c 72 26 26 74 79 70 65 6f 66 20 72 3d 3d 22 73
                                  Data Ascii: function(e){return e.contentDocument!=null&&r(e.contentDocument)?e.contentDocument:(T(e,"template")&&(e=e.content||e),S.merge([],e.childNodes))}},function(e,t){S.fn[e]=function(n,r){var i=S.map(this,t,n);return e.slice(-5)!=="Until"&&(r=n),r&&typeof r=="s
                                  2024-07-19 10:43:13 UTC8192INData Raw: 29 7d 29 7d 29 7d 7d 29 2c 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 32 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 21 3d 22 73 74 72 69 6e 67 22 26 26 28 74 3d 65 2c 65 3d 22 66 78 22 2c 6e 2d 2d 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 6e 3f 53 2e 71 75 65 75 65 28 74 68 69 73 5b 30 5d 2c 65 29 3a 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 74 68 69 73 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 53 2e 71 75 65 75 65 28 74 68 69 73 2c 65 2c 74 29 3b 53 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 65 29 2c 65 3d 3d 3d 22 66 78 22 26 26 6e 5b 30 5d 21 3d 3d 22 69 6e 70 72 6f 67 72 65 73 73 22 26 26 53 2e 64 65 71 75
                                  Data Ascii: )})})}}),S.fn.extend({queue:function(e,t){var n=2;return typeof e!="string"&&(t=e,e="fx",n--),arguments.length<n?S.queue(this[0],e):t===undefined?this:this.each(function(){var n=S.queue(this,e,t);S._queueHooks(this,e),e==="fx"&&n[0]!=="inprogress"&&S.dequ
                                  2024-07-19 10:43:13 UTC8192INData Raw: 65 74 28 74 68 69 73 2c 74 2c 65 29 3a 28 74 68 69 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 29 2c 6f 74 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 74 29 29 7d 2c 5f 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6f 74 2e 67 65 74 28 74 2e 74 61 72 67 65 74 2c 65 29 7d 2c 64 65 6c 65 67 61 74 65 54 79 70 65 3a 74 7d 2c 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 74 5d 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 7c 7c 74 68 69 73 2c 69 3d 6d 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 3f 74 68 69 73 3a 72 2c 73 3d 6f 74 2e 67 65 74 28 69 2c 74 29 3b 73 7c 7c 28 6d 2e
                                  Data Ascii: et(this,t,e):(this.removeEventListener(t,n),ot.remove(this,t))},_default:function(t){return ot.get(t.target,e)},delegateType:t},S.event.special[t]={setup:function(){var r=this.ownerDocument||this.document||this,i=m.documentMode?this:r,s=ot.get(i,t);s||(m.


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  44192.168.2.64976913.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:14 UTC391OUTGET /809c6a98ed9/assets/javascripts/onpbundle_uicl2.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:14 UTC1923INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:14 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 761549
                                  Connection: close
                                  ETag: "20098ad20d6d9a233e9d8ec698b59f84d6680bb8"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:14 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:38 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:14 UTC8192INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 37 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 32 33 2d 30 38 2d 32 38 54 31 33 3a 33 37 5a 0a 20 2a 2f 0a 0a 2f 2f 20 20 20 20 20 55 6e 64 65 72 73 63 6f 72 65 2e 6a 73 20 31 2e 31 33 2e 36 0a 2f 2f 20 20 20 20 20 68
                                  Data Ascii: /*! * jQuery JavaScript Library v3.7.1 * https://jquery.com/ * * Copyright OpenJS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2023-08-28T13:37Z */// Underscore.js 1.13.6// h
                                  2024-07-19 10:43:14 UTC8192INData Raw: 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 0a 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 3a 20 73 63 72 6f 6c 6c 73 70 79 2e 6a 73 20 76 33 2e 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 6a 61 76 61 73 63 72 69 70 74 2f 23 73 63 72 6f 6c 6c 73 70 79 0a 20 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                  Data Ascii: ============================================================= *//* ======================================================================== * Bootstrap: scrollspy.js v3.3.2 * http://getbootstrap.com/javascript/#scrollspy * ===========================
                                  2024-07-19 10:43:14 UTC10712INData Raw: 73 2e 6d 2e 73 75 62 54 6f 28 74 2c 74 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 6f 6e 74 52 65 76 65 72 74 28 65 29 7b 76 61 72 20 74 3d 6e 62 69 28 29 3b 72 65 74 75 72 6e 20 65 2e 63 6f 70 79 54 6f 28 74 29 2c 74 68 69 73 2e 72 65 64 75 63 65 28 74 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 6f 6e 74 52 65 64 75 63 65 28 65 29 7b 77 68 69 6c 65 28 65 2e 74 3c 3d 74 68 69 73 2e 6d 74 32 29 65 5b 65 2e 74 2b 2b 5d 3d 30 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 74 68 69 73 2e 6d 2e 74 3b 2b 2b 74 29 7b 76 61 72 20 6e 3d 65 5b 74 5d 26 33 32 37 36 37 2c 72 3d 6e 2a 74 68 69 73 2e 6d 70 6c 2b 28 28 6e 2a 74 68 69 73 2e 6d 70 68 2b 28 65 5b 74 5d 3e 3e 31 35 29 2a 74 68 69 73 2e 6d 70 6c 26 74 68 69 73 2e 75 6d 29 3c 3c 31 35 29 26 65 2e 44 4d 3b 6e 3d 74
                                  Data Ascii: s.m.subTo(t,t),t}function montRevert(e){var t=nbi();return e.copyTo(t),this.reduce(t),t}function montReduce(e){while(e.t<=this.mt2)e[e.t++]=0;for(var t=0;t<this.m.t;++t){var n=e[t]&32767,r=n*this.mpl+((n*this.mph+(e[t]>>15)*this.mpl&this.um)<<15)&e.DM;n=t
                                  2024-07-19 10:43:14 UTC8192INData Raw: 3e 30 26 26 28 66 3d 66 2b 22 2e 22 2b 75 2e 6a 6f 69 6e 28 22 2e 22 29 29 2c 66 7d 63 61 74 63 68 28 6c 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 69 74 73 74 72 74 6f 69 6e 74 28 65 29 7b 69 66 28 65 2e 6c 65 6e 67 74 68 25 32 21 3d 30 29 72 65 74 75 72 6e 2d 31 3b 65 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 65 2e 6d 61 74 63 68 28 2f 5e 5b 30 2d 39 61 2d 66 5d 2b 24 2f 29 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 2d 31 3b 74 72 79 7b 76 61 72 20 74 3d 65 2e 73 75 62 73 74 72 28 30 2c 32 29 3b 69 66 28 74 3d 3d 22 30 30 22 29 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 65 2e 73 75 62 73 74 72 28 32 29 2c 31 36 29 3b 76 61 72 20 6e 3d 70 61 72 73 65 49 6e 74 28 74 2c 31 36 29 3b 69 66 28 6e 3e 37 29 72
                                  Data Ascii: >0&&(f=f+"."+u.join(".")),f}catch(l){return null}}function bitstrtoint(e){if(e.length%2!=0)return-1;e=e.toLowerCase();if(e.match(/^[0-9a-f]+$/)==null)return-1;try{var t=e.substr(0,2);if(t=="00")return parseInt(e.substr(2),16);var n=parseInt(t,16);if(n>7)r
                                  2024-07-19 10:43:14 UTC8192INData Raw: 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 65 28 29 29 7b 64 65 6c 65 74 65 20 74 68 69 73 2e 67 65 74 3b 72 65 74 75 72 6e 7d 72 65 74 75 72 6e 28 74 68 69 73 2e 67 65 74 3d 74 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 65 2e 73 6c 69 63 65 28 31 29 2c 6e 3d 5a 74 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6e 2d 2d 29 7b 65 3d 5a 74 5b 6e 5d 2b 74 3b 69 66 28 65 20 69 6e 20 65 6e 29 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 63 73 73 50 72 6f 70 73 5b 65 5d 7c 7c 74 6e 5b 65 5d 3b 72 65 74 75 72 6e 20 74 3f 74 3a 65 20 69 6e 20 65 6e 3f 65 3a
                                  Data Ascii: t:function(){if(e()){delete this.get;return}return(this.get=t).apply(this,arguments)}}}function nn(e){var t=e[0].toUpperCase()+e.slice(1),n=Zt.length;while(n--){e=Zt[n]+t;if(e in en)return e}}function rn(e){var t=S.cssProps[e]||tn[e];return t?t:e in en?e:
                                  2024-07-19 10:43:14 UTC5531INData Raw: 5b 30 5d 7c 7c 7b 7d 2c 75 3d 31 2c 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 66 3d 21 31 3b 74 79 70 65 6f 66 20 6f 3d 3d 22 62 6f 6f 6c 65 61 6e 22 26 26 28 66 3d 6f 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 5b 75 5d 7c 7c 7b 7d 2c 75 2b 2b 29 2c 74 79 70 65 6f 66 20 6f 21 3d 22 6f 62 6a 65 63 74 22 26 26 21 64 28 6f 29 26 26 28 6f 3d 7b 7d 29 2c 75 3d 3d 3d 61 26 26 28 6f 3d 74 68 69 73 2c 75 2d 2d 29 3b 66 6f 72 28 3b 75 3c 61 3b 75 2b 2b 29 69 66 28 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 75 5d 29 21 3d 6e 75 6c 6c 29 66 6f 72 28 74 20 69 6e 20 65 29 7b 72 3d 65 5b 74 5d 3b 69 66 28 74 3d 3d 3d 22 5f 5f 70 72 6f 74 6f 5f 5f 22 7c 7c 6f 3d 3d 3d 72 29 63 6f 6e 74 69 6e 75 65 3b 66 26 26 72 26 26 28 53 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74
                                  Data Ascii: [0]||{},u=1,a=arguments.length,f=!1;typeof o=="boolean"&&(f=o,o=arguments[u]||{},u++),typeof o!="object"&&!d(o)&&(o={}),u===a&&(o=this,u--);for(;u<a;u++)if((e=arguments[u])!=null)for(t in e){r=e[t];if(t==="__proto__"||o===r)continue;f&&r&&(S.isPlainObject
                                  2024-07-19 10:43:14 UTC8192INData Raw: 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 73 5d 3b 69 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 72 3d 30 3b 77 68 69 6c 65 28 73 3d 69 5b 72 2b 2b 5d 29 7b 6e 3d 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 69 66 28 6e 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 73 5d 7d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 72 2e 66 69 6e 64 2e 54 41 47 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c
                                  Data Ascii: &&n.value===e)return[s];i=t.getElementsByName(e),r=0;while(s=i[r++]){n=s.getAttributeNode("id");if(n&&n.value===e)return[s]}}return[]}}),r.find.TAG=function(e,t){return typeof t.getElementsByTagName!="undefined"?t.getElementsByTagName(e):t.querySelectorAl
                                  2024-07-19 10:43:14 UTC15528INData Raw: 7d 2c 72 65 6c 61 74 69 76 65 3a 7b 22 3e 22 3a 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 66 69 72 73 74 3a 21 30 7d 2c 22 20 22 3a 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 7d 2c 22 2b 22 3a 7b 64 69 72 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 66 69 72 73 74 3a 21 30 7d 2c 22 7e 22 3a 7b 64 69 72 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 7d 7d 2c 70 72 65 46 69 6c 74 65 72 3a 7b 41 54 54 52 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 3d 65 5b 31 5d 2e 72 65 70 6c 61 63 65 28 4b 2c 51 29 2c 65 5b 33 5d 3d 28 65 5b 33 5d 7c 7c 65 5b 34 5d 7c 7c 65 5b 35 5d 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 4b 2c 51 29 2c 65 5b 32 5d 3d 3d 3d 22 7e 3d 22 26 26 28 65 5b 33 5d 3d 22 20 22 2b
                                  Data Ascii: },relative:{">":{dir:"parentNode",first:!0}," ":{dir:"parentNode"},"+":{dir:"previousSibling",first:!0},"~":{dir:"previousSibling"}},preFilter:{ATTR:function(e){return e[1]=e[1].replace(K,Q),e[3]=(e[3]||e[4]||e[5]||"").replace(K,Q),e[2]==="~="&&(e[3]=" "+
                                  2024-07-19 10:43:14 UTC8192INData Raw: 29 7d 29 7d 29 7d 7d 29 2c 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 32 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 21 3d 22 73 74 72 69 6e 67 22 26 26 28 74 3d 65 2c 65 3d 22 66 78 22 2c 6e 2d 2d 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 6e 3f 53 2e 71 75 65 75 65 28 74 68 69 73 5b 30 5d 2c 65 29 3a 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 74 68 69 73 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 53 2e 71 75 65 75 65 28 74 68 69 73 2c 65 2c 74 29 3b 53 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 65 29 2c 65 3d 3d 3d 22 66 78 22 26 26 6e 5b 30 5d 21 3d 3d 22 69 6e 70 72 6f 67 72 65 73 73 22 26 26 53 2e 64 65 71 75
                                  Data Ascii: )})})}}),S.fn.extend({queue:function(e,t){var n=2;return typeof e!="string"&&(t=e,e="fx",n--),arguments.length<n?S.queue(this[0],e):t===undefined?this:this.each(function(){var n=S.queue(this,e,t);S._queueHooks(this,e),e==="fx"&&n[0]!=="inprogress"&&S.dequ
                                  2024-07-19 10:43:14 UTC8192INData Raw: 65 74 28 74 68 69 73 2c 74 2c 65 29 3a 28 74 68 69 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 29 2c 6f 74 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 74 29 29 7d 2c 5f 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6f 74 2e 67 65 74 28 74 2e 74 61 72 67 65 74 2c 65 29 7d 2c 64 65 6c 65 67 61 74 65 54 79 70 65 3a 74 7d 2c 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 74 5d 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 7c 7c 74 68 69 73 2c 69 3d 6d 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 3f 74 68 69 73 3a 72 2c 73 3d 6f 74 2e 67 65 74 28 69 2c 74 29 3b 73 7c 7c 28 6d 2e
                                  Data Ascii: et(this,t,e):(this.removeEventListener(t,n),ot.remove(this,t))},_default:function(t){return ot.get(t.target,e)},delegateType:t},S.event.special[t]={setup:function(){var r=this.ownerDocument||this.document||this,i=m.documentMode?this:r,s=ot.get(i,t);s||(m.


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  45192.168.2.64977013.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:14 UTC581OUTGET /routes.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:14 UTC1796INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:14 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 144334
                                  Connection: close
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:14 UTC14588INData Raw: 76 61 72 20 62 61 73 77 61 72 65 4f 6e 70 4a 61 76 61 73 63 72 69 70 74 52 6f 75 74 65 73 20 3d 20 7b 7d 3b 20 28 66 75 6e 63 74 69 6f 6e 28 5f 72 6f 6f 74 29 7b 0a 76 61 72 20 5f 6e 53 20 3d 20 66 75 6e 63 74 69 6f 6e 28 63 2c 66 2c 62 29 7b 76 61 72 20 65 3d 63 2e 73 70 6c 69 74 28 66 7c 7c 22 2e 22 29 2c 67 3d 62 7c 7c 5f 72 6f 6f 74 2c 64 2c 61 3b 66 6f 72 28 64 3d 30 2c 61 3d 65 2e 6c 65 6e 67 74 68 3b 64 3c 61 3b 64 2b 2b 29 7b 67 3d 67 5b 65 5b 64 5d 5d 3d 67 5b 65 5b 64 5d 5d 7c 7c 7b 7d 7d 72 65 74 75 72 6e 20 67 7d 0a 76 61 72 20 5f 71 53 20 3d 20 66 75 6e 63 74 69 6f 6e 28 69 74 65 6d 73 29 7b 76 61 72 20 71 73 20 3d 20 27 27 3b 20 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 69 74 65 6d 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 20 7b 69 66 28 69 74
                                  Data Ascii: var baswareOnpJavascriptRoutes = {}; (function(_root){var _nS = function(c,f,b){var e=c.split(f||"."),g=b||_root,d,a;for(d=0,a=e.length;d<a;d++){g=g[e[d]]=g[e[d]]||{}}return g}var _qS = function(items){var qs = ''; for(var i=0;i<items.length;i++) {if(it
                                  2024-07-19 10:43:14 UTC1533INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 76 29 20 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6b 29 2b 27 3d 27 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 76 29 7d 29 28 22 62 75 6d 69 64 22 2c 20 62 75 6d 69 64 31 29 5d 29 7d 29 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 3b 0a 5f 6e 53 28 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 49 6e 76 6f 69 63 65 73 27 29 3b 20 5f 72 6f 6f 74 5b 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 27 5d 5b 27 49 6e 76 6f 69 63 65 73 27 5d 5b 27 72 65 6a 65 63 74 27 5d 20 3d 20 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 62 75 6d 69 64 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f 77 41 28 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 20 75 72 6c 3a 22
                                  Data Ascii: (function(k,v) {return encodeURIComponent(k)+'='+encodeURIComponent(v)})("bumid", bumid1)])}) } ;_nS('controllers.Invoices'); _root['controllers']['Invoices']['reject'] = function(bumid0) { return _wA({method:"GET", url:"
                                  2024-07-19 10:43:14 UTC8949INData Raw: 6f 74 65 73 27 29 3b 20 5f 72 6f 6f 74 5b 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 27 5d 5b 27 43 72 65 64 69 74 4e 6f 74 65 73 27 5d 5b 27 63 72 65 64 69 74 4e 6f 74 65 44 65 74 61 69 6c 73 46 6f 72 45 78 70 72 65 73 73 45 64 69 74 27 5d 20 3d 20 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 62 75 6d 69 64 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f 77 41 28 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 20 75 72 6c 3a 22 2f 22 20 2b 20 22 63 72 65 64 69 74 4e 6f 74 65 44 65 74 61 69 6c 73 46 6f 72 45 78 70 72 65 73 73 45 64 69 74 2f 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 76 29 20 7b 72 65 74 75 72 6e 20 76 7d 29 28 22 62 75 6d 69 64 22 2c 20 62 75 6d 69 64 30 29 29
                                  Data Ascii: otes'); _root['controllers']['CreditNotes']['creditNoteDetailsForExpressEdit'] = function(bumid0) { return _wA({method:"GET", url:"/" + "creditNoteDetailsForExpressEdit/" + encodeURIComponent((function(k,v) {return v})("bumid", bumid0))
                                  2024-07-19 10:43:14 UTC8949INData Raw: 71 53 28 5b 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 76 29 7b 72 65 74 75 72 6e 20 76 21 3d 6e 75 6c 6c 3f 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 76 29 20 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6b 29 2b 27 3d 27 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 76 29 7d 29 28 6b 2c 76 29 3a 27 27 7d 29 28 22 73 72 76 73 49 64 22 2c 20 73 72 76 73 49 64 30 29 2c 20 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 76 29 7b 72 65 74 75 72 6e 20 76 21 3d 6e 75 6c 6c 3f 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 76 29 7b 72 65 74 75 72 6e 20 6b 2b 27 3d 27 2b 28 21 21 76 29 7d 29 28 6b 2c 76 29 3a 27 27 7d 29 28 22 64 69 73 70 6c 61 79 55 73 65 72 6e 61 6d 65 57 68 65 6e 4e 61 6d 65 4d 69 73 73 69 6e 67 22 2c 20 64 69 73 70 6c 61 79 55
                                  Data Ascii: qS([(function(k,v){return v!=null?(function(k,v) {return encodeURIComponent(k)+'='+encodeURIComponent(v)})(k,v):''})("srvsId", srvsId0), (function(k,v){return v!=null?(function(k,v){return k+'='+(!!v)})(k,v):''})("displayUsernameWhenNameMissing", displayU
                                  2024-07-19 10:43:14 UTC8949INData Raw: 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 3b 0a 5f 6e 53 28 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 53 65 72 76 69 63 65 53 75 62 73 63 72 69 70 74 69 6f 6e 73 27 29 3b 20 5f 72 6f 6f 74 5b 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 27 5d 5b 27 53 65 72 76 69 63 65 53 75 62 73 63 72 69 70 74 69 6f 6e 73 27 5d 5b 27 76 69 65 77 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 44 65 74 61 69 6c 73 27 5d 20 3d 20 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 73 72 76 73 49 64 30 29 20 7b 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 72 75 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f 77 41 28 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 20 75 72 6c 3a 22 2f 22 20 2b 20 22 73 65 72 76 69 63 65 53 75 62 73 63
                                  Data Ascii: } ;_nS('controllers.ServiceSubscriptions'); _root['controllers']['ServiceSubscriptions']['viewOrganizationDetails'] = function(srvsId0) { if (true) { return _wA({method:"GET", url:"/" + "serviceSubsc
                                  2024-07-19 10:43:14 UTC8949INData Raw: 20 7d 0a 20 20 20 20 20 20 3b 0a 5f 6e 53 28 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 53 65 72 76 69 63 65 53 75 62 73 63 72 69 70 74 69 6f 6e 55 73 65 72 27 29 3b 20 5f 72 6f 6f 74 5b 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 27 5d 5b 27 53 65 72 76 69 63 65 53 75 62 73 63 72 69 70 74 69 6f 6e 55 73 65 72 27 5d 5b 27 76 69 65 77 27 5d 20 3d 20 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 75 73 65 72 4e 61 6d 65 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f 77 41 28 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 20 75 72 6c 3a 22 2f 22 20 2b 20 22 75 73 65 72 2f 76 69 65 77 22 20 2b 20 5f 71 53 28 5b 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 76 29 7b 72 65 74 75 72 6e 20 76 21 3d 6e 75 6c 6c 3f 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 76 29 20 7b
                                  Data Ascii: } ;_nS('controllers.ServiceSubscriptionUser'); _root['controllers']['ServiceSubscriptionUser']['view'] = function(userName0) { return _wA({method:"GET", url:"/" + "user/view" + _qS([(function(k,v){return v!=null?(function(k,v) {
                                  2024-07-19 10:43:14 UTC8949INData Raw: 28 6b 2c 76 29 20 7b 72 65 74 75 72 6e 20 76 7d 29 28 22 62 75 6d 69 64 22 2c 20 62 75 6d 69 64 30 29 29 20 2b 20 22 2f 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 76 29 20 7b 72 65 74 75 72 6e 20 76 7d 29 28 22 73 72 76 73 49 64 22 2c 20 73 72 76 73 49 64 31 29 29 20 2b 20 22 2f 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 76 29 20 7b 72 65 74 75 72 6e 20 76 7d 29 28 22 62 75 79 65 72 49 64 22 2c 20 62 75 79 65 72 49 64 32 29 29 7d 29 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 3b 0a 5f 6e 53 28 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 50 75 72 63 68 61 73 65 4f 72 64 65 72 45 78 70 72 65 73 73 41 50 49 27 29 3b 20 5f 72 6f 6f 74
                                  Data Ascii: (k,v) {return v})("bumid", bumid0)) + "/" + encodeURIComponent((function(k,v) {return v})("srvsId", srvsId1)) + "/" + encodeURIComponent((function(k,v) {return v})("buyerId", buyerId2))}) } ;_nS('controllers.PurchaseOrderExpressAPI'); _root
                                  2024-07-19 10:43:14 UTC8949INData Raw: 7d 29 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 3b 0a 5f 6e 53 28 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 53 65 72 76 69 63 65 4f 76 65 72 76 69 65 77 27 29 3b 20 5f 72 6f 6f 74 5b 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 27 5d 5b 27 53 65 72 76 69 63 65 4f 76 65 72 76 69 65 77 27 5d 5b 27 76 69 65 77 49 6e 76 69 74 61 74 69 6f 6e 53 65 72 76 69 63 65 44 65 74 61 69 6c 73 27 5d 20 3d 20 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 73 65 72 76 69 63 65 55 72 6c 4e 61 6d 65 30 2c 69 6e 76 69 74 61 74 69 6f 6e 49 64 31 2c 74 61 62 32 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f 77 41 28 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 20 75 72 6c 3a 22 2f 22 20 2b 20 22 73 65 72 76 69 63 65 2f 22 20 2b 20 65 6e 63 6f 64 65 55 52 49
                                  Data Ascii: }) } ;_nS('controllers.ServiceOverview'); _root['controllers']['ServiceOverview']['viewInvitationServiceDetails'] = function(serviceUrlName0,invitationId1,tab2) { return _wA({method:"GET", url:"/" + "service/" + encodeURI
                                  2024-07-19 10:43:14 UTC8949INData Raw: 73 73 61 67 65 27 5d 5b 27 73 65 61 72 63 68 4d 65 73 73 61 67 65 73 42 79 4d 65 73 73 61 67 65 54 79 70 65 27 5d 20 3d 20 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 6d 65 73 73 61 67 65 54 79 70 65 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f 77 41 28 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 20 75 72 6c 3a 22 2f 22 20 2b 20 22 73 65 61 72 63 68 4d 65 73 73 61 67 65 73 2f 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 76 29 20 7b 72 65 74 75 72 6e 20 76 7d 29 28 22 6d 65 73 73 61 67 65 54 79 70 65 22 2c 20 6d 65 73 73 61 67 65 54 79 70 65 30 29 29 7d 29 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 3b 0a 5f 6e 53 28 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 4d
                                  Data Ascii: ssage']['searchMessagesByMessageType'] = function(messageType0) { return _wA({method:"GET", url:"/" + "searchMessages/" + encodeURIComponent((function(k,v) {return v})("messageType", messageType0))}) } ;_nS('controllers.M
                                  2024-07-19 10:43:14 UTC8949INData Raw: 29 28 22 72 75 6c 65 49 64 22 2c 20 72 75 6c 65 49 64 30 29 29 7d 29 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 3b 0a 5f 6e 53 28 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 42 75 73 69 6e 65 73 73 52 75 6c 65 73 27 29 3b 20 5f 72 6f 6f 74 5b 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 27 5d 5b 27 42 75 73 69 6e 65 73 73 52 75 6c 65 73 27 5d 5b 27 64 69 73 63 61 72 64 42 75 73 69 6e 65 73 73 52 75 6c 65 27 5d 20 3d 20 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 72 75 6c 65 49 64 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f 77 41 28 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 20 75 72 6c 3a 22 2f 22 20 2b 20 22 62 75 73 69 6e 65 73 73 52 75 6c 65 73 2f 64 69 73 63 61 72 64 42 75 73 69 6e 65 73 73 52 75 6c 65 2f 22 20 2b 20 65 6e
                                  Data Ascii: )("ruleId", ruleId0))}) } ;_nS('controllers.BusinessRules'); _root['controllers']['BusinessRules']['discardBusinessRule'] = function(ruleId0) { return _wA({method:"GET", url:"/" + "businessRules/discardBusinessRule/" + en


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  46192.168.2.64977113.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:15 UTC351OUTGET /routes.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:15 UTC1796INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:15 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 144334
                                  Connection: close
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:15 UTC14588INData Raw: 76 61 72 20 62 61 73 77 61 72 65 4f 6e 70 4a 61 76 61 73 63 72 69 70 74 52 6f 75 74 65 73 20 3d 20 7b 7d 3b 20 28 66 75 6e 63 74 69 6f 6e 28 5f 72 6f 6f 74 29 7b 0a 76 61 72 20 5f 6e 53 20 3d 20 66 75 6e 63 74 69 6f 6e 28 63 2c 66 2c 62 29 7b 76 61 72 20 65 3d 63 2e 73 70 6c 69 74 28 66 7c 7c 22 2e 22 29 2c 67 3d 62 7c 7c 5f 72 6f 6f 74 2c 64 2c 61 3b 66 6f 72 28 64 3d 30 2c 61 3d 65 2e 6c 65 6e 67 74 68 3b 64 3c 61 3b 64 2b 2b 29 7b 67 3d 67 5b 65 5b 64 5d 5d 3d 67 5b 65 5b 64 5d 5d 7c 7c 7b 7d 7d 72 65 74 75 72 6e 20 67 7d 0a 76 61 72 20 5f 71 53 20 3d 20 66 75 6e 63 74 69 6f 6e 28 69 74 65 6d 73 29 7b 76 61 72 20 71 73 20 3d 20 27 27 3b 20 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 69 74 65 6d 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 20 7b 69 66 28 69 74
                                  Data Ascii: var baswareOnpJavascriptRoutes = {}; (function(_root){var _nS = function(c,f,b){var e=c.split(f||"."),g=b||_root,d,a;for(d=0,a=e.length;d<a;d++){g=g[e[d]]=g[e[d]]||{}}return g}var _qS = function(items){var qs = ''; for(var i=0;i<items.length;i++) {if(it
                                  2024-07-19 10:43:15 UTC1533INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 76 29 20 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6b 29 2b 27 3d 27 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 76 29 7d 29 28 22 62 75 6d 69 64 22 2c 20 62 75 6d 69 64 31 29 5d 29 7d 29 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 3b 0a 5f 6e 53 28 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 49 6e 76 6f 69 63 65 73 27 29 3b 20 5f 72 6f 6f 74 5b 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 27 5d 5b 27 49 6e 76 6f 69 63 65 73 27 5d 5b 27 72 65 6a 65 63 74 27 5d 20 3d 20 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 62 75 6d 69 64 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f 77 41 28 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 20 75 72 6c 3a 22
                                  Data Ascii: (function(k,v) {return encodeURIComponent(k)+'='+encodeURIComponent(v)})("bumid", bumid1)])}) } ;_nS('controllers.Invoices'); _root['controllers']['Invoices']['reject'] = function(bumid0) { return _wA({method:"GET", url:"
                                  2024-07-19 10:43:15 UTC16384INData Raw: 6f 74 65 73 27 29 3b 20 5f 72 6f 6f 74 5b 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 27 5d 5b 27 43 72 65 64 69 74 4e 6f 74 65 73 27 5d 5b 27 63 72 65 64 69 74 4e 6f 74 65 44 65 74 61 69 6c 73 46 6f 72 45 78 70 72 65 73 73 45 64 69 74 27 5d 20 3d 20 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 62 75 6d 69 64 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f 77 41 28 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 20 75 72 6c 3a 22 2f 22 20 2b 20 22 63 72 65 64 69 74 4e 6f 74 65 44 65 74 61 69 6c 73 46 6f 72 45 78 70 72 65 73 73 45 64 69 74 2f 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 76 29 20 7b 72 65 74 75 72 6e 20 76 7d 29 28 22 62 75 6d 69 64 22 2c 20 62 75 6d 69 64 30 29 29
                                  Data Ascii: otes'); _root['controllers']['CreditNotes']['creditNoteDetailsForExpressEdit'] = function(bumid0) { return _wA({method:"GET", url:"/" + "creditNoteDetailsForExpressEdit/" + encodeURIComponent((function(k,v) {return v})("bumid", bumid0))
                                  2024-07-19 10:43:15 UTC10463INData Raw: 28 6b 2c 76 29 20 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6b 29 2b 27 3d 27 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 76 29 7d 29 28 22 74 61 72 67 65 74 22 2c 20 74 61 72 67 65 74 31 29 5d 29 7d 29 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 3b 0a 5f 6e 53 28 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 53 65 72 76 69 63 65 53 75 62 73 63 72 69 70 74 69 6f 6e 73 27 29 3b 20 5f 72 6f 6f 74 5b 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 27 5d 5b 27 53 65 72 76 69 63 65 53 75 62 73 63 72 69 70 74 69 6f 6e 73 27 5d 5b 27 67 65 74 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 27 5d 20 3d 20 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 69
                                  Data Ascii: (k,v) {return encodeURIComponent(k)+'='+encodeURIComponent(v)})("target", target1)])}) } ;_nS('controllers.ServiceSubscriptions'); _root['controllers']['ServiceSubscriptions']['getOrganizations'] = function() { i
                                  2024-07-19 10:43:15 UTC16384INData Raw: 20 7d 0a 20 20 20 20 20 20 3b 0a 5f 6e 53 28 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 53 65 72 76 69 63 65 53 75 62 73 63 72 69 70 74 69 6f 6e 55 73 65 72 27 29 3b 20 5f 72 6f 6f 74 5b 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 27 5d 5b 27 53 65 72 76 69 63 65 53 75 62 73 63 72 69 70 74 69 6f 6e 55 73 65 72 27 5d 5b 27 76 69 65 77 27 5d 20 3d 20 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 75 73 65 72 4e 61 6d 65 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f 77 41 28 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 20 75 72 6c 3a 22 2f 22 20 2b 20 22 75 73 65 72 2f 76 69 65 77 22 20 2b 20 5f 71 53 28 5b 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 76 29 7b 72 65 74 75 72 6e 20 76 21 3d 6e 75 6c 6c 3f 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 76 29 20 7b
                                  Data Ascii: } ;_nS('controllers.ServiceSubscriptionUser'); _root['controllers']['ServiceSubscriptionUser']['view'] = function(userName0) { return _wA({method:"GET", url:"/" + "user/view" + _qS([(function(k,v){return v!=null?(function(k,v) {
                                  2024-07-19 10:43:15 UTC1514INData Raw: 61 72 63 68 44 6f 63 75 6d 65 6e 74 73 27 5d 5b 27 65 78 70 6f 72 74 54 6f 52 65 70 6f 72 74 27 5d 20 3d 20 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f 77 41 28 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 20 75 72 6c 3a 22 2f 22 20 2b 20 22 73 65 61 72 63 68 44 6f 63 75 6d 65 6e 74 45 78 70 6f 72 74 52 65 73 75 6c 74 73 22 7d 29 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 3b 0a 5f 6e 53 28 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 53 65 61 72 63 68 44 6f 63 75 6d 65 6e 74 73 27 29 3b 20 5f 72 6f 6f 74 5b 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 27 5d 5b 27 53 65 61 72 63 68 44 6f 63 75 6d 65 6e 74 73 27 5d 5b 27 65 78 70 6f 72 74 54 6f 52 65 70 6f 72 74 57 69 74 68 52 6f 6f 74 4f 72
                                  Data Ascii: archDocuments']['exportToReport'] = function() { return _wA({method:"GET", url:"/" + "searchDocumentExportResults"}) } ;_nS('controllers.SearchDocuments'); _root['controllers']['SearchDocuments']['exportToReportWithRootOr
                                  2024-07-19 10:43:15 UTC16384INData Raw: 7d 29 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 3b 0a 5f 6e 53 28 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 53 65 72 76 69 63 65 4f 76 65 72 76 69 65 77 27 29 3b 20 5f 72 6f 6f 74 5b 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 27 5d 5b 27 53 65 72 76 69 63 65 4f 76 65 72 76 69 65 77 27 5d 5b 27 76 69 65 77 49 6e 76 69 74 61 74 69 6f 6e 53 65 72 76 69 63 65 44 65 74 61 69 6c 73 27 5d 20 3d 20 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 73 65 72 76 69 63 65 55 72 6c 4e 61 6d 65 30 2c 69 6e 76 69 74 61 74 69 6f 6e 49 64 31 2c 74 61 62 32 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f 77 41 28 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 20 75 72 6c 3a 22 2f 22 20 2b 20 22 73 65 72 76 69 63 65 2f 22 20 2b 20 65 6e 63 6f 64 65 55 52 49
                                  Data Ascii: }) } ;_nS('controllers.ServiceOverview'); _root['controllers']['ServiceOverview']['viewInvitationServiceDetails'] = function(serviceUrlName0,invitationId1,tab2) { return _wA({method:"GET", url:"/" + "service/" + encodeURI
                                  2024-07-19 10:43:15 UTC10463INData Raw: 73 52 75 6c 65 73 2f 67 65 74 43 68 65 63 6b 6f 75 74 45 64 69 74 52 75 6c 65 2f 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 76 29 20 7b 72 65 74 75 72 6e 20 76 7d 29 28 22 72 75 6c 65 49 64 22 2c 20 72 75 6c 65 49 64 30 29 29 7d 29 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 3b 0a 5f 6e 53 28 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 42 75 73 69 6e 65 73 73 52 75 6c 65 73 27 29 3b 20 5f 72 6f 6f 74 5b 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 27 5d 5b 27 42 75 73 69 6e 65 73 73 52 75 6c 65 73 27 5d 5b 27 75 70 64 61 74 65 52 75 6c 65 41 6a 61 78 27 5d 20 3d 20 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 72 75 6c 65 49 64 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20
                                  Data Ascii: sRules/getCheckoutEditRule/" + encodeURIComponent((function(k,v) {return v})("ruleId", ruleId0))}) } ;_nS('controllers.BusinessRules'); _root['controllers']['BusinessRules']['updateRuleAjax'] = function(ruleId0) { return
                                  2024-07-19 10:43:15 UTC16384INData Raw: 69 67 6e 54 6f 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 32 29 5d 29 7d 29 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 3b 0a 5f 6e 53 28 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 4d 79 4e 65 74 77 6f 72 6b 27 29 3b 20 5f 72 6f 6f 74 5b 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 27 5d 5b 27 4d 79 4e 65 74 77 6f 72 6b 27 5d 5b 27 61 73 73 69 67 6e 43 61 74 65 67 6f 72 69 65 73 27 5d 20 3d 20 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 73 72 76 73 49 64 30 2c 63 61 74 65 67 6f 72 69 65 73 31 2c 72 65 6c 61 74 69 6f 6e 73 68 69 70 49 64 73 32 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f 77 41 28 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 20 75 72 6c 3a 22 2f 22 20 2b 20 22 6d 79 4e 65 74 77 6f 72 6b 2f 63 61 74 65 67 6f 72 69 65 73
                                  Data Ascii: ignToOrganizations2)])}) } ;_nS('controllers.MyNetwork'); _root['controllers']['MyNetwork']['assignCategories'] = function(srvsId0,categories1,relationshipIds2) { return _wA({method:"POST", url:"/" + "myNetwork/categories
                                  2024-07-19 10:43:15 UTC1514INData Raw: 6e 73 75 6c 74 61 6e 74 42 75 73 69 6e 65 73 73 52 75 6c 65 27 5d 20 3d 20 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 72 75 6c 65 49 64 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f 77 41 28 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 20 75 72 6c 3a 22 2f 22 20 2b 20 22 70 75 62 6c 69 73 68 42 75 73 69 6e 65 73 73 52 75 6c 65 45 64 69 74 6f 72 2f 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 76 29 20 7b 72 65 74 75 72 6e 20 76 7d 29 28 22 72 75 6c 65 49 64 22 2c 20 72 75 6c 65 49 64 30 29 29 7d 29 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 3b 0a 5f 6e 53 28 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 42 75 73 69 6e 65 73 73 52 75 6c 65 45 64 69 74 6f 72 27 29 3b
                                  Data Ascii: nsultantBusinessRule'] = function(ruleId0) { return _wA({method:"GET", url:"/" + "publishBusinessRuleEditor/" + encodeURIComponent((function(k,v) {return v})("ruleId", ruleId0))}) } ;_nS('controllers.BusinessRuleEditor');


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  47192.168.2.64977213.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:15 UTC625OUTGET /messages/809c6a98ed9/en HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Accept: */*
                                  X-Requested-With: XMLHttpRequest
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:15 UTC1814INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:15 GMT
                                  Content-Type: application/json; charset=utf-8
                                  Content-Length: 667866
                                  Connection: close
                                  ETag: forever
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Mon, 25 Jun 2035 21:31:12 GMT
                                  Cache-Control: public, max-age=86400000
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:15 UTC16384INData Raw: 7b 20 22 64 61 74 61 2e 61 63 63 6f 75 6e 74 69 6e 67 43 75 73 74 6f 6d 65 72 50 61 72 74 79 2e 70 6f 73 74 61 6c 41 64 64 72 65 73 73 2e 62 75 69 6c 64 69 6e 67 4e 75 6d 62 65 72 22 3a 20 22 52 65 63 69 70 69 65 6e 74 e2 80 99 73 20 42 75 69 6c 64 69 6e 67 20 4e 75 6d 62 65 72 22 2c 20 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2e 73 65 63 74 69 6f 6e 2e 66 72 61 6e 63 65 43 6f 75 6e 74 72 79 45 78 74 65 6e 73 69 6f 6e 2e 63 75 73 74 6f 6d 46 69 65 6c 64 2e 74 69 74 6c 65 22 3a 20 22 53 65 72 76 69 63 65 20 73 65 74 74 69 6e 67 73 22 2c 20 22 70 64 66 45 49 6e 76 6f 69 63 65 2e 65 6d 61 69 6c 2e 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2e 63 6f 6e 66 69 72 6d 2e 6d 65 73 73 61 67 65 2e 6e 6f 42 75 79 65 72 4e 61 6d 65 22 3a 20 22 3c 62 3e 50 44 46 20 45 2d 69 6e
                                  Data Ascii: { "data.accountingCustomerParty.postalAddress.buildingNumber": "Recipients Building Number", "organization.section.franceCountryExtension.customField.title": "Service settings", "pdfEInvoice.email.confirmation.confirm.message.noBuyerName": "<b>PDF E-in
                                  2024-07-19 10:43:15 UTC16384INData Raw: 20 22 75 69 63 6c 2e 75 70 6c 6f 61 64 2e 66 69 6c 65 73 2e 65 6d 70 74 79 22 3a 20 22 4e 6f 20 66 69 6c 65 73 20 75 70 6c 6f 61 64 65 64 21 22 2c 20 22 67 6f 61 6c 43 61 6d 70 61 69 67 6e 57 69 7a 61 72 64 2e 63 61 6d 70 61 69 67 6e 53 65 74 74 69 6e 67 73 2e 63 61 6d 70 61 69 67 6e 44 69 73 74 72 69 62 75 74 69 6f 6e 54 79 70 65 2e 6f 70 65 6e 4f 70 74 69 6f 6e 2e 6c 61 62 65 6c 22 3a 20 22 4e 6f 20 65 6d 61 69 6c 2e 20 49 20 77 69 6c 6c 20 63 6f 6e 74 61 63 74 20 74 68 65 20 73 75 70 70 6c 69 65 72 20 6d 79 73 65 6c 66 22 2c 20 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2e 69 64 65 6e 74 69 66 69 65 72 73 2e 6f 70 74 69 6f 6e 73 2e 41 54 4f 52 47 4e 52 2e 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 6e 75 6d 62 65 72
                                  Data Ascii: "uicl.upload.files.empty": "No files uploaded!", "goalCampaignWizard.campaignSettings.campaignDistributionType.openOption.label": "No email. I will contact the supplier myself", "organization.identifiers.options.ATORGNR.description": "Organization number
                                  2024-07-19 10:43:15 UTC3028INData Raw: 61 76 65 20 6a 61 76 61 73 63 72 69 70 74 20 65 6e 61 62 6c 65 64 2e 20 42 61 73 77 61 72 65 20 4e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 6e 6f 74 20 77 6f 72 6b 20 70 72 6f 70 65 72 6c 79 2e 22 2c 20 22 70 75 72 63 68 61 73 65 4f 72 64 65 72 2e 72 65 71 75 65 73 74 65 64 44 65 6c 69 76 65 72 79 50 65 72 69 6f 64 53 74 61 72 74 44 61 74 65 22 3a 20 22 44 65 6c 69 76 65 72 79 20 72 65 71 75 65 73 74 65 64 20 62 65 74 77 65 65 6e 22 2c 20 22 73 65 72 76 69 63 65 73 2e 68 65 6c 70 4d 65 43 68 6f 6f 73 65 2e 71 75 65 73 74 69 6f 6e 73 2e 71 33 2e 74 65 78 74 22 3a 20 22 48 6f 77 20 6d 61 6e 79 20 69 6e 76 6f 69 63 65 73 20 64 6f 20 79 6f 75 20 72 65 63 65 69 76 65 20 65 61 63 68 20 6d 6f 6e 74 68 3f 22 2c 20 22 65 78 70 72 65 73 73 2e 6c 69 6e 6b 2e 70 61 67 65
                                  Data Ascii: ave javascript enabled. Basware Network will not work properly.", "purchaseOrder.requestedDeliveryPeriodStartDate": "Delivery requested between", "services.helpMeChoose.questions.q3.text": "How many invoices do you receive each month?", "express.link.page
                                  2024-07-19 10:43:15 UTC16384INData Raw: 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 63 6f 72 64 73 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 3a 20 3c 62 72 3e 7b 30 7d 20 64 6f 63 75 6d 65 6e 74 73 2c 20 3c 62 72 3e 7b 31 7d 20 75 73 65 72 73 2c 20 3c 62 72 3e 7b 32 7d 20 74 72 61 6e 73 66 65 72 20 72 65 67 69 73 74 72 61 74 69 6f 6e 73 2c 20 3c 62 72 3e 7b 33 7d 20 63 61 6d 70 61 69 67 6e 73 2c 20 3c 62 72 3e 7b 34 7d 20 62 69 6c 6c 69 6e 67 20 65 76 65 6e 74 73 2c 20 3c 62 72 3e 7b 35 7d 20 61 67 67 72 65 67 61 74 65 64 20 62 69 6c 6c 69 6e 67 20 65 76 65 6e 74 73 20 3c 62 72 3e 7b 36 7d 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 20 74 68 61 74 20 68 61 76 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 73 20 61 20 42 69 6c 6c 20 54 6f 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2e 22 2c 20 22 70 72 6f
                                  Data Ascii: following records will be updated: <br>{0} documents, <br>{1} users, <br>{2} transfer registrations, <br>{3} campaigns, <br>{4} billing events, <br>{5} aggregated billing events <br>{6} organizations that have the source as a Bill To organization.", "pro
                                  2024-07-19 10:43:15 UTC1514INData Raw: 3c 2f 73 74 72 6f 6e 67 3e 3c 62 72 3e 3c 73 74 72 6f 6e 67 3e 49 6e 76 6f 69 63 65 73 20 63 61 6e 20 62 65 20 74 72 61 63 6b 65 64 2c 20 73 65 61 72 63 68 65 64 2c 20 73 6f 72 74 65 64 2c 20 76 69 65 77 65 64 20 61 6e 64 20 70 72 69 6e 74 65 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 69 6e 20 74 68 65 20 70 6f 72 74 61 6c 3c 2f 73 74 72 6f 6e 67 3e 22 2c 20 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2e 69 64 65 6e 74 69 66 69 65 72 73 2e 6f 70 74 69 6f 6e 73 2e 49 42 41 4e 22 3a 20 22 49 42 41 4e 22 2c 20 22 68 6f 6d 65 50 61 67 65 2e 64 61 73 68 62 6f 61 72 64 2e 73 65 72 76 69 63 65 44 65 73 63 72 69 70 74 69 6f 6e 2e 34 39 22 3a 20 22 47 65 74 20 65 61 72 6c 79 20 70 61 79 6d 65 6e 74 20 66 6f 72 20 79 6f 75 72 20 69 6e 76 6f 69 63 65 73 20 77 68 69 6c 65
                                  Data Ascii: </strong><br><strong>Invoices can be tracked, searched, sorted, viewed and printed immediately in the portal</strong>", "organization.identifiers.options.IBAN": "IBAN", "homePage.dashboard.serviceDescription.49": "Get early payment for your invoices while
                                  2024-07-19 10:43:15 UTC16384INData Raw: 2e 74 65 78 74 2e 32 22 3a 20 22 43 6f 6e 6e 65 63 74 20 74 6f 20 42 61 73 77 61 72 65 20 43 6f 6d 6d 65 72 63 65 20 4e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 79 6f 75 20 63 61 6e 20 72 65 63 65 69 76 65 20 6f 72 64 65 72 73 20 61 6e 64 20 65 2d 69 6e 76 6f 69 63 65 73 2c 20 66 6c 69 70 20 6f 72 64 65 72 73 20 69 6e 74 6f 20 65 2d 69 6e 76 6f 69 63 65 73 2c 20 61 6e 64 20 63 72 65 61 74 65 20 61 6e 64 20 73 65 6e 64 20 65 2d 69 6e 76 6f 69 63 65 73 20 6f 6e 6c 69 6e 65 2e 20 47 61 69 6e 20 61 63 63 65 73 73 20 79 6f 75 72 20 64 6f 63 75 6d 65 6e 74 73 20 61 6e 79 74 69 6d 65 20 66 72 6f 6d 20 61 6e 79 77 68 65 72 65 20 69 6e 20 74 68 65 20 77 6f 72 6c 64 20 61 6e 64 20 63 6f 6c 6c 61 62 6f 72 61 74 65 20 65 66 66 65 63 74 69 76 65 6c 79 20 77 69 74 68 20 79
                                  Data Ascii: .text.2": "Connect to Basware Commerce Network, and you can receive orders and e-invoices, flip orders into e-invoices, and create and send e-invoices online. Gain access your documents anytime from anywhere in the world and collaborate effectively with y
                                  2024-07-19 10:43:15 UTC1514INData Raw: 6f 63 75 6d 65 6e 74 56 61 6c 69 64 61 74 6f 72 2e 63 6f 6d 70 61 72 65 64 5f 64 61 74 65 5f 6d 75 73 74 5f 62 65 5f 69 6e 66 6f 5f 5f 6c 65 73 73 5f 74 68 61 6e 5f 65 71 75 61 6c 22 3a 20 22 54 68 65 20 7b 30 7d 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 7b 31 7d 20 64 61 79 28 73 29 20 61 66 74 65 72 20 74 6f 64 61 79 e2 80 99 73 20 64 61 74 65 20 61 74 20 6d 6f 73 74 2e 22 2c 20 22 73 65 72 76 69 63 65 2e 6f 76 65 72 76 69 65 77 2e 6f 6e 62 6f 61 72 64 2e 73 65 63 74 69 6f 6e 2e 70 61 79 6d 65 6e 74 53 63 68 65 64 75 6c 65 2e 70 61 79 6d 65 6e 74 43 75 74 6f 66 66 54 69 6d 65 2e 68 6f 75 72 73 2e 30 22 3a 20 22 30 30 22 2c 20 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2e 6d 61 74 63 68 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 65 6d 61 69 6c 22 3a 20 22
                                  Data Ascii: ocumentValidator.compared_date_must_be_info__less_than_equal": "The {0} can be set to {1} day(s) after todays date at most.", "service.overview.onboard.section.paymentSchedule.paymentCutoffTime.hours.0": "00", "organization.match.notification.email": "
                                  2024-07-19 10:43:15 UTC8949INData Raw: 61 73 20 75 73 65 64 20 69 6e 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 64 6f 63 75 6d 65 6e 74 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 2e 20 59 6f 75 20 63 61 6e 6e 6f 74 20 73 65 6e 64 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 2c 20 69 66 20 74 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 66 69 65 6c 64 20 68 61 76 65 20 62 65 65 6e 20 65 64 69 74 65 64 2e 22 2c 20 22 62 75 73 69 6e 65 73 73 52 65 6c 61 74 69 6f 6e 73 68 69 70 2e 64 61 74 61 2e 63 6f 6e 74 61 63 74 54 79 70 65 2e 41 64 64 69 74 69 6f 6e 61 6c 43 6f 6e 74 61 63 74 22 3a 20 22 41 64 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 74 61 63 74 22 2c 20 22 73 65 63 74 69 6f 6e 2e 74 69 74 6c 65 2e 74 72 61 6e 73 66 65 72 73 22 3a 20 22 54 72 61 6e 73 66 65 72 73 22 2c 20 22 67 6f 61 6c 43 61
                                  Data Ascii: as used in the original document in this field. You cannot send the document, if the contents of the field have been edited.", "businessRelationship.data.contactType.AdditionalContact": "Additional contact", "section.title.transfers": "Transfers", "goalCa
                                  2024-07-19 10:43:15 UTC16384INData Raw: 6f 66 20 70 75 72 63 68 61 73 65 2d 74 6f 2d 70 61 79 20 61 6e 64 20 65 2d 69 6e 76 6f 69 63 69 6e 67 20 73 6f 6c 75 74 69 6f 6e 73 20 74 68 61 74 20 73 63 61 6c 65 20 66 72 6f 6d 20 74 68 65 20 73 6d 61 6c 6c 65 73 74 20 74 6f 20 74 68 65 20 6c 61 72 67 65 73 74 20 62 75 73 69 6e 65 73 73 65 73 20 65 66 66 6f 72 74 6c 65 73 73 6c 79 2e 22 2c 20 22 6c 61 6e 64 69 6e 67 2e 70 61 67 65 2e 76 6d 6d 2e 73 65 63 74 69 6f 6e 2e 73 74 65 70 73 2e 69 74 65 6d 73 2e 30 2e 6e 61 6d 65 22 3a 20 22 4a 6f 69 6e 20 75 73 22 2c 20 22 73 69 67 6e 55 70 2e 69 6e 76 69 74 61 74 69 6f 6e 41 6c 72 65 61 64 79 43 6f 6e 66 69 72 6d 65 64 22 3a 20 22 54 68 65 20 69 6e 76 69 74 61 74 69 6f 6e 20 79 6f 75 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 61 63 63 65 73 73 20 69 73 20
                                  Data Ascii: of purchase-to-pay and e-invoicing solutions that scale from the smallest to the largest businesses effortlessly.", "landing.page.vmm.section.steps.items.0.name": "Join us", "signUp.invitationAlreadyConfirmed": "The invitation you are trying to access is
                                  2024-07-19 10:43:15 UTC1514INData Raw: 73 74 20 61 20 66 65 77 20 63 6c 69 63 6b 73 2e 22 2c 20 22 69 6e 76 6f 69 63 69 6e 67 2e 65 64 69 74 2e 75 70 64 61 74 65 22 3a 20 22 55 70 64 61 74 65 22 2c 20 22 6f 6e 62 6f 61 72 64 69 6e 67 2e 73 65 63 74 69 6f 6e 2e 76 65 6e 64 6f 72 4d 61 6e 61 67 65 72 2e 63 75 73 74 6f 6d 46 69 65 6c 64 73 2e 74 69 74 6c 65 22 3a 20 22 41 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 20 22 74 61 78 44 65 73 63 72 69 70 74 69 6f 6e 2e 47 42 2e 4e 22 3a 20 22 53 65 72 76 69 63 65 20 73 75 70 70 6c 79 20 56 41 54 20 75 6e 74 61 78 65 64 20 2d 20 72 65 63 69 70 69 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 20 74 61 78 65 64 20 28 6e 6f 6e 20 45 55 29 22 2c 20 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2e 69 64 65 6e 74 69 66 69 65 72 73 2e 6f 70 74 69 6f
                                  Data Ascii: st a few clicks.", "invoicing.edit.update": "Update", "onboarding.section.vendorManager.customFields.title": "Additional information", "taxDescription.GB.N": "Service supply VAT untaxed - recipient location taxed (non EU)", "organization.identifiers.optio


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  48192.168.2.64977413.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:17 UTC608OUTGET /809c6a98ed9/assets/lib/uicl2/apps.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:17 UTC1924INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:17 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 2682902
                                  Connection: close
                                  ETag: "112cdf0156391569bd877b50eea43c58c7d8bc31"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:17 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:17 UTC8192INData Raw: 0a 64 65 66 69 6e 65 28 27 74 65 78 74 21 61 70 70 73 2f 67 6f 61 6c 43 61 6d 70 61 69 67 6e 2f 63 61 6d 70 61 69 67 6e 2d 76 69 65 77 2e 68 74 6d 6c 27 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 27 3c 73 65 6e 64 2d 74 65 73 74 2d 65 6d 61 69 6c 20 6d 69 64 3d 22 73 65 6e 64 54 65 73 74 45 6d 61 69 6c 4d 6f 64 61 6c 22 3e 3c 2f 73 65 6e 64 2d 74 65 73 74 2d 65 6d 61 69 6c 3e 5c 6e 3c 70 72 65 76 69 65 77 2d 65 6d 61 69 6c 20 6d 69 64 3d 22 70 72 65 76 69 65 77 45 6d 61 69 6c 4d 6f 64 61 6c 22 3e 3c 2f 70 72 65 76 69 65 77 2d 65 6d 61 69 6c 3e 5c 6e 3c 6c 61 6e 64 69 6e 67 2d 70 61 67 65 2d 70 72 65 76 69 65 77 20 6d 69 64 3d 22 6c 61 6e 64 69 6e 67 50 61 67 65 50 72 65 76 69 65 77 4d 6f 64 61 6c 22 3e 3c 2f 6c 61 6e 64 69
                                  Data Ascii: define('text!apps/goalCampaign/campaign-view.html',[],function () { return '<send-test-email mid="sendTestEmailModal"></send-test-email>\n<preview-email mid="previewEmailModal"></preview-email>\n<landing-page-preview mid="landingPagePreviewModal"></landi
                                  2024-07-19 10:43:17 UTC8192INData Raw: 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 72 61 77 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 6c 65 63 74 65 64 4c 61 6e 67 75 61 67 65 73 20 3d 20 67 65 74 53 65 6c 65 63 74 65 64 4c 61 6e 67 75 61 67 65 73 28 72 61 77 2e 72 65 63 69 70 69 65 6e 74 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 65 63 69 70 69 65 6e 74 73 20 3d 20 24 2e 65 78 74 65 6e 64 28 74 72 75 65 2c 20 5b 5d 2c 20 72 61 77 2e 72 65 63 69 70 69 65 6e 74 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 2e 65 61 63 68 28 72 61 77 2e 73 69 6e 67 6c 65 52 65 63 69 70 69 65 6e 74 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 73 69 6e 67 6c 65 52 65 63 69 70 69 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: er = function (raw) { var selectedLanguages = getSelectedLanguages(raw.recipientLanguageGroups); var recipients = $.extend(true, [], raw.recipients); _.each(raw.singleRecipients, function (singleRecipient) {
                                  2024-07-19 10:43:17 UTC16384INData Raw: 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 69 50 61 74 68 20 3d 20 5f 2e 66 69 6e 64 28 70 61 74 68 73 54 6f 56 61 6c 69 64 61 74 65 2c 20 66 75 6e 63 74 69 6f 6e 28 63 68 69 6c 64 50 61 74 68 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 68 69 6c 64 50 61 74 68 2e 69 6e 64 65 78 4f 66 28 22 67 6f 61 6c 73 5b 22 29 20 3e 20 2d 31 20 26 26 20 63 68 69 6c 64 50 61 74 68 2e 69 6e 64 65 78 4f 66 28 73 70 65 63 69 66 69 63 46 69 65 6c 64 53 75 66 66 69 78 29 20 3e 20 2d 31 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69
                                  Data Ascii: "); var uiPath = _.find(pathsToValidate, function(childPath){ return childPath.indexOf("goals[") > -1 && childPath.indexOf(specificFieldSuffix) > -1; }); i
                                  2024-07-19 10:43:17 UTC14803INData Raw: 6c 69 64 61 74 69 6f 6e 4d 65 73 73 61 67 65 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 74 65 70 48 61 73 42 65 65 6e 50 61 73 73 65 64 2e 63 61 6c 6c 28 74 68 69 73 29 20 26 26 20 74 68 69 73 2e 70 61 72 65 6e 74 28 29 2e 76 61 6c 75 65 2e 73 65 6c 65 63 74 65 64 28 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 76 61 6c 75 65 28 29 20 3d 3d 3d 20 6e 75 6c 6c 29 20 72 65 74 75 72 6e 20 7b 6b 65 79 3a 20 27 76 61 6c 69 64 61 74 69 6f 6e 2e 65 72 72 6f 72 2e 72 65 71 75 69 72 65 64 2e 74 69 74 6c 65 27 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: lidationMessages: function () { if (stepHasBeenPassed.call(this) && this.parent().value.selected()) { if (this.value() === null) return {key: 'validation.error.required.title'};
                                  2024-07-19 10:43:17 UTC16384INData Raw: 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 2e 63 6f 6e 74 61 69 6e 73 28 63 61 6d 70 61 69 67 6e 44 69 73 74 72 69 62 75 74 69 6f 6e 54 79 70 65 2c 20 43 6f 6e 73 74 61 6e 74 73 2e 45 4d 41 49 4c 5f 44 49 53 54 52 49 42 55 54 49 4f 4e 5f 54 59 50 45 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 63 68 69 6c 64 28 22 2e 75 72 6c 53 75 66 66 69 78 22 29 2e 76 61 6c 75 65 28 22 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 2e 63 6f 6e 74 61 69 6e 73 28 63 61 6d 70 61 69 67 6e 44 69 73 74 72 69 62 75 74 69 6f 6e 54 79 70 65 2c 20 43 6f 6e 73 74 61 6e 74 73
                                  Data Ascii: ) { if (_.contains(campaignDistributionType, Constants.EMAIL_DISTRIBUTION_TYPE)) { self.child(".urlSuffix").value(""); } if (_.contains(campaignDistributionType, Constants
                                  2024-07-19 10:43:17 UTC8949INData Raw: 74 73 53 74 65 70 2e 72 65 63 69 70 69 65 6e 74 73 2e 69 6d 70 6f 72 74 43 53 56 2e 74 61 62 6c 65 2e 74 64 32 5c 27 22 3e 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 64 61 74 61 2d 62 69 6e 64 3d 22 75 69 63 6c 54 72 61 6e 73 6c 61 74 65 64 54 65 78 74 3a 20 5c 27 67 6f 61 6c 43 61 6d 70 61 69 67 6e 57 69 7a 61 72 64 2e 72 65 63 69 70 69 65 6e 74 73 53 74 65 70 2e 72 65 63 69 70 69 65 6e 74 73 2e 69 6d 70 6f 72 74 43 53 56 2e 74 61 62 6c 65 2e 74 64 33 5c 27 22 3e 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 3c 2f 74 64 3e 5c 6e 20
                                  Data Ascii: tsStep.recipients.importCSV.table.td2\'"></td>\n <td data-bind="uiclTranslatedText: \'goalCampaignWizard.recipientsStep.recipients.importCSV.table.td3\'"></td>\n <td></td>\n <td></td>\n
                                  2024-07-19 10:43:17 UTC7435INData Raw: 69 6e 64 3d 22 75 69 63 6c 54 65 78 74 3a 20 5c 27 2e 74 6f 74 61 6c 53 69 6e 67 6c 65 52 65 63 69 70 69 65 6e 74 73 5c 27 22 3e 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 69 63 6c 2d 62 75 74 74 6f 6e 2d 6c 69 6e 6b 20 6d 69 64 3d 22 2e 74 6f 74 61 6c 53 69 6e 67 6c 65 52 65 63 69 70 69 65 6e 74 73 56 69 65 77 4c 69 73 74 22 3e 3c 2f 75 69 63 6c 2d 62 75 74 74 6f 6e 2d 6c 69 6e 6b 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 3c 2f 74 64 3e 5c 6e 20 20 20 20 20
                                  Data Ascii: ind="uiclText: \'.totalSingleRecipients\'"></td>\n <td>\n <uicl-button-link mid=".totalSingleRecipientsViewList"></uicl-button-link>\n </td>\n <td></td>\n
                                  2024-07-19 10:43:17 UTC16384INData Raw: 29 20 3a 20 27 27 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 66 69 6c 74 65 72 65 64 47 72 6f 75 70 73 20 3d 20 5f 2e 66 69 6c 74 65 72 28 67 72 6f 75 70 73 2c 20 66 75 6e 63 74 69 6f 6e 28 69 74 65 6d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 74 65 6d 2e 63 61 74 65 67 6f 72 79 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 63 6c 75 64 65 73 28 20 66 69 6c 74 65 72 56 61 6c 75 65 20 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 75 6c 65 45 6e 67 69 6e 65 2e 72 65 6d 6f 76 65 44 61 74 61 28 22 6e 65 74 77 6f 72 6b 47 72 6f 75 70 73 46 69 6c 74 65 72 65 64 22 29 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 75 6c 65 45 6e 67 69 6e 65 2e 65 78 74 65 6e 64 44 61 74 61 28
                                  Data Ascii: ) : ''; var filteredGroups = _.filter(groups, function(item) { return item.categoryName.toLowerCase().includes( filterValue ); }); this.ruleuser.removeData("networkGroupsFiltered"); this.ruleuser.extendData(
                                  2024-07-19 10:43:17 UTC8192INData Raw: 6e 3a 20 22 67 6f 61 6c 43 61 6d 70 61 69 67 6e 57 69 7a 61 72 64 2e 72 65 63 69 70 69 65 6e 74 73 53 74 65 70 2e 72 65 63 69 70 69 65 6e 74 73 2e 73 65 6c 65 63 74 41 6c 6c 4e 65 74 77 6f 72 6b 47 72 6f 75 70 73 2e 6c 61 62 65 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 50 61 74 68 3a 20 22 6e 65 74 77 6f 72 6b 47 72 6f 75 70 73 46 69 6c 74 65 72 65 64 5b 2a 5d 2e 73 65 6c 65 63 74 65 64 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 2e 66 69 6c 74 65 72 46 72 61 6d 65 27 3a 20 75 69 63 6c 2e 42 75 74 74 6f 6e 46 72 61 6d 65 2e 65 78 74 65 6e 64 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 3a 20 6b 6f 2e 6f 62
                                  Data Ascii: n: "goalCampaignWizard.recipientsStep.recipients.selectAllNetworkGroups.label", forPath: "networkGroupsFiltered[*].selected" }), '.filterFrame': uicl.ButtonFrame.extend({ value: ko.ob
                                  2024-07-19 10:43:17 UTC8949INData Raw: 20 20 20 20 20 20 20 74 65 6d 70 6c 61 74 65 3a 20 75 69 63 6c 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2e 4d 6f 64 61 6c 2e 74 65 6d 70 6c 61 74 65 2c 0a 20 20 20 20 20 20 20 20 6d 65 74 61 64 61 74 61 3a 20 4c 61 6e 64 69 6e 67 50 61 67 65 50 72 65 76 69 65 77 4d 65 74 61 64 61 74 61 2c 0a 20 20 20 20 20 20 20 20 66 69 6e 64 43 6f 6e 74 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 73 65 6c 65 63 74 6f 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6c 61 6e 64 69 6e 67 50 61 67 65 50 72 65 76 69 65 77 54 65 6d 70 6c 61 74 65 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 29 3b 0a 7d 29 3b 0a 64 65 66 69 6e 65 28 27 61 70 70 73 2f 67 6f 61 6c 43 61 6d 70 61 69 67 6e 2f 6c 61 6e 64 69 6e 67 2d 70 61 67 65 2d 73 65 74 74 69 6e 67 73 27 2c
                                  Data Ascii: template: uicl.components.Modal.template, metadata: LandingPagePreviewMetadata, findContent: function (selector) { return landingPagePreviewTemplate } });});define('apps/goalCampaign/landing-page-settings',


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  49192.168.2.64977313.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:17 UTC365OUTGET /messages/809c6a98ed9/en HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:17 UTC1814INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:17 GMT
                                  Content-Type: application/json; charset=utf-8
                                  Content-Length: 667866
                                  Connection: close
                                  ETag: forever
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Mon, 25 Jun 2035 21:31:12 GMT
                                  Cache-Control: public, max-age=86400000
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:17 UTC16384INData Raw: 7b 20 22 64 61 74 61 2e 61 63 63 6f 75 6e 74 69 6e 67 43 75 73 74 6f 6d 65 72 50 61 72 74 79 2e 70 6f 73 74 61 6c 41 64 64 72 65 73 73 2e 62 75 69 6c 64 69 6e 67 4e 75 6d 62 65 72 22 3a 20 22 52 65 63 69 70 69 65 6e 74 e2 80 99 73 20 42 75 69 6c 64 69 6e 67 20 4e 75 6d 62 65 72 22 2c 20 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2e 73 65 63 74 69 6f 6e 2e 66 72 61 6e 63 65 43 6f 75 6e 74 72 79 45 78 74 65 6e 73 69 6f 6e 2e 63 75 73 74 6f 6d 46 69 65 6c 64 2e 74 69 74 6c 65 22 3a 20 22 53 65 72 76 69 63 65 20 73 65 74 74 69 6e 67 73 22 2c 20 22 70 64 66 45 49 6e 76 6f 69 63 65 2e 65 6d 61 69 6c 2e 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2e 63 6f 6e 66 69 72 6d 2e 6d 65 73 73 61 67 65 2e 6e 6f 42 75 79 65 72 4e 61 6d 65 22 3a 20 22 3c 62 3e 50 44 46 20 45 2d 69 6e
                                  Data Ascii: { "data.accountingCustomerParty.postalAddress.buildingNumber": "Recipients Building Number", "organization.section.franceCountryExtension.customField.title": "Service settings", "pdfEInvoice.email.confirmation.confirm.message.noBuyerName": "<b>PDF E-in
                                  2024-07-19 10:43:17 UTC1514INData Raw: 20 22 75 69 63 6c 2e 75 70 6c 6f 61 64 2e 66 69 6c 65 73 2e 65 6d 70 74 79 22 3a 20 22 4e 6f 20 66 69 6c 65 73 20 75 70 6c 6f 61 64 65 64 21 22 2c 20 22 67 6f 61 6c 43 61 6d 70 61 69 67 6e 57 69 7a 61 72 64 2e 63 61 6d 70 61 69 67 6e 53 65 74 74 69 6e 67 73 2e 63 61 6d 70 61 69 67 6e 44 69 73 74 72 69 62 75 74 69 6f 6e 54 79 70 65 2e 6f 70 65 6e 4f 70 74 69 6f 6e 2e 6c 61 62 65 6c 22 3a 20 22 4e 6f 20 65 6d 61 69 6c 2e 20 49 20 77 69 6c 6c 20 63 6f 6e 74 61 63 74 20 74 68 65 20 73 75 70 70 6c 69 65 72 20 6d 79 73 65 6c 66 22 2c 20 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2e 69 64 65 6e 74 69 66 69 65 72 73 2e 6f 70 74 69 6f 6e 73 2e 41 54 4f 52 47 4e 52 2e 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 6e 75 6d 62 65 72
                                  Data Ascii: "uicl.upload.files.empty": "No files uploaded!", "goalCampaignWizard.campaignSettings.campaignDistributionType.openOption.label": "No email. I will contact the supplier myself", "organization.identifiers.options.ATORGNR.description": "Organization number
                                  2024-07-19 10:43:17 UTC16384INData Raw: 61 72 64 2e 73 65 72 76 69 63 65 41 63 74 69 76 61 74 69 6f 6e 49 6e 50 72 6f 67 72 65 73 73 2e 35 33 22 3a 20 22 57 65 20 61 73 6b 65 64 20 79 6f 75 72 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 74 6f 20 63 6f 6e 66 69 72 6d 20 79 6f 75 72 20 64 65 74 61 69 6c 73 2e 20 57 65 20 77 69 6c 6c 20 61 63 74 69 76 61 74 65 20 79 6f 75 72 20 73 65 72 76 69 63 65 20 61 73 20 73 6f 6f 6e 20 61 73 20 77 65 20 68 65 61 72 20 62 61 63 6b 20 66 72 6f 6d 20 74 68 65 6d 2e 22 2c 20 22 6f 6e 70 2e 65 6d 61 69 6c 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 44 6f 63 44 65 6c 69 76 65 72 79 2e 65 6d 61 69 6c 44 65 6c 69 76 65 72 79 52 50 32 2e 31 30 30 30 31 2e 6c 69 6e 6b 2e 6f 70 65 6e 22 3a 20 22 4f 50 45 4e 20 44 4f 43 55 4d 45 4e 54 22 2c 20 22 73 65 72 76 69 63
                                  Data Ascii: ard.serviceActivationInProgress.53": "We asked your service provider to confirm your details. We will activate your service as soon as we hear back from them.", "onp.email.notificationDocDelivery.emailDeliveryRP2.10001.link.open": "OPEN DOCUMENT", "servic
                                  2024-07-19 10:43:17 UTC1514INData Raw: 61 67 65 2e 76 6d 6d 2e 73 65 63 74 69 6f 6e 2e 73 74 65 70 73 2e 69 74 65 6d 73 2e 32 2e 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 59 6f 75 72 20 63 75 73 74 6f 6d 65 72 73 20 63 61 6e 20 63 6f 6c 6c 65 63 74 20 74 68 65 20 64 61 74 61 20 66 72 65 71 75 65 6e 74 6c 79 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 70 6c 61 63 65 20 61 6e 64 20 69 6d 70 6f 72 74 20 74 68 65 20 64 61 74 61 20 74 6f 20 74 68 65 69 72 20 69 6e 74 65 72 6e 61 6c 20 76 65 6e 64 6f 72 20 6d 61 73 74 65 72 20 64 61 74 61 2e 22 2c 20 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2e 69 64 65 6e 74 69 66 69 65 72 73 2e 6f 70 74 69 6f 6e 73 2e 45 45 4f 52 47 4e 52 2e 6d 6f 72 65 49 6e 66 6f 4c 69 6e 6b 22 3a 20 22 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 61 72 69 72 65 67 69
                                  Data Ascii: age.vmm.section.steps.items.2.description": "Your customers can collect the data frequently from the same place and import the data to their internal vendor master data.", "organization.identifiers.options.EEORGNR.moreInfoLink": "<a href=\"https://ariregi
                                  2024-07-19 10:43:17 UTC16384INData Raw: 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 63 6f 72 64 73 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 3a 20 3c 62 72 3e 7b 30 7d 20 64 6f 63 75 6d 65 6e 74 73 2c 20 3c 62 72 3e 7b 31 7d 20 75 73 65 72 73 2c 20 3c 62 72 3e 7b 32 7d 20 74 72 61 6e 73 66 65 72 20 72 65 67 69 73 74 72 61 74 69 6f 6e 73 2c 20 3c 62 72 3e 7b 33 7d 20 63 61 6d 70 61 69 67 6e 73 2c 20 3c 62 72 3e 7b 34 7d 20 62 69 6c 6c 69 6e 67 20 65 76 65 6e 74 73 2c 20 3c 62 72 3e 7b 35 7d 20 61 67 67 72 65 67 61 74 65 64 20 62 69 6c 6c 69 6e 67 20 65 76 65 6e 74 73 20 3c 62 72 3e 7b 36 7d 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 20 74 68 61 74 20 68 61 76 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 73 20 61 20 42 69 6c 6c 20 54 6f 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2e 22 2c 20 22 70 72 6f
                                  Data Ascii: following records will be updated: <br>{0} documents, <br>{1} users, <br>{2} transfer registrations, <br>{3} campaigns, <br>{4} billing events, <br>{5} aggregated billing events <br>{6} organizations that have the source as a Bill To organization.", "pro
                                  2024-07-19 10:43:17 UTC10463INData Raw: 3c 2f 73 74 72 6f 6e 67 3e 3c 62 72 3e 3c 73 74 72 6f 6e 67 3e 49 6e 76 6f 69 63 65 73 20 63 61 6e 20 62 65 20 74 72 61 63 6b 65 64 2c 20 73 65 61 72 63 68 65 64 2c 20 73 6f 72 74 65 64 2c 20 76 69 65 77 65 64 20 61 6e 64 20 70 72 69 6e 74 65 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 69 6e 20 74 68 65 20 70 6f 72 74 61 6c 3c 2f 73 74 72 6f 6e 67 3e 22 2c 20 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2e 69 64 65 6e 74 69 66 69 65 72 73 2e 6f 70 74 69 6f 6e 73 2e 49 42 41 4e 22 3a 20 22 49 42 41 4e 22 2c 20 22 68 6f 6d 65 50 61 67 65 2e 64 61 73 68 62 6f 61 72 64 2e 73 65 72 76 69 63 65 44 65 73 63 72 69 70 74 69 6f 6e 2e 34 39 22 3a 20 22 47 65 74 20 65 61 72 6c 79 20 70 61 79 6d 65 6e 74 20 66 6f 72 20 79 6f 75 72 20 69 6e 76 6f 69 63 65 73 20 77 68 69 6c 65
                                  Data Ascii: </strong><br><strong>Invoices can be tracked, searched, sorted, viewed and printed immediately in the portal</strong>", "organization.identifiers.options.IBAN": "IBAN", "homePage.dashboard.serviceDescription.49": "Get early payment for your invoices while
                                  2024-07-19 10:43:17 UTC8949INData Raw: 6f 6e 20 61 62 6f 75 74 20 6f 75 72 20 73 65 72 76 69 63 65 73 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 68 65 6c 70 2c 20 79 6f 75 20 63 61 6e 20 63 68 61 74 20 77 69 74 68 20 6f 75 72 20 73 75 70 70 6f 72 74 20 74 65 61 6d 2e 22 2c 20 22 6f 6e 62 6f 61 72 64 69 6e 67 2e 6f 66 66 65 72 69 6e 67 2e 73 65 72 76 69 63 65 2e 77 65 62 50 72 65 73 65 6e 74 6d 65 6e 74 2e 74 69 74 6c 65 22 3a 20 22 57 65 62 20 50 72 65 73 65 6e 74 6d 65 6e 74 22 2c 20 22 69 31 38 6e 2e 63 6f 75 6e 74 72 79 2e 6d 66 22 3a 20 22 53 61 69 6e 74 20 4d 61 72 74 69 6e 20 28 46 72 65 6e 63 68 20 70 61 72 74 29 22 2c 20 22 69 6e 76 6f 69 63 69 6e 67 2e 62 72 6f 77 73 65 49 6e 76 6f 69 63 65 73 2e 73 65 61 72 63 68 2e 73 74 61 74 75 73 2e 62 75 73
                                  Data Ascii: on about our services. If you need personalized help, you can chat with our support team.", "onboarding.offering.service.webPresentment.title": "Web Presentment", "i18n.country.mf": "Saint Martin (French part)", "invoicing.browseInvoices.search.status.bus
                                  2024-07-19 10:43:17 UTC8949INData Raw: 61 73 20 75 73 65 64 20 69 6e 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 64 6f 63 75 6d 65 6e 74 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 2e 20 59 6f 75 20 63 61 6e 6e 6f 74 20 73 65 6e 64 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 2c 20 69 66 20 74 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 66 69 65 6c 64 20 68 61 76 65 20 62 65 65 6e 20 65 64 69 74 65 64 2e 22 2c 20 22 62 75 73 69 6e 65 73 73 52 65 6c 61 74 69 6f 6e 73 68 69 70 2e 64 61 74 61 2e 63 6f 6e 74 61 63 74 54 79 70 65 2e 41 64 64 69 74 69 6f 6e 61 6c 43 6f 6e 74 61 63 74 22 3a 20 22 41 64 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 74 61 63 74 22 2c 20 22 73 65 63 74 69 6f 6e 2e 74 69 74 6c 65 2e 74 72 61 6e 73 66 65 72 73 22 3a 20 22 54 72 61 6e 73 66 65 72 73 22 2c 20 22 67 6f 61 6c 43 61
                                  Data Ascii: as used in the original document in this field. You cannot send the document, if the contents of the field have been edited.", "businessRelationship.data.contactType.AdditionalContact": "Additional contact", "section.title.transfers": "Transfers", "goalCa
                                  2024-07-19 10:43:17 UTC8949INData Raw: 6f 66 20 70 75 72 63 68 61 73 65 2d 74 6f 2d 70 61 79 20 61 6e 64 20 65 2d 69 6e 76 6f 69 63 69 6e 67 20 73 6f 6c 75 74 69 6f 6e 73 20 74 68 61 74 20 73 63 61 6c 65 20 66 72 6f 6d 20 74 68 65 20 73 6d 61 6c 6c 65 73 74 20 74 6f 20 74 68 65 20 6c 61 72 67 65 73 74 20 62 75 73 69 6e 65 73 73 65 73 20 65 66 66 6f 72 74 6c 65 73 73 6c 79 2e 22 2c 20 22 6c 61 6e 64 69 6e 67 2e 70 61 67 65 2e 76 6d 6d 2e 73 65 63 74 69 6f 6e 2e 73 74 65 70 73 2e 69 74 65 6d 73 2e 30 2e 6e 61 6d 65 22 3a 20 22 4a 6f 69 6e 20 75 73 22 2c 20 22 73 69 67 6e 55 70 2e 69 6e 76 69 74 61 74 69 6f 6e 41 6c 72 65 61 64 79 43 6f 6e 66 69 72 6d 65 64 22 3a 20 22 54 68 65 20 69 6e 76 69 74 61 74 69 6f 6e 20 79 6f 75 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 61 63 63 65 73 73 20 69 73 20
                                  Data Ascii: of purchase-to-pay and e-invoicing solutions that scale from the smallest to the largest businesses effortlessly.", "landing.page.vmm.section.steps.items.0.name": "Join us", "signUp.invitationAlreadyConfirmed": "The invitation you are trying to access is
                                  2024-07-19 10:43:17 UTC8949INData Raw: 73 20 61 20 50 44 46 2e 20 55 73 69 6e 67 20 79 6f 75 72 20 73 74 61 6e 64 61 72 64 20 65 6d 61 69 6c 20 63 6c 69 65 6e 74 2c 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 65 6d 61 69 6c 20 6d 65 73 73 61 67 65 2e 20 49 66 20 79 6f 75 20 61 72 65 20 73 65 6e 64 69 6e 67 20 74 68 65 20 69 6e 76 6f 69 63 65 20 74 6f 20 61 20 62 75 79 65 72 20 77 68 6f 20 69 73 20 73 70 6f 6e 73 6f 72 69 6e 67 20 79 6f 75 2c 20 6f 70 65 6e 20 74 68 65 22 2c 20 22 6c 65 67 61 6c 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 2e 65 64 69 74 50 61 67 65 2e 69 6e 64 75 73 74 72 79 2e 4e 41 43 45 5f 52 45 56 32 22 3a 20 22 4e 41 43 45 5f 52 45 56 32 22 2c 20 22 6f 6e 62 6f 61 72 64 69 6e 67 2e 73 65 63 74 69 6f 6e 73 2e 66 69 6e 61 6e 63 69 6e 67 50 72 6f 63 75 72 65 6d 65 6e 74 2e 73 65 72 76
                                  Data Ascii: s a PDF. Using your standard email client, create a new email message. If you are sending the invoice to a buyer who is sponsoring you, open the", "legalOrganization.editPage.industry.NACE_REV2": "NACE_REV2", "onboarding.sections.financingProcurement.serv


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  50192.168.2.64977513.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:17 UTC609OUTGET /809c6a98ed9/assets/lib/uicl2/uicl2.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:17 UTC1924INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:17 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 1814884
                                  Connection: close
                                  ETag: "39d96ad99aeb4cd0d9c270e83c2e5c30c643c713"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:17 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:17 UTC8192INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 66 61 63 74 6f 72 79 28 65 78 70 6f 72 74 73 29 20 3a 0a 20 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 20 3f 20 64 65 66 69 6e 65 28 27 6a 73 73 27 2c 5b 27 65 78 70 6f 72 74 73 27 5d 2c 20 66 61 63 74 6f 72 79 29 20 3a 0a 20 20 28 66 61 63 74 6f 72 79 28 28 67 6c 6f 62 61 6c 2e 6a 73 73 20 3d 20 7b 7d 29 29 29 3b 0a 7d 28 74 68 69 73 2c 20 28 66 75 6e 63 74 69 6f 6e 20 28 65 78 70 6f 72 74
                                  Data Ascii: (function (global, factory) { typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) : typeof define === 'function' && define.amd ? define('jss',['exports'], factory) : (factory((global.jss = {})));}(this, (function (export
                                  2024-07-19 10:43:17 UTC8192INData Raw: 74 69 6f 6e 73 2e 73 65 6c 65 63 74 6f 72 3b 0a 0a 20 20 20 20 20 20 74 68 69 73 2e 6b 65 79 20 3d 20 6b 65 79 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 20 3d 20 6f 70 74 69 6f 6e 73 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 73 74 79 6c 65 20 3d 20 73 74 79 6c 65 3b 0a 20 20 20 20 20 20 69 66 20 28 73 65 6c 65 63 74 6f 72 29 20 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 54 65 78 74 20 3d 20 73 65 6c 65 63 74 6f 72 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 72 65 6e 64 65 72 65 72 20 3d 20 73 68 65 65 74 20 3f 20 73 68 65 65 74 2e 72 65 6e 64 65 72 65 72 20 3a 20 6e 65 77 20 52 65 6e 64 65 72 65 72 28 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 53 65 74 20 73 65 6c 65 63 74 6f 72 20 73 74 72 69 6e 67 2e 0a 20 20 20 20
                                  Data Ascii: tions.selector; this.key = key; this.options = options; this.style = style; if (selector) this.selectorText = selector; this.renderer = sheet ? sheet.renderer : new Renderer(); } /** * Set selector string.
                                  2024-07-19 10:43:17 UTC8949INData Raw: 20 57 69 6c 6c 20 6e 6f 74 20 72 65 6e 64 65 72 20 61 66 74 65 72 20 53 74 79 6c 65 20 53 68 65 65 74 20 77 61 73 20 72 65 6e 64 65 72 65 64 20 74 68 65 20 66 69 72 73 74 20 74 69 6d 65 2e 0a 20 20 20 20 20 2a 2f 0a 0a 0a 20 20 20 20 2f 2f 20 55 73 65 64 20 74 6f 20 65 6e 73 75 72 65 20 63 6f 72 72 65 63 74 20 72 75 6c 65 73 20 6f 72 64 65 72 2e 0a 0a 20 20 20 20 2f 2f 20 52 75 6c 65 73 20 72 65 67 69 73 74 72 79 20 66 6f 72 20 61 63 63 65 73 73 20 62 79 20 2e 67 65 74 28 29 20 6d 65 74 68 6f 64 2e 0a 20 20 20 20 2f 2f 20 49 74 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 73 61 6d 65 20 72 75 6c 65 20 72 65 67 69 73 74 65 72 65 64 20 62 79 20 6e 61 6d 65 20 61 6e 64 20 62 79 20 73 65 6c 65 63 74 6f 72 2e 0a 0a 0a 20 20 20 20 63 72 65 61 74 65 43 6c 61 73 73
                                  Data Ascii: Will not render after Style Sheet was rendered the first time. */ // Used to ensure correct rules order. // Rules registry for access by .get() method. // It contains the same rule registered by name and by selector. createClass
                                  2024-07-19 10:43:17 UTC7435INData Raw: 20 20 20 20 20 20 20 2f 2f 20 49 73 20 75 6e 64 65 66 69 6e 65 64 20 77 68 65 6e 20 56 69 72 74 75 61 6c 52 65 6e 64 65 72 65 72 20 69 73 20 75 73 65 64 2e 0a 20 20 20 20 20 20 20 20 69 66 20 28 63 73 73 52 75 6c 65 73 29 20 74 68 69 73 2e 72 75 6c 65 73 2e 6c 69 6e 6b 28 63 73 73 52 75 6c 65 73 29 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6c 69 6e 6b 65 64 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 55 70 64 61 74 65 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 20 76 61 6c 75 65 73 20 77 69 74 68 20 61 20 6e 65 77 20 64 61 74 61 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 0a 20 20 20 20 7d 2c 20 7b 0a 20 20 20 20 20 20 6b 65 79 3a 20 27
                                  Data Ascii: // Is undefined when VirtualRenderer is used. if (cssRules) this.rules.link(cssRules); this.linked = true; return this; } /** * Update the function values with a new data. */ }, { key: '
                                  2024-07-19 10:43:17 UTC9409INData Raw: 73 74 79 6c 65 5b 69 6e 64 65 78 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 73 74 79 6c 65 5b 69 6e 64 65 78 20 2b 20 31 5d 29 20 73 74 72 20 2b 3d 20 27 5c 6e 27 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 74 72 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 6f 43 73 73 28 74 68 69 73 2e 6b 65 79 2c 20 74 68 69 73 2e 73 74 79 6c 65 2c 20 6f 70 74 69 6f 6e 73 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 5d 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 46 6f 6e 74 46 61 63 65 52 75 6c 65 3b 0a 20 20 7d 28 29 3b 0a 0a 20 20 76 61 72 20 56 69 65 77 70 6f 72 74 52 75 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 66
                                  Data Ascii: style[index]); if (this.style[index + 1]) str += '\n'; } return str; } return toCss(this.key, this.style, options); } }]); return FontFaceRule; }(); var ViewportRule = function () { f
                                  2024-07-19 10:43:17 UTC8192INData Raw: 65 6e 67 74 68 20 3e 20 31 20 26 26 20 61 72 67 75 6d 65 6e 74 73 5b 31 5d 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 3f 20 61 72 67 75 6d 65 6e 74 73 5b 31 5d 20 3a 20 30 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 73 73 54 65 78 74 2e 73 75 62 73 74 72 28 66 72 6f 6d 2c 20 63 73 73 54 65 78 74 2e 69 6e 64 65 78 4f 66 28 27 7b 27 29 20 2d 20 31 29 3b 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 28 63 73 73 52 75 6c 65 29 20 7b 0a 20 20 20 20 20 20 69 66 20 28 63 73 73 52 75 6c 65 2e 74 79 70 65 20 3d 3d 3d 20 43 53 53 52 75 6c 65 54 79 70 65 73 2e 53 54 59 4c 45 5f 52 55 4c 45 29 20 72 65 74 75 72 6e 20 63 73 73 52 75 6c 65 2e 73 65 6c 65 63 74 6f 72 54 65 78 74 3b 0a 20 20 20 20 20 20 69 66 20 28 63 73 73
                                  Data Ascii: ength > 1 && arguments[1] !== undefined ? arguments[1] : 0; return cssText.substr(from, cssText.indexOf('{') - 1); }; return function (cssRule) { if (cssRule.type === CSSRuleTypes.STYLE_RULE) return cssRule.selectorText; if (css
                                  2024-07-19 10:43:17 UTC8192INData Raw: 20 20 76 61 6c 75 65 3a 20 66 75 6e 63 74 69 6f 6e 20 64 65 70 6c 6f 79 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 74 68 69 73 2e 73 68 65 65 74 29 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 20 3d 20 27 5c 6e 27 20 2b 20 74 68 69 73 2e 73 68 65 65 74 2e 74 6f 53 74 72 69 6e 67 28 29 20 2b 20 27 5c 6e 27 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 49 6e 73 65 72 74 20 61 20 72 75 6c 65 20 69 6e 74 6f 20 65 6c 65 6d 65 6e 74 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 0a 20 20 20 20 7d 2c 20 7b 0a 20 20 20 20 20 20 6b 65 79 3a 20 27 69 6e 73 65 72 74 52 75 6c 65 27 2c 0a 20 20 20 20 20 20 76 61 6c 75 65 3a 20 66 75 6e 63 74 69 6f
                                  Data Ascii: value: function deploy() { if (!this.sheet) return; this.element.textContent = '\n' + this.sheet.toString() + '\n'; } /** * Insert a rule into element. */ }, { key: 'insertRule', value: functio
                                  2024-07-19 10:43:17 UTC9477INData Raw: 6e 63 74 69 6f 6e 27 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 74 6f 29 20 74 6f 20 3d 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 74 6f 5b 6b 65 79 5d 20 3d 20 76 61 6c 75 65 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 74 79 70 65 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 76 61 6c 75 65 20 21 3d 3d 20 6e 75 6c 6c 20 26 26 20 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 76 61 6c 75 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 78 74 72 61 63 74 65 64 20 3d 20 67 65 74 44 79 6e 61 6d 69 63 53 74 79 6c 65 73 28 76 61 6c 75 65 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 65 78 74 72 61 63 74 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 74 6f 29 20 74 6f 20 3d 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: nction') { if (!to) to = {}; to[key] = value; } else if (type === 'object' && value !== null && !Array.isArray(value)) { var extracted = getDynamicStyles(value); if (extracted) { if (!to) to = {};
                                  2024-07-19 10:43:17 UTC16384INData Raw: 62 65 20 61 62 6c 65 20 74 6f 20 75 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 79 20 74 68 69 73 20 27 20 2b 0a 09 20 20 20 20 20 20 20 20 27 77 61 72 6e 69 6e 67 2e 20 50 6c 65 61 73 65 2c 20 75 73 65 20 61 20 6d 6f 72 65 20 64 65 73 63 72 69 70 74 69 76 65 20 66 6f 72 6d 61 74 20 74 68 61 6e 3a 20 27 20 2b 20 66 6f 72 6d 61 74 0a 09 20 20 20 20 20 20 29 3b 0a 09 20 20 20 20 7d 0a 09 0a 09 20 20 20 20 69 66 20 28 21 63 6f 6e 64 69 74 69 6f 6e 29 20 7b 0a 09 20 20 20 20 20 20 76 61 72 20 61 72 67 49 6e 64 65 78 20 3d 20 30 3b 0a 09 20 20 20 20 20 20 76 61 72 20 6d 65 73 73 61 67 65 20 3d 20 27 57 61 72 6e 69 6e 67 3a 20 27 20 2b 0a 09 20 20 20 20 20 20 20 20 66 6f 72 6d 61 74 2e 72 65 70 6c 61 63 65 28 2f 25 73 2f 67 2c 20 66 75 6e 63 74 69 6f 6e 28 29
                                  Data Ascii: be able to uniquely identify this ' + 'warning. Please, use a more descriptive format than: ' + format ); } if (!condition) { var argIndex = 0; var message = 'Warning: ' + format.replace(/%s/g, function()
                                  2024-07-19 10:43:17 UTC8192INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 6d 6f 64 75 6c 65 2c 20 65 78 70 6f 72 74 73 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 0a 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 09 0a 09 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 0a 09 20 20 76 61 6c 75 65 3a 20 74 72 75 65 0a 09 7d 29 3b 0a 09 65 78 70 6f 72 74 73 5b 27 64 65 66 61 75 6c 74 27 5d 20 3d 20 73 75 70 70 6f 72 74 65 64 50 72 6f 70 65 72 74 79 3b 0a 09 0a 09 76 61 72 20 5f 69 73 49 6e 42 72 6f 77 73 65 72 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 33 29 3b 0a 09 0a 09 76 61 72 20 5f 69 73 49 6e 42 72 6f 77 73 65 72 32 20 3d 20 5f 69 6e 74 65 72 6f 70 52
                                  Data Ascii: (function(module, exports, __webpack_require__) {'use strict';Object.defineProperty(exports, "__esModule", { value: true});exports['default'] = supportedProperty;var _isInBrowser = __webpack_require__(3);var _isInBrowser2 = _interopR


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  51192.168.2.64977640.113.110.67443
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:19 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6f 53 4a 2f 35 79 37 51 51 55 65 59 55 5a 68 64 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 32 38 39 38 39 32 61 39 65 36 33 33 65 33 64 0d 0a 0d 0a
                                  Data Ascii: CNT 1 CON 305MS-CV: oSJ/5y7QQUeYUZhd.1Context: 4289892a9e633e3d
                                  2024-07-19 10:43:19 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                  2024-07-19 10:43:19 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 6f 53 4a 2f 35 79 37 51 51 55 65 59 55 5a 68 64 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 32 38 39 38 39 32 61 39 65 36 33 33 65 33 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 57 46 69 4d 59 74 36 48 52 62 47 6a 62 46 73 37 74 61 6f 77 47 70 77 76 53 38 41 7a 45 41 6a 45 63 75 76 54 48 70 71 44 52 47 41 4a 63 42 6b 43 76 67 58 6f 32 54 6e 78 71 6a 58 44 2f 72 67 2f 57 50 41 66 37 6b 39 42 2b 31 6f 43 66 2f 70 74 69 32 78 51 62 6a 59 37 72 33 44 6f 4a 68 39 41 68 78 33 65 59 4d 64 72 4f 51 56 75
                                  Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: oSJ/5y7QQUeYUZhd.2Context: 4289892a9e633e3d<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfWFiMYt6HRbGjbFs7taowGpwvS8AzEAjEcuvTHpqDRGAJcBkCvgXo2TnxqjXD/rg/WPAf7k9B+1oCf/pti2xQbjY7r3DoJh9Ahx3eYMdrOQVu
                                  2024-07-19 10:43:19 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6f 53 4a 2f 35 79 37 51 51 55 65 59 55 5a 68 64 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 32 38 39 38 39 32 61 39 65 36 33 33 65 33 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: oSJ/5y7QQUeYUZhd.3Context: 4289892a9e633e3d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                  2024-07-19 10:43:19 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                  Data Ascii: 202 1 CON 58
                                  2024-07-19 10:43:19 UTC58INData Raw: 4d 53 2d 43 56 3a 20 59 72 49 72 58 4d 6e 51 52 30 65 55 67 41 62 57 77 35 62 57 62 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                  Data Ascii: MS-CV: YrIrXMnQR0eUgAbWw5bWbw.0Payload parsing failed.


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  52192.168.2.64977913.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:19 UTC625OUTGET /809c6a98ed9/assets/javascripts/lib/uicl/dictionary.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:19 UTC1921INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:19 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 1946
                                  Connection: close
                                  ETag: "b81d06f948173268b57f3138e8f30950548620cf"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:19 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:19 UTC1946INData Raw: 64 65 66 69 6e 65 28 5b 27 6a 71 75 65 72 79 27 2c 20 27 6b 6e 6f 63 6b 6f 75 74 27 2c 20 27 61 70 70 2f 6d 65 73 73 61 67 65 73 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 24 2c 20 6b 6f 2c 20 61 70 70 4d 65 73 73 61 67 65 73 29 20 7b 0a 20 20 20 20 0a 20 20 20 20 76 61 72 20 72 65 70 6c 61 63 65 50 61 72 61 6d 65 74 65 72 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 66 6f 72 6d 61 74 2c 20 61 72 67 73 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 6f 72 6d 61 74 2e 72 65 70 6c 61 63 65 28 2f 5c 7b 28 5c 64 2b 29 5c 7d 2f 67 2c 20 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 69 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 61 72 67 73 5b 69 5d 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 3b 0a 20 20 20 20 0a 20 20 20 20 76 61
                                  Data Ascii: define(['jquery', 'knockout', 'app/messages'], function($, ko, appMessages) { var replaceParameters = function(format, args) { return format.replace(/\{(\d+)\}/g, function(_, i) { return args[i]; }); }; va


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  53192.168.2.64977813.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:19 UTC618OUTGET /809c6a98ed9/assets/javascripts/plugins/text.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:19 UTC1922INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:19 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 15464
                                  Connection: close
                                  ETag: "f59df07d91b94092371b9faad425bd9a9af9c802"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:19 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:19 UTC8192INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 71 75 69 72 65 4a 53 20 74 65 78 74 20 32 2e 30 2e 31 30 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 2d 32 30 31 32 2c 20 54 68 65 20 44 6f 6a 6f 20 46 6f 75 6e 64 61 74 69 6f 6e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 20 2a 20 41 76 61 69 6c 61 62 6c 65 20 76 69 61 20 74 68 65 20 4d 49 54 20 6f 72 20 6e 65 77 20 42 53 44 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 73 65 65 3a 20 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 71 75 69 72 65 6a 73 2f 74 65 78 74 20 66 6f 72 20 64 65 74 61 69 6c 73 0a 20 2a 2f 0a 2f 2a 6a 73 6c 69 6e 74 20 72 65 67 65 78 70 3a 20 74 72 75 65 20 2a 2f 0a 2f 2a 67 6c 6f 62 61 6c 20 72 65 71 75 69 72 65 2c 20 58 4d 4c 48 74 74
                                  Data Ascii: /** * @license RequireJS text 2.0.10 Copyright (c) 2010-2012, The Dojo Foundation All Rights Reserved. * Available via the MIT or new BSD license. * see: http://github.com/requirejs/text for details *//*jslint regexp: true *//*global require, XMLHtt
                                  2024-07-19 10:43:19 UTC7272INData Raw: 28 70 6c 75 67 69 6e 4e 61 6d 65 2c 20 6d 6f 64 75 6c 65 4e 61 6d 65 2c 20 72 65 71 2c 20 77 72 69 74 65 2c 20 63 6f 6e 66 69 67 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 61 72 73 65 64 20 3d 20 74 65 78 74 2e 70 61 72 73 65 4e 61 6d 65 28 6d 6f 64 75 6c 65 4e 61 6d 65 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 78 74 50 61 72 74 20 3d 20 70 61 72 73 65 64 2e 65 78 74 20 3f 20 27 2e 27 20 2b 20 70 61 72 73 65 64 2e 65 78 74 20 3a 20 27 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 6f 6e 53 74 72 69 70 4e 61 6d 65 20 3d 20 70 61 72 73 65 64 2e 6d 6f 64 75 6c 65 4e 61 6d 65 20 2b 20 65 78 74 50 61 72 74 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 55 73 65 20 61 20 27 2e 6a 73 27 20 66 69 6c
                                  Data Ascii: (pluginName, moduleName, req, write, config) { var parsed = text.parseName(moduleName), extPart = parsed.ext ? '.' + parsed.ext : '', nonStripName = parsed.moduleName + extPart, //Use a '.js' fil


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  54192.168.2.64977713.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:19 UTC619OUTGET /809c6a98ed9/assets/javascripts/lib/uicl/ajax.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:19 UTC1920INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:19 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 462
                                  Connection: close
                                  ETag: "e3a2ac76955c9439553f39d264eafc48d93cc4bc"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:19 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:19 UTC462INData Raw: 2f 2a 2a 0a 20 2a 20 54 68 69 73 20 69 73 20 74 68 65 20 55 49 43 4c 20 61 64 61 70 74 65 72 20 66 6f 72 20 72 65 71 75 69 72 65 5f 63 6f 6d 6d 6f 6e 20 41 4a 41 58 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 0a 20 2a 20 49 6e 20 55 49 43 4c 20 66 6f 6c 64 65 72 20 74 68 69 73 20 64 65 70 65 6e 64 65 6e 63 79 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 65 73 74 69 6e 67 20 6d 6f 63 6b 2e 0a 20 2a 20 54 68 69 73 20 69 73 20 77 68 79 20 77 65 20 6e 65 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 69 74 20 61 73 20 61 20 67 6c 6f 62 61 6c 20 63 6f 6e 66 69 67 2e 6a 73 20 64 65 70 65 6e 64 65 6e 63 79 2e 0a 20 2a 2f 0a 64 65 66 69 6e 65 28 5b 27 61 70 70 2f 72 65 71 75 69 72 65 5f 63 6f 6d 6d 6f 6e 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 20
                                  Data Ascii: /** * This is the UICL adapter for require_common AJAX functionality. * In UICL folder this dependency will be replaced by testing mock. * This is why we need to register it as a global config.js dependency. */define(['app/require_common'], function


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  55192.168.2.64978013.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:19 UTC661OUTGET /809c6a98ed9/assets/javascripts/lib/bootstrap-multiselect/dist/js/bootstrap-multiselect.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:19 UTC1922INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:19 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 53403
                                  Connection: close
                                  ETag: "d5ef50c1b61a92a1d37bae5d2ad50d8efc4f3131"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:19 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:19 UTC8192INData Raw: 2f 2a 2a 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 4d 75 6c 74 69 73 65 6c 65 63 74 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 61 76 69 64 73 74 75 74 7a 2f 62 6f 6f 74 73 74 72 61 70 2d 6d 75 6c 74 69 73 65 6c 65 63 74 29 0a 20 2a 20 0a 20 2a 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 3a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 32 20 2d 20 32 30 31 35 20 44 61 76 69 64 20 53 74 75 74 7a 0a 20 2a 20 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 20 79 6f 75 20 6d 61 79 20 6e 6f 74 0a 20 2a 20 75 73 65 20 74 68 69 73 20
                                  Data Ascii: /** * Bootstrap Multiselect (https://github.com/davidstutz/bootstrap-multiselect) * * Apache License, Version 2.0: * Copyright (c) 2012 - 2015 David Stutz * * Licensed under the Apache License, Version 2.0 (the "License"); you may not * use this
                                  2024-07-19 10:43:20 UTC8192INData Raw: 6f 70 74 69 6f 6e 73 20 75 70 20 74 6f 20 61 20 6c 65 6e 67 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 20 6f 66 20 33 20 73 65 6c 65 63 74 65 64 20 6f 70 74 69 6f 6e 73 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 6a 51 75 65 72 79 7d 20 6f 70 74 69 6f 6e 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 6a 51 75 65 72 79 7d 20 73 65 6c 65 63 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 53 74 72 69 6e 67 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 75 74 74 6f 6e 54 65 78 74 3a 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 2c 20 73 65 6c 65 63 74 29 20 7b 0a
                                  Data Ascii: options up to a length * of 3 selected options. * * @param {jQuery} options * @param {jQuery} select * @returns {String} */ buttonText: function(options, select) {
                                  2024-07-19 10:43:20 UTC8192INData Raw: 20 20 20 20 74 68 69 73 2e 24 75 6c 2e 63 73 73 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 6d 61 78 2d 68 65 69 67 68 74 27 3a 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 61 78 48 65 69 67 68 74 20 2b 20 27 70 78 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 6f 76 65 72 66 6c 6f 77 2d 79 27 3a 20 27 61 75 74 6f 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 6f 76 65 72 66 6c 6f 77 2d 78 27 3a 20 27 68 69 64 64 65 6e 27 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 24 63 6f 6e 74 61 69 6e 65 72 2e 61 70 70 65 6e 64 28 74 68 69 73 2e 24 75 6c 29 3b 0a 20 20 20 20 20
                                  Data Ascii: this.$ul.css({ 'max-height': this.options.maxHeight + 'px', 'overflow-y': 'auto', 'overflow-x': 'hidden' }); } this.$container.append(this.$ul);
                                  2024-07-19 10:43:20 UTC8192INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 65 76 65 6e 74 2e 6b 65 79 43 6f 64 65 20 3d 3d 3d 20 34 30 20 26 26 20 69 6e 64 65 78 20 3c 20 24 69 74 65 6d 73 2e 6c 65 6e 67 74 68 20 2d 20 31 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 64 65 78 2b 2b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 21 7e 69 6e 64 65 78 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 64 65 78 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 24 63 75 72
                                  Data Ascii: else if (event.keyCode === 40 && index < $items.length - 1) { index++; } else if (!~index) { index = 0; } var $cur
                                  2024-07-19 10:43:20 UTC16384INData Raw: 20 3d 3d 3d 20 31 33 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 63 61 74 63 68 20 22 6b 65 79 64 6f 77 6e 22 20 65 76 65 6e 74 73 20 61 66 74 65 72 20 74 68 65 20 62 72 6f 77 73 65 72 20 68 61 73 20 75 70 64 61 74 65 64 20 74 68 65 20 63 6f 6e 74 72 6f 6c 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 65 61 72 54 69 6d
                                  Data Ascii: === 13) { event.preventDefault(); } // This is useful to catch "keydown" events after the browser has updated the control. clearTim
                                  2024-07-19 10:43:20 UTC4251INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 61 6c 6c 42 6f 78 65 73 20 3d 20 24 28 22 6c 69 3a 6e 6f 74 28 2e 6d 75 6c 74 69 73 65 6c 65 63 74 2d 69 74 65 6d 29 3a 6e 6f 74 28 2e 66 69 6c 74 65 72 2d 68 69 64 64 65 6e 29 20 69 6e 70 75 74 3a 65 6e 61 62 6c 65 64 22 2c 20 74 68 69 73 2e 24 75 6c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 61 6c 6c 42 6f 78 65 73 4c 65 6e 67 74 68 20 3d 20 61 6c 6c 42 6f 78 65 73 2e 6c 65 6e 67 74 68 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 68 65 63 6b 65 64 42 6f 78 65 73 4c 65 6e 67 74 68 20 3d 20 61 6c 6c 42 6f 78 65 73 2e 66 69 6c 74 65 72 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73
                                  Data Ascii: var allBoxes = $("li:not(.multiselect-item):not(.filter-hidden) input:enabled", this.$ul); var allBoxesLength = allBoxes.length; var checkedBoxesLength = allBoxes.filter(":checked").length; var s


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  56192.168.2.64978113.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:19 UTC639OUTGET /809c6a98ed9/assets/javascripts/lib/jquery-mobile/js/events/touch.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:19 UTC1921INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:19 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 8404
                                  Connection: close
                                  ETag: "a627e66c0075ce2c48b240fafc7c35aaee7cf675"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:19 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:19 UTC8404INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4d 6f 62 69 6c 65 20 54 6f 75 63 68 20 45 76 65 6e 74 73 20 40 56 45 52 53 49 4f 4e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 6d 6f 62 69 6c 65 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 2f 2f 3e 3e 6c 61 62 65 6c 3a 20 54 6f 75 63 68 0a 2f 2f 3e 3e 67 72 6f 75 70 3a 20 45 76 65 6e 74 73 0a 2f 2f 3e 3e 64 65 73 63 72 69 70 74 69 6f 6e 3a 20 54 6f 75 63 68 20 65
                                  Data Ascii: /*! * jQuery Mobile Touch Events @VERSION * http://jquerymobile.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license *///>>label: Touch//>>group: Events//>>description: Touch e


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  57192.168.2.64978213.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:19 UTC618OUTGET /809c6a98ed9/assets/javascripts/lib/autosize.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:20 UTC1921INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:19 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 3274
                                  Connection: close
                                  ETag: "f14b8f7cae845a0c1060844ebe2a093e0ea5859b"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:19 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:20 UTC3274INData Raw: 2f 2a 21 0a 09 41 75 74 6f 73 69 7a 65 20 33 2e 30 2e 31 35 0a 09 6c 69 63 65 6e 73 65 3a 20 4d 49 54 0a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 61 63 6b 6c 6d 6f 6f 72 65 2e 63 6f 6d 2f 61 75 74 6f 73 69 7a 65 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6d 6f 64 75 6c 65 22 5d 2c 74 29 3b 65 6c 73 65 20 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 74 28 65 78 70 6f 72 74 73 2c 6d 6f 64 75 6c 65 29 3b 65 6c 73 65 7b 76 61 72 20 6e 3d 7b
                                  Data Ascii: /*!Autosize 3.0.15license: MIThttp://www.jacklmoore.com/autosize*/!function(e,t){if("function"==typeof define&&define.amd)define(["exports","module"],t);else if("undefined"!=typeof exports&&"undefined"!=typeof module)t(exports,module);else{var n={


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  58192.168.2.64978313.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:20 UTC379OUTGET /809c6a98ed9/assets/lib/uicl2/uicl2.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:20 UTC1924INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:20 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 1814884
                                  Connection: close
                                  ETag: "39d96ad99aeb4cd0d9c270e83c2e5c30c643c713"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:20 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:20 UTC8192INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 66 61 63 74 6f 72 79 28 65 78 70 6f 72 74 73 29 20 3a 0a 20 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 20 3f 20 64 65 66 69 6e 65 28 27 6a 73 73 27 2c 5b 27 65 78 70 6f 72 74 73 27 5d 2c 20 66 61 63 74 6f 72 79 29 20 3a 0a 20 20 28 66 61 63 74 6f 72 79 28 28 67 6c 6f 62 61 6c 2e 6a 73 73 20 3d 20 7b 7d 29 29 29 3b 0a 7d 28 74 68 69 73 2c 20 28 66 75 6e 63 74 69 6f 6e 20 28 65 78 70 6f 72 74
                                  Data Ascii: (function (global, factory) { typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) : typeof define === 'function' && define.amd ? define('jss',['exports'], factory) : (factory((global.jss = {})));}(this, (function (export
                                  2024-07-19 10:43:20 UTC8192INData Raw: 74 69 6f 6e 73 2e 73 65 6c 65 63 74 6f 72 3b 0a 0a 20 20 20 20 20 20 74 68 69 73 2e 6b 65 79 20 3d 20 6b 65 79 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 20 3d 20 6f 70 74 69 6f 6e 73 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 73 74 79 6c 65 20 3d 20 73 74 79 6c 65 3b 0a 20 20 20 20 20 20 69 66 20 28 73 65 6c 65 63 74 6f 72 29 20 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 54 65 78 74 20 3d 20 73 65 6c 65 63 74 6f 72 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 72 65 6e 64 65 72 65 72 20 3d 20 73 68 65 65 74 20 3f 20 73 68 65 65 74 2e 72 65 6e 64 65 72 65 72 20 3a 20 6e 65 77 20 52 65 6e 64 65 72 65 72 28 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 53 65 74 20 73 65 6c 65 63 74 6f 72 20 73 74 72 69 6e 67 2e 0a 20 20 20 20
                                  Data Ascii: tions.selector; this.key = key; this.options = options; this.style = style; if (selector) this.selectorText = selector; this.renderer = sheet ? sheet.renderer : new Renderer(); } /** * Set selector string.
                                  2024-07-19 10:43:20 UTC16384INData Raw: 20 57 69 6c 6c 20 6e 6f 74 20 72 65 6e 64 65 72 20 61 66 74 65 72 20 53 74 79 6c 65 20 53 68 65 65 74 20 77 61 73 20 72 65 6e 64 65 72 65 64 20 74 68 65 20 66 69 72 73 74 20 74 69 6d 65 2e 0a 20 20 20 20 20 2a 2f 0a 0a 0a 20 20 20 20 2f 2f 20 55 73 65 64 20 74 6f 20 65 6e 73 75 72 65 20 63 6f 72 72 65 63 74 20 72 75 6c 65 73 20 6f 72 64 65 72 2e 0a 0a 20 20 20 20 2f 2f 20 52 75 6c 65 73 20 72 65 67 69 73 74 72 79 20 66 6f 72 20 61 63 63 65 73 73 20 62 79 20 2e 67 65 74 28 29 20 6d 65 74 68 6f 64 2e 0a 20 20 20 20 2f 2f 20 49 74 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 73 61 6d 65 20 72 75 6c 65 20 72 65 67 69 73 74 65 72 65 64 20 62 79 20 6e 61 6d 65 20 61 6e 64 20 62 79 20 73 65 6c 65 63 74 6f 72 2e 0a 0a 0a 20 20 20 20 63 72 65 61 74 65 43 6c 61 73 73
                                  Data Ascii: Will not render after Style Sheet was rendered the first time. */ // Used to ensure correct rules order. // Rules registry for access by .get() method. // It contains the same rule registered by name and by selector. createClass
                                  2024-07-19 10:43:20 UTC9409INData Raw: 73 74 79 6c 65 5b 69 6e 64 65 78 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 73 74 79 6c 65 5b 69 6e 64 65 78 20 2b 20 31 5d 29 20 73 74 72 20 2b 3d 20 27 5c 6e 27 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 74 72 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 6f 43 73 73 28 74 68 69 73 2e 6b 65 79 2c 20 74 68 69 73 2e 73 74 79 6c 65 2c 20 6f 70 74 69 6f 6e 73 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 5d 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 46 6f 6e 74 46 61 63 65 52 75 6c 65 3b 0a 20 20 7d 28 29 3b 0a 0a 20 20 76 61 72 20 56 69 65 77 70 6f 72 74 52 75 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 66
                                  Data Ascii: style[index]); if (this.style[index + 1]) str += '\n'; } return str; } return toCss(this.key, this.style, options); } }]); return FontFaceRule; }(); var ViewportRule = function () { f
                                  2024-07-19 10:43:20 UTC16384INData Raw: 65 6e 67 74 68 20 3e 20 31 20 26 26 20 61 72 67 75 6d 65 6e 74 73 5b 31 5d 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 3f 20 61 72 67 75 6d 65 6e 74 73 5b 31 5d 20 3a 20 30 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 73 73 54 65 78 74 2e 73 75 62 73 74 72 28 66 72 6f 6d 2c 20 63 73 73 54 65 78 74 2e 69 6e 64 65 78 4f 66 28 27 7b 27 29 20 2d 20 31 29 3b 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 28 63 73 73 52 75 6c 65 29 20 7b 0a 20 20 20 20 20 20 69 66 20 28 63 73 73 52 75 6c 65 2e 74 79 70 65 20 3d 3d 3d 20 43 53 53 52 75 6c 65 54 79 70 65 73 2e 53 54 59 4c 45 5f 52 55 4c 45 29 20 72 65 74 75 72 6e 20 63 73 73 52 75 6c 65 2e 73 65 6c 65 63 74 6f 72 54 65 78 74 3b 0a 20 20 20 20 20 20 69 66 20 28 63 73 73
                                  Data Ascii: ength > 1 && arguments[1] !== undefined ? arguments[1] : 0; return cssText.substr(from, cssText.indexOf('{') - 1); }; return function (cssRule) { if (cssRule.type === CSSRuleTypes.STYLE_RULE) return cssRule.selectorText; if (css
                                  2024-07-19 10:43:20 UTC8192INData Raw: 6e 63 74 69 6f 6e 27 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 74 6f 29 20 74 6f 20 3d 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 74 6f 5b 6b 65 79 5d 20 3d 20 76 61 6c 75 65 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 74 79 70 65 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 76 61 6c 75 65 20 21 3d 3d 20 6e 75 6c 6c 20 26 26 20 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 76 61 6c 75 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 78 74 72 61 63 74 65 64 20 3d 20 67 65 74 44 79 6e 61 6d 69 63 53 74 79 6c 65 73 28 76 61 6c 75 65 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 65 78 74 72 61 63 74 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 74 6f 29 20 74 6f 20 3d 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: nction') { if (!to) to = {}; to[key] = value; } else if (type === 'object' && value !== null && !Array.isArray(value)) { var extracted = getDynamicStyles(value); if (extracted) { if (!to) to = {};
                                  2024-07-19 10:43:20 UTC9477INData Raw: 68 61 6e 67 65 56 61 6c 75 65 3a 20 6f 6e 43 68 61 6e 67 65 56 61 6c 75 65 20 7d 3b 0a 09 7d 0a 0a 2f 2a 2a 2a 2f 20 7d 29 2c 0a 2f 2a 20 31 20 2a 2f 0a 2f 2a 2a 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 6d 6f 64 75 6c 65 2c 20 65 78 70 6f 72 74 73 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 0a 0a 09 2f 2a 2a 0a 09 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 35 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 0a 09 20 2a 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 09 20 2a 0a 09 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65
                                  Data Ascii: hangeValue: onChangeValue };}/***/ }),/* 1 *//***/ (function(module, exports, __webpack_require__) {/** * Copyright 2014-2015, Facebook, Inc. * All rights reserved. * * This source code is licensed under the BSD-style license found in the
                                  2024-07-19 10:43:20 UTC16384INData Raw: 64 2e 6a 73 2e 6d 61 70 3b 0a 28 66 75 6e 63 74 69 6f 6e 20 77 65 62 70 61 63 6b 55 6e 69 76 65 72 73 61 6c 4d 6f 64 75 6c 65 44 65 66 69 6e 69 74 69 6f 6e 28 72 6f 6f 74 2c 20 66 61 63 74 6f 72 79 29 20 7b 0a 09 69 66 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 29 0a 09 09 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 66 61 63 74 6f 72 79 28 29 3b 0a 09 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 0a 09 09 64 65 66 69 6e 65 28 27 6a 73 73 2d 76 65 6e 64 6f 72 2d 70 72 65 66 69 78 65 72 27 2c 5b 5d 2c 20 66 61 63 74
                                  Data Ascii: d.js.map;(function webpackUniversalModuleDefinition(root, factory) {if(typeof exports === 'object' && typeof module === 'object')module.exports = factory();else if(typeof define === 'function' && define.amd)define('jss-vendor-prefixer',[], fact
                                  2024-07-19 10:43:20 UTC1514INData Raw: 20 5f 63 61 6d 65 6c 69 7a 65 32 5b 27 64 65 66 61 75 6c 74 27 5d 29 28 27 2d 27 20 2b 20 73 74 72 29 3b 0a 09 7d 0a 0a 2f 2a 2a 2a 2f 20 7d 29 2c 0a 2f 2a 20 31 30 20 2a 2f 0a 2f 2a 2a 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 6d 6f 64 75 6c 65 2c 20 65 78 70 6f 72 74 73 29 20 7b 0a 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 09 0a 09 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 0a 09 20 20 76 61 6c 75 65 3a 20 74 72 75 65 0a 09 7d 29 3b 0a 09 65 78 70 6f 72 74 73 5b 27 64 65 66 61 75 6c 74 27 5d 20 3d 20 63 61 6d 65 6c 69 7a 65 3b 0a 09 76 61 72 20 72 65 67 45 78 70 20 3d 20 2f 5b 2d 5c 73 5d 2b 28 2e 29 3f 2f 67 3b 0a 09 0a 09 2f 2a 2a 0a 09 20 2a 20 52 65 70
                                  Data Ascii: _camelize2['default'])('-' + str);}/***/ }),/* 10 *//***/ (function(module, exports) {'use strict';Object.defineProperty(exports, "__esModule", { value: true});exports['default'] = camelize;var regExp = /[-\s]+(.)?/g;/** * Rep
                                  2024-07-19 10:43:20 UTC16384INData Raw: 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 0a 09 20 20 76 61 6c 75 65 3a 20 74 72 75 65 0a 09 7d 29 3b 0a 09 0a 09 76 61 72 20 5f 70 72 65 66 69 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 32 29 3b 0a 09 0a 09 76 61 72 20 5f 70 72 65 66 69 78 32 20 3d 20 5f 69 6e 74 65 72 6f 70 52 65 71 75 69 72 65 44 65 66 61 75 6c 74 28 5f 70 72 65 66 69 78 29 3b 0a 09 0a 09 76 61 72 20 5f 70 61 73 63 61 6c 69 7a 65 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 39 29 3b 0a 09 0a 09 76 61 72 20 5f 70 61 73 63 61 6c 69 7a 65 32 20 3d 20 5f 69 6e 74 65 72 6f 70 52 65 71 75 69 72 65 44 65 66 61 75 6c 74 28 5f 70 61 73 63 61 6c 69 7a 65 29 3b 0a 09 0a 09 66 75 6e 63 74 69 6f 6e 20 5f 69 6e 74 65 72 6f 70 52 65 71 75 69 72 65 44
                                  Data Ascii: _esModule", { value: true});var _prefix = __webpack_require__(2);var _prefix2 = _interopRequireDefault(_prefix);var _pascalize = __webpack_require__(9);var _pascalize2 = _interopRequireDefault(_pascalize);function _interopRequireD


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  59192.168.2.64978413.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:20 UTC378OUTGET /809c6a98ed9/assets/lib/uicl2/apps.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:20 UTC1924INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:20 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 2682902
                                  Connection: close
                                  ETag: "112cdf0156391569bd877b50eea43c58c7d8bc31"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:20 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:20 UTC8192INData Raw: 0a 64 65 66 69 6e 65 28 27 74 65 78 74 21 61 70 70 73 2f 67 6f 61 6c 43 61 6d 70 61 69 67 6e 2f 63 61 6d 70 61 69 67 6e 2d 76 69 65 77 2e 68 74 6d 6c 27 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 27 3c 73 65 6e 64 2d 74 65 73 74 2d 65 6d 61 69 6c 20 6d 69 64 3d 22 73 65 6e 64 54 65 73 74 45 6d 61 69 6c 4d 6f 64 61 6c 22 3e 3c 2f 73 65 6e 64 2d 74 65 73 74 2d 65 6d 61 69 6c 3e 5c 6e 3c 70 72 65 76 69 65 77 2d 65 6d 61 69 6c 20 6d 69 64 3d 22 70 72 65 76 69 65 77 45 6d 61 69 6c 4d 6f 64 61 6c 22 3e 3c 2f 70 72 65 76 69 65 77 2d 65 6d 61 69 6c 3e 5c 6e 3c 6c 61 6e 64 69 6e 67 2d 70 61 67 65 2d 70 72 65 76 69 65 77 20 6d 69 64 3d 22 6c 61 6e 64 69 6e 67 50 61 67 65 50 72 65 76 69 65 77 4d 6f 64 61 6c 22 3e 3c 2f 6c 61 6e 64 69
                                  Data Ascii: define('text!apps/goalCampaign/campaign-view.html',[],function () { return '<send-test-email mid="sendTestEmailModal"></send-test-email>\n<preview-email mid="previewEmailModal"></preview-email>\n<landing-page-preview mid="landingPagePreviewModal"></landi
                                  2024-07-19 10:43:20 UTC16384INData Raw: 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 72 61 77 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 6c 65 63 74 65 64 4c 61 6e 67 75 61 67 65 73 20 3d 20 67 65 74 53 65 6c 65 63 74 65 64 4c 61 6e 67 75 61 67 65 73 28 72 61 77 2e 72 65 63 69 70 69 65 6e 74 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 65 63 69 70 69 65 6e 74 73 20 3d 20 24 2e 65 78 74 65 6e 64 28 74 72 75 65 2c 20 5b 5d 2c 20 72 61 77 2e 72 65 63 69 70 69 65 6e 74 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 2e 65 61 63 68 28 72 61 77 2e 73 69 6e 67 6c 65 52 65 63 69 70 69 65 6e 74 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 73 69 6e 67 6c 65 52 65 63 69 70 69 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: er = function (raw) { var selectedLanguages = getSelectedLanguages(raw.recipientLanguageGroups); var recipients = $.extend(true, [], raw.recipients); _.each(raw.singleRecipients, function (singleRecipient) {
                                  2024-07-19 10:43:20 UTC8192INData Raw: 75 69 63 6c 54 72 61 6e 73 6c 61 74 65 64 48 74 6d 6c 3a 20 5c 27 67 6f 61 6c 43 61 6d 70 61 69 67 6e 57 69 7a 61 72 64 2e 67 6f 61 6c 73 53 65 74 74 69 6e 67 73 2e 73 75 70 70 6c 69 65 72 44 61 74 61 2e 76 6d 54 65 6d 70 6c 49 64 2e 68 74 6d 6c 44 65 73 63 5c 27 22 3e 3c 2f 70 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 69 63 6c 2d 73 70 6c 69 74 2d 63 6f 6c 2d 36 20 75 69 63 6c 2d 6d 61 72 67 69 6e 2d 74 6f 70 20 75 69 63 6c 2d 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 69 63 6c 2d 70 61 64
                                  Data Ascii: uiclTranslatedHtml: \'goalCampaignWizard.goalsSettings.supplierData.vmTemplId.htmlDesc\'"></p>\n </div>\n <div class="uicl-split-col-6 uicl-margin-top uicl-margin-bottom">\n <div class="uicl-pad
                                  2024-07-19 10:43:20 UTC16384INData Raw: 6c 69 64 61 74 69 6f 6e 4d 65 73 73 61 67 65 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 74 65 70 48 61 73 42 65 65 6e 50 61 73 73 65 64 2e 63 61 6c 6c 28 74 68 69 73 29 20 26 26 20 74 68 69 73 2e 70 61 72 65 6e 74 28 29 2e 76 61 6c 75 65 2e 73 65 6c 65 63 74 65 64 28 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 76 61 6c 75 65 28 29 20 3d 3d 3d 20 6e 75 6c 6c 29 20 72 65 74 75 72 6e 20 7b 6b 65 79 3a 20 27 76 61 6c 69 64 61 74 69 6f 6e 2e 65 72 72 6f 72 2e 72 65 71 75 69 72 65 64 2e 74 69 74 6c 65 27 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: lidationMessages: function () { if (stepHasBeenPassed.call(this) && this.parent().value.selected()) { if (this.value() === null) return {key: 'validation.error.required.title'};
                                  2024-07-19 10:43:20 UTC6611INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 6e 64 61 74 6f 72 79 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 21 74 68 69 73 2e 64 69 73 61 62 6c 65 64 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 69 64 61 74 69 6f 6e 4d 65 73 73 61 67 65 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 74 65 70 48 61 73 42 65 65 6e 50 61 73 73 65 64 2e 63 61 6c 6c 28 74 68 69 73 29 20 26 26 20 21 74 68 69 73 2e 64 69 73 61 62 6c 65 64 28 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: mandatory: function () { return !this.disabled(); }, validationMessages: function () { if (stepHasBeenPassed.call(this) && !this.disabled()) {
                                  2024-07-19 10:43:20 UTC16384INData Raw: 20 20 3c 74 68 3e 3c 2f 74 68 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 68 3e 3c 2f 74 68 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 68 65 61 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 62 6f 64 79 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 72 75 6c 65 45 6e 67 69 6e 65 2e 6d 65 74 61 64 61 74 61 28 5c 27 67 6f 61 6c 43 61 6d 70 61 69 67 6e 57 69 7a 61 72 64 2e 72 65 63 69 70 69 65 6e 74 73 53 74 65 70 2e 72 65 63 69 70 69 65 6e 74 73 2e 72 65 63 69 70 69 65 6e 74 73 50 61 6e 65 6c 47 72 6f 75 70 31 2e 69 6d 70 6f 72 74 43 53 56 2e 74 6f 74 61 6c 43 73 76 52 65 63 69 70 69 65 6e 74 73 5c 27 29 2e 76 61 6c 75 65 28 29 20
                                  Data Ascii: <th></th>\n <th></th>\n </tr>\n </thead>\n <tbody>\n ... ko if: ruleuser.metadata(\'goalCampaignWizard.recipientsStep.recipients.recipientsPanelGroup1.importCSV.totalCsvRecipients\').value()
                                  2024-07-19 10:43:20 UTC16384INData Raw: 52 65 63 69 70 69 65 6e 74 73 5c 27 29 20 2d 2d 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 65 6d 61 69 6c 22 3e 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 69 63 6c 2d 66 6f 72 6d 2d 73 65 6c 65 63 74 20 6d 69 64 3d 22 2e 73 69 6e 67 6c 65 52 65 63 69 70 69 65 6e 74 4c 61 6e 67 75 61 67 65 22 3e 3c 2f 75 69 63 6c 2d 66 6f 72 6d 2d 73 65 6c 65 63 74 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: Recipients\') -->\n <tr>\n <td data-bind="text: email"></td>\n <td>\n <uicl-form-select mid=".singleRecipientLanguage"></uicl-form-select>\n
                                  2024-07-19 10:43:20 UTC1514INData Raw: 69 6d 65 3a 20 64 61 74 65 54 69 6d 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 6e 67 75 61 67 65 3a 20 22 65 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 74 61 6c 3a 20 61 64 64 65 64 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 75 6c 65 45 6e 67 69 6e 65 2e 75 70 64 61 74 65 44 61 74 61 28 22 62 75 6c 6b 52 65 63 69 70 69 65 6e 74 73 52 61 77 22 2c 20 22 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 61 62 6c 65
                                  Data Ascii: ime: dateTime, language: "en", total: added }); this.ruleuser.updateData("bulkRecipientsRaw", ""); }, disable
                                  2024-07-19 10:43:20 UTC14870INData Raw: 73 2e 64 61 74 61 28 29 2e 6c 61 6e 67 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 20 27 65 6e 27 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 2e 62 75 6c 6b 47 72 6f 75 70 52 65 6d 6f 76 65 27 3a 20 75 69 63 6c 2e 42 75 74 74 6f 6e 4c 69 6e 6b 2e 65 78 74 65 6e 64 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 74 68 3a 20 27 62 75 6c 6b 47 72 6f 75 70 73 5b 2a 5d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 43 6c 69 63 6b 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20
                                  Data Ascii: s.data().langs); }, defaultValue: 'en' }), '.bulkGroupRemove': uicl.ButtonLink.extend({ path: 'bulkGroups[*]', onClick: function () {
                                  2024-07-19 10:43:20 UTC11812INData Raw: 20 20 20 20 20 20 20 74 65 6d 70 6c 61 74 65 3a 20 75 69 63 6c 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2e 4d 6f 64 61 6c 2e 74 65 6d 70 6c 61 74 65 2c 0a 20 20 20 20 20 20 20 20 6d 65 74 61 64 61 74 61 3a 20 4c 61 6e 64 69 6e 67 50 61 67 65 50 72 65 76 69 65 77 4d 65 74 61 64 61 74 61 2c 0a 20 20 20 20 20 20 20 20 66 69 6e 64 43 6f 6e 74 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 73 65 6c 65 63 74 6f 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6c 61 6e 64 69 6e 67 50 61 67 65 50 72 65 76 69 65 77 54 65 6d 70 6c 61 74 65 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 29 3b 0a 7d 29 3b 0a 64 65 66 69 6e 65 28 27 61 70 70 73 2f 67 6f 61 6c 43 61 6d 70 61 69 67 6e 2f 6c 61 6e 64 69 6e 67 2d 70 61 67 65 2d 73 65 74 74 69 6e 67 73 27 2c
                                  Data Ascii: template: uicl.components.Modal.template, metadata: LandingPagePreviewMetadata, findContent: function (selector) { return landingPagePreviewTemplate } });});define('apps/goalCampaign/landing-page-settings',


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  60192.168.2.64978513.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:20 UTC630OUTGET /809c6a98ed9/assets/javascripts/lib/typeahead.bundle.min.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:20 UTC1922INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:20 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 29675
                                  Connection: close
                                  ETag: "f9c0e6deaf6b770c0a96bd16ff6b8e81e9c17797"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:20 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:20 UTC8192INData Raw: 2f 2a 21 0a 20 2a 20 74 79 70 65 61 68 65 61 64 2e 6a 73 20 30 2e 31 30 2e 35 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 69 74 74 65 72 2f 74 79 70 65 61 68 65 61 64 2e 6a 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 65 74 75 72 6e 7b 69 73 4d 73 69 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2f 28 6d 73 69 65 7c 74 72 69 64 65 6e 74 29 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72
                                  Data Ascii: /*! * typeahead.js 0.10.5 * https://github.com/twitter/typeahead.js * Copyright 2013-2014 Twitter, Inc. and other contributors; Licensed MIT */!function(a){var b=function(){"use strict";return{isMsie:function(){return/(msie|trident)/i.test(navigator
                                  2024-07-19 10:43:20 UTC8192INData Raw: 68 69 73 2e 73 74 6f 72 61 67 65 3d 74 68 69 73 2e 63 61 63 68 65 4b 65 79 3f 6e 65 77 20 66 28 74 68 69 73 2e 63 61 63 68 65 4b 65 79 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 62 29 7b 72 65 74 75 72 6e 20 62 2e 73 6f 72 74 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 72 65 74 75 72 6e 20 62 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 3f 63 3a 64 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 72 65 74 75 72 6e 21 31 7d 76 61 72 20 6c 2c 6d 3b 72 65 74 75 72 6e 20 6c 3d 63 2e 42 6c 6f 6f 64 68 6f 75 6e 64 2c 6d 3d 7b 64 61 74 61 3a 22 64 61 74 61 22 2c 70 72 6f 74 6f 63 6f 6c 3a 22 70 72 6f 74 6f 63 6f 6c 22 2c 74 68 75 6d 62 70 72 69 6e 74 3a 22 74 68 75 6d 62 70 72 69 6e
                                  Data Ascii: his.storage=this.cacheKey?new f(this.cacheKey):null}function j(a){function c(b){return b.sort(a)}function d(a){return a}return b.isFunction(a)?c:d}function k(){return!1}var l,m;return l=c.Bloodhound,m={data:"data",protocol:"protocol",thumbprint:"thumbprin
                                  2024-07-19 10:43:20 UTC13291INData Raw: 74 68 69 73 2e 5f 63 68 65 63 6b 49 6e 70 75 74 56 61 6c 75 65 28 29 7d 2c 72 65 73 65 74 49 6e 70 75 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 49 6e 70 75 74 56 61 6c 75 65 28 74 68 69 73 2e 71 75 65 72 79 2c 21 30 29 7d 2c 67 65 74 48 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 68 69 6e 74 2e 76 61 6c 28 29 7d 2c 73 65 74 48 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 24 68 69 6e 74 2e 76 61 6c 28 61 29 7d 2c 63 6c 65 61 72 48 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 48 69 6e 74 28 22 22 29 7d 2c 63 6c 65 61 72 48 69 6e 74 49 66 49 6e 76 61 6c 69 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 3b 61 3d 74 68
                                  Data Ascii: this._checkInputValue()},resetInputValue:function(){this.setInputValue(this.query,!0)},getHint:function(){return this.$hint.val()},setHint:function(a){this.$hint.val(a)},clearHint:function(){this.setHint("")},clearHintIfInvalid:function(){var a,b,c,d;a=th


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  61192.168.2.64978713.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:20 UTC395OUTGET /809c6a98ed9/assets/javascripts/lib/uicl/dictionary.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:21 UTC1921INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:21 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 1946
                                  Connection: close
                                  ETag: "b81d06f948173268b57f3138e8f30950548620cf"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:21 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:21 UTC1946INData Raw: 64 65 66 69 6e 65 28 5b 27 6a 71 75 65 72 79 27 2c 20 27 6b 6e 6f 63 6b 6f 75 74 27 2c 20 27 61 70 70 2f 6d 65 73 73 61 67 65 73 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 24 2c 20 6b 6f 2c 20 61 70 70 4d 65 73 73 61 67 65 73 29 20 7b 0a 20 20 20 20 0a 20 20 20 20 76 61 72 20 72 65 70 6c 61 63 65 50 61 72 61 6d 65 74 65 72 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 66 6f 72 6d 61 74 2c 20 61 72 67 73 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 6f 72 6d 61 74 2e 72 65 70 6c 61 63 65 28 2f 5c 7b 28 5c 64 2b 29 5c 7d 2f 67 2c 20 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 69 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 61 72 67 73 5b 69 5d 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 3b 0a 20 20 20 20 0a 20 20 20 20 76 61
                                  Data Ascii: define(['jquery', 'knockout', 'app/messages'], function($, ko, appMessages) { var replaceParameters = function(format, args) { return format.replace(/\{(\d+)\}/g, function(_, i) { return args[i]; }); }; va


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  62192.168.2.64978813.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:21 UTC389OUTGET /809c6a98ed9/assets/javascripts/lib/uicl/ajax.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:21 UTC1920INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:21 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 462
                                  Connection: close
                                  ETag: "e3a2ac76955c9439553f39d264eafc48d93cc4bc"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:21 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:21 UTC462INData Raw: 2f 2a 2a 0a 20 2a 20 54 68 69 73 20 69 73 20 74 68 65 20 55 49 43 4c 20 61 64 61 70 74 65 72 20 66 6f 72 20 72 65 71 75 69 72 65 5f 63 6f 6d 6d 6f 6e 20 41 4a 41 58 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 0a 20 2a 20 49 6e 20 55 49 43 4c 20 66 6f 6c 64 65 72 20 74 68 69 73 20 64 65 70 65 6e 64 65 6e 63 79 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 65 73 74 69 6e 67 20 6d 6f 63 6b 2e 0a 20 2a 20 54 68 69 73 20 69 73 20 77 68 79 20 77 65 20 6e 65 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 69 74 20 61 73 20 61 20 67 6c 6f 62 61 6c 20 63 6f 6e 66 69 67 2e 6a 73 20 64 65 70 65 6e 64 65 6e 63 79 2e 0a 20 2a 2f 0a 64 65 66 69 6e 65 28 5b 27 61 70 70 2f 72 65 71 75 69 72 65 5f 63 6f 6d 6d 6f 6e 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 20
                                  Data Ascii: /** * This is the UICL adapter for require_common AJAX functionality. * In UICL folder this dependency will be replaced by testing mock. * This is why we need to register it as a global config.js dependency. */define(['app/require_common'], function


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  63192.168.2.64978613.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:21 UTC630OUTGET /809c6a98ed9/assets/javascripts/lib/jqplot/jquery.jqplot.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:21 UTC1923INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:21 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 466621
                                  Connection: close
                                  ETag: "3239f063b32a3c5c4c7015758887c26deb9b5546"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:21 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:21 UTC8192INData Raw: 2f 2a 2a 0a 20 2a 20 54 69 74 6c 65 3a 20 6a 71 50 6c 6f 74 20 43 68 61 72 74 73 0a 20 2a 20 0a 20 2a 20 50 75 72 65 20 4a 61 76 61 53 63 72 69 70 74 20 70 6c 6f 74 74 69 6e 67 20 70 6c 75 67 69 6e 20 66 6f 72 20 6a 51 75 65 72 79 2e 0a 20 2a 20 0a 20 2a 20 41 62 6f 75 74 3a 20 56 65 72 73 69 6f 6e 0a 20 2a 20 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 31 2e 30 2e 38 20 0a 20 2a 20 72 65 76 69 73 69 6f 6e 3a 20 31 32 35 30 0a 20 2a 20 0a 20 2a 20 41 62 6f 75 74 3a 20 43 6f 70 79 72 69 67 68 74 20 26 20 4c 69 63 65 6e 73 65 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 39 2d 32 30 31 33 20 43 68 72 69 73 20 4c 65 6f 6e 65 6c 6c 6f 0a 20 2a 20 6a 71 50 6c 6f 74 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 61 76 61 69 6c 61 62 6c 65 20
                                  Data Ascii: /** * Title: jqPlot Charts * * Pure JavaScript plotting plugin for jQuery. * * About: Version * * version: 1.0.8 * revision: 1250 * * About: Copyright & License * * Copyright (c) 2009-2013 Chris Leonello * jqPlot is currently available
                                  2024-07-19 10:43:21 UTC8192INData Raw: 20 20 20 20 20 20 20 20 20 70 6c 6f 74 2e 74 68 65 6d 65 45 6e 67 69 6e 65 2e 69 6e 69 74 2e 63 61 6c 6c 28 70 6c 6f 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 70 6c 6f 74 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 24 2e 6a 71 70 6c 6f 74 2e 76 65 72 73 69 6f 6e 20 3d 20 22 31 2e 30 2e 38 22 3b 0a 20 20 20 20 24 2e 6a 71 70 6c 6f 74 2e 72 65 76 69 73 69 6f 6e 20 3d 20 22 31 32 35 30 22 3b 0a 0a 20 20 20 20 24 2e 6a 71 70 6c 6f 74 2e 74 61 72 67 65 74 43 6f 75 6e 74 65 72 20 3d 20 31 3b 0a 0a 20 20 20 20 2f 2f 20 63 61 6e 76 61 73 20 6d 61 6e 61 67 65 72 20 74 6f 20 72 65 75 73 65 20 63 61 6e 76 61 73 65 73 20 6f 6e 20 74 68 65 20 70 6c 6f 74 2e 0a 20 20 20 20 2f 2f 20 53 68 6f 75 6c 64 20 68 65 6c 70
                                  Data Ascii: plot.themeuser.init.call(plot); return plot; } }; $.jqplot.version = "1.0.8"; $.jqplot.revision = "1250"; $.jqplot.targetCounter = 1; // canvas manager to reuse canvases on the plot. // Should help
                                  2024-07-19 10:43:21 UTC13209INData Raw: 65 72 69 65 73 4f 70 74 69 6f 6e 73 48 6f 6f 6b 73 20 3d 20 5b 5d 3b 0a 20 20 20 20 24 2e 6a 71 70 6c 6f 74 2e 70 6f 73 74 50 61 72 73 65 53 65 72 69 65 73 4f 70 74 69 6f 6e 73 48 6f 6f 6b 73 20 3d 20 5b 5d 3b 0a 20 20 20 20 24 2e 6a 71 70 6c 6f 74 2e 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 48 6f 6f 6b 73 20 3d 20 5b 5d 3b 0a 20 20 20 20 24 2e 6a 71 70 6c 6f 74 2e 70 72 65 44 72 61 77 53 65 72 69 65 73 53 68 61 64 6f 77 48 6f 6f 6b 73 20 3d 20 5b 5d 3b 0a 20 20 20 20 24 2e 6a 71 70 6c 6f 74 2e 70 6f 73 74 44 72 61 77 53 65 72 69 65 73 53 68 61 64 6f 77 48 6f 6f 6b 73 20 3d 20 5b 5d 3b 0a 0a 20 20 20 20 2f 2f 20 41 20 73 75 70 65 72 63 6c 61 73 73 20 68 6f 6c 64 69 6e 67 20 73 6f 6d 65 20 63 6f 6d 6d 6f 6e 20 70 72 6f 70 65 72 74 69 65 73 20 61 6e 64 20 6d
                                  Data Ascii: eriesOptionsHooks = []; $.jqplot.postParseSeriesOptionsHooks = []; $.jqplot.eventListenerHooks = []; $.jqplot.preDrawSeriesShadowHooks = []; $.jqplot.postDrawSeriesShadowHooks = []; // A superclass holding some common properties and m
                                  2024-07-19 10:43:21 UTC16384INData Raw: 5b 69 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 2e 73 68 6f 77 20 7c 7c 20 74 68 69 73 2e 73 63 61 6c 65 54 6f 48 69 64 64 65 6e 53 65 72 69 65 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 20 3d 20 73 2e 5f 70 6c 6f 74 44 61 74 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 2e 5f 74 79 70 65 20 3d 3d 3d 20 27 6c 69 6e 65 27 20 26 26 20 73 2e 72 65 6e 64 65 72 65 72 2e 62 61 6e 64 73 2e 73 68 6f 77 20 26 26 20 74 68 69 73 2e 6e 61 6d 65 2e 63 68 61 72 41 74 28 30 29 20 21 3d 3d 20 27 78 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 20 3d 20 5b 5b 30 2c 20 73 2e 72 65 6e 64 65 72 65 72 2e 62 61 6e 64 73 2e 5f 6d 69 6e 5d 2c 20 5b 31 2c 20 73 2e 72 65 6e 64 65 72
                                  Data Ascii: [i]; if (s.show || this.scaleToHiddenSeries) { d = s._plotData; if (s._type === 'line' && s.renderer.bands.show && this.name.charAt(0) !== 'x') { d = [[0, s.renderer.bands._min], [1, s.render
                                  2024-07-19 10:43:21 UTC16384INData Raw: 20 20 20 20 20 2f 2f 20 43 61 6e 76 61 73 20 6c 69 6e 65 4a 6f 69 6e 20 73 74 79 6c 65 20 62 65 74 77 65 65 6e 20 73 65 67 6d 65 6e 74 73 20 6f 66 20 73 65 72 69 65 73 2e 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6c 69 6e 65 4a 6f 69 6e 20 3d 20 27 72 6f 75 6e 64 27 3b 0a 20 20 20 20 20 20 20 20 2f 2f 20 70 72 6f 70 3a 20 6c 69 6e 65 43 61 70 0a 20 20 20 20 20 20 20 20 2f 2f 20 43 61 6e 76 61 73 20 6c 69 6e 65 43 61 70 20 73 74 79 6c 65 20 61 74 20 65 6e 64 73 20 6f 66 20 6c 69 6e 65 2e 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6c 69 6e 65 43 61 70 20 3d 20 27 72 6f 75 6e 64 27 3b 0a 20 20 20 20 20 20 20 20 2f 2f 20 70 72 6f 70 3a 20 6c 69 6e 65 50 61 74 74 65 72 6e 0a 20 20 20 20 20 20 20 20 2f 2f 20 6c 69 6e 65 20 70 61 74 74 65 72 6e 20 27 64 61 73 68
                                  Data Ascii: // Canvas lineJoin style between segments of series. this.lineJoin = 'round'; // prop: lineCap // Canvas lineCap style at ends of line. this.lineCap = 'round'; // prop: linePattern // line pattern 'dash
                                  2024-07-19 10:43:21 UTC16384INData Raw: 65 72 28 29 3b 20 20 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 65 6e 64 65 72 65 72 2e 69 6e 69 74 2e 63 61 6c 6c 28 74 68 69 73 2c 20 74 68 69 73 2e 72 65 6e 64 65 72 65 72 4f 70 74 69 6f 6e 73 29 3b 0a 20 20 20 20 7d 3b 0a 20 20 20 20 0a 20 20 20 20 47 72 69 64 2e 70 72 6f 74 6f 74 79 70 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 66 66 73 65 74 73 2c 70 6c 6f 74 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 20 3d 20 6f 66 66 73 65 74 73 3b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 6e 64 65 72 65 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2e 63 61 6c 6c 28 74 68 69 73 2c 20 70 6c 6f 74 29 3b 0a 20 20 20 20 7d 3b 0a 20 20 20
                                  Data Ascii: er(); } this.renderer.init.call(this, this.rendererOptions); }; Grid.prototype.createElement = function(offsets,plot) { this._offsets = offsets; return this.renderer.createElement.call(this, plot); };
                                  2024-07-19 10:43:21 UTC16384INData Raw: 61 75 6c 74 48 65 69 67 68 74 2c 20 31 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 68 65 69 67 68 74 20 3d 20 68 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 74 61 72 67 65 74 2e 63 73 73 28 27 68 65 69 67 68 74 27 2c 20 68 2b 27 70 78 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 68 65 69 67 68 74 20 3d 20 68 20 3d 20 74 68 69 73 2e 74 61 72 67 65 74 2e 68 65 69 67 68 74 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 74 68 69 73 2e 74 61 72 67 65 74 2e 77 69
                                  Data Ascii: aultHeight, 10); } this._height = h; this.target.css('height', h+'px'); } else { this._height = h = this.target.height(); } if (!this.target.wi
                                  2024-07-19 10:43:21 UTC13491INData Raw: 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 54 61 72 67 65 74 20 64 69 6d 65 6e 73 69 6f 6e 20 6e 6f 74 20 73 65 74 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 70 6c 6f 74 44 69 6d 65 6e 73 69 6f 6e 73 2e 68 65 69 67 68 74 20 3d 20 74 68 69 73 2e 5f 68 65 69 67 68 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 70 6c 6f 74 44 69 6d 65 6e 73 69 6f 6e 73 2e 77 69 64 74 68 20 3d 20 74 68 69 73 2e 5f 77 69 64 74 68 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 67 72 69 64 2e 5f 70 6c 6f 74 44 69 6d 65 6e 73 69 6f 6e 73 20 3d 20 74 68 69 73 2e 5f 70 6c 6f 74 44 69 6d 65 6e 73 69 6f 6e 73 3b 0a 20 20 20 20
                                  Data Ascii: throw new Error("Target dimension not set"); } this._plotDimensions.height = this._height; this._plotDimensions.width = this._width; this.grid._plotDimensions = this._plotDimensions;
                                  2024-07-19 10:43:21 UTC8949INData Raw: 6f 70 74 69 6f 6e 73 20 3d 20 24 2e 65 78 74 65 6e 64 28 74 72 75 65 2c 20 7b 7d 2c 20 6f 70 74 73 2e 61 78 65 73 44 65 66 61 75 6c 74 73 2c 20 6f 70 74 73 2e 61 78 65 73 5b 6e 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 2e 65 78 74 65 6e 64 28 74 72 75 65 2c 20 61 78 69 73 2c 20 6f 70 74 73 2e 61 78 65 73 44 65 66 61 75 6c 74 73 2c 20 6f 70 74 73 2e 61 78 65 73 5b 6e 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 78 69 73 2e 5f 70 6c 6f 74 57 69 64 74 68 20 3d 20 74 68 69 73 2e 5f 77 69 64 74 68 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 78 69 73 2e 5f 70 6c 6f 74 48 65 69 67 68 74 20 3d 20 74 68 69 73 2e 5f 68 65 69 67 68 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: options = $.extend(true, {}, opts.axesDefaults, opts.axes[n]); $.extend(true, axis, opts.axesDefaults, opts.axes[n]); axis._plotWidth = this._width; axis._plotHeight = this._height; }
                                  2024-07-19 10:43:21 UTC16384INData Raw: 74 52 65 70 6c 6f 74 27 29 3b 0a 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 2f 2f 20 6d 65 74 68 6f 64 3a 20 72 65 64 72 61 77 0a 20 20 20 20 20 20 20 20 2f 2f 20 45 6d 70 74 69 65 73 20 74 68 65 20 70 6c 6f 74 20 74 61 72 67 65 74 20 64 69 76 20 61 6e 64 20 72 65 64 72 61 77 73 20 74 68 65 20 70 6c 6f 74 2e 0a 20 20 20 20 20 20 20 20 2f 2f 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 70 6c 6f 74 20 64 61 74 61 20 61 6e 64 20 70 72 6f 70 65 72 74 69 65 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 0a 20 20 20 20 20 20 20 20 2f 2f 20 61 6e 64 20 74 68 65 6e 20 74 6f 20 63 6f 6d 6c 65 74 65 6c 79 20 63 6c 65 61 72 20 74 68 65 20 70 6c 6f 74 20 61 6e 64 20 72 65 64 72 61 77 2e 0a 20 20 20 20 20 20 20 20 2f 2f 20 72 65 64
                                  Data Ascii: tReplot'); }; // method: redraw // Empties the plot target div and redraws the plot. // This enables plot data and properties to be changed // and then to comletely clear the plot and redraw. // red


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  64192.168.2.64979013.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:21 UTC642OUTGET /809c6a98ed9/assets/javascripts/lib/jquery/jquery.fileupload-process.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:21 UTC1921INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:21 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 6103
                                  Connection: close
                                  ETag: "5429a67f578286878bfc6d75f52fc273a7b11e4c"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:21 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:21 UTC6103INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 46 69 6c 65 20 55 70 6c 6f 61 64 20 50 72 6f 63 65 73 73 69 6e 67 20 50 6c 75 67 69 6e 20 31 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 62 6c 75 65 69 6d 70 2f 6a 51 75 65 72 79 2d 46 69 6c 65 2d 55 70 6c 6f 61 64 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 2c 20 53 65 62 61 73 74 69 61 6e 20 54 73 63 68 61 6e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 62 6c 75 65 69 6d 70 2e 6e 65 74 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 3a 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 2f 0a 0a 2f 2a 20 6a 73 68 69 6e 74 20
                                  Data Ascii: /* * jQuery File Upload Processing Plugin 1.3.1 * https://github.com/blueimp/jQuery-File-Upload * * Copyright 2012, Sebastian Tschan * https://blueimp.net * * Licensed under the MIT license: * http://www.opensource.org/licenses/MIT *//* jshint


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  65192.168.2.64979313.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:21 UTC634OUTGET /809c6a98ed9/assets/javascripts/lib/jquery/jquery.fileupload.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:21 UTC1922INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:21 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 63330
                                  Connection: close
                                  ETag: "a1940c073a8e4253afd58a5c95574f25522b1028"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:21 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:21 UTC8192INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 46 69 6c 65 20 55 70 6c 6f 61 64 20 50 6c 75 67 69 6e 20 35 2e 34 32 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 62 6c 75 65 69 6d 70 2f 6a 51 75 65 72 79 2d 46 69 6c 65 2d 55 70 6c 6f 61 64 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 30 2c 20 53 65 62 61 73 74 69 61 6e 20 54 73 63 68 61 6e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 62 6c 75 65 69 6d 70 2e 6e 65 74 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 3a 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 2f 0a 0a 2f 2a 20 6a 73 68 69 6e 74 20 6e 6f 6d 65 6e 3a 66 61 6c 73
                                  Data Ascii: /* * jQuery File Upload Plugin 5.42.3 * https://github.com/blueimp/jQuery-File-Upload * * Copyright 2010, Sebastian Tschan * https://blueimp.net * * Licensed under the MIT license: * http://www.opensource.org/licenses/MIT *//* jshint nomen:fals
                                  2024-07-19 10:43:21 UTC8192INData Raw: 65 73 73 49 6e 74 65 72 76 61 6c 3a 20 31 30 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 74 6f 20 63 61 6c 63 75 6c 61 74 65 20 70 72 6f 67 72 65 73 73 20 62 69 74 72 61 74 65 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 69 74 72 61 74 65 49 6e 74 65 72 76 61 6c 3a 20 35 30 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 42 79 20 64 65 66 61 75 6c 74 2c 20 75 70 6c 6f 61 64 73 20 61 72 65 20 73 74 61 72 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 61 64 64 69 6e 67 20 66 69 6c 65 73 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 75 74 6f 55 70 6c 6f 61 64 3a 20 74 72 75 65 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 45 72 72 6f 72 20
                                  Data Ascii: essInterval: 100, // Interval in milliseconds to calculate progress bitrate: bitrateInterval: 500, // By default, uploads are started automatically when adding files: autoUpload: true, // Error
                                  2024-07-19 10:43:21 UTC8192INData Raw: 20 20 20 20 20 5f 69 6e 69 74 52 65 73 70 6f 6e 73 65 4f 62 6a 65 63 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 6f 62 6a 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 72 6f 70 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6f 62 6a 2e 5f 72 65 73 70 6f 6e 73 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 70 72 6f 70 20 69 6e 20 6f 62 6a 2e 5f 72 65 73 70 6f 6e 73 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6f 62 6a 2e 5f 72 65 73 70 6f 6e 73 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 70 72 6f 70 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 6c 65 74 65 20 6f 62 6a 2e 5f 72 65 73 70 6f 6e 73 65 5b 70 72 6f 70
                                  Data Ascii: _initResponseObject: function (obj) { var prop; if (obj._response) { for (prop in obj._response) { if (obj._response.hasOwnProperty(prop)) { delete obj._response[prop
                                  2024-07-19 10:43:21 UTC8949INData Raw: 20 64 61 74 61 54 79 70 65 20 74 6f 20 70 6f 73 74 6d 65 73 73 61 67 65 20 65 6e 61 62 6c 65 73 20 74 68 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 70 6f 73 74 4d 65 73 73 61 67 65 20 74 72 61 6e 73 70 6f 72 74 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 74 69 6f 6e 73 2e 64 61 74 61 54 79 70 65 20 3d 20 27 70 6f 73 74 6d 65 73 73 61 67 65 20 27 20 2b 20 28 6f 70 74 69 6f 6e 73 2e 64 61 74 61 54 79 70 65 20 7c 7c 20 27 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 69 6e 69 74 49 66 72 61 6d 65 53 65 74 74 69 6e 67 73 28 6f 70 74 69 6f 6e 73 29 3b 0a
                                  Data Ascii: dataType to postmessage enables the // postMessage transport: options.dataType = 'postmessage ' + (options.dataType || ''); } } else { this._initIframeSettings(options);
                                  2024-07-19 10:43:21 UTC7435INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 45 78 70 6f 73 65 20 74 68 65 20 63 68 75 6e 6b 20 62 79 74 65 73 20 70 6f 73 69 74 69 6f 6e 20 72 61 6e 67 65 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 2e 63 6f 6e 74 65 6e 74 52 61 6e 67 65 20 3d 20 27 62 79 74 65 73 20 27 20 2b 20 75 62 20 2b 20 27 2d 27 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 75 62 20 2b 20 6f 2e 63 68 75 6e 6b 53 69 7a 65 20 2d 20 31 29 20 2b 20 27 2f 27 20 2b 20 66 73 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 50 72 6f 63 65 73 73 20 74 68 65 20 75 70 6c 6f 61 64 20 64 61 74 61 20 28 74 68 65 20 62 6c 6f 62 20 61 6e 64 20 70 6f 74 65 6e 74 69 61 6c 20 66 6f 72 6d 20 64 61 74 61 29 3a 0a 20 20 20 20 20 20 20 20
                                  Data Ascii: // Expose the chunk bytes position range: o.contentRange = 'bytes ' + ub + '-' + (ub + o.chunkSize - 1) + '/' + fs; // Process the upload data (the blob and potential form data):
                                  2024-07-19 10:43:21 UTC8192INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 61 74 2e 5f 73 65 6e 64 69 6e 67 20 2d 3d 20 31 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 61 74 2e 5f 61 63 74 69 76 65 20 2d 3d 20 31 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6f 70 74 69 6f 6e 73 2e 6c 69 6d 69 74 43 6f 6e 63 75 72 72 65 6e 74 55 70 6c 6f 61 64 73 20 26 26 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 74 69 6f 6e 73 2e 6c 69 6d 69 74 43 6f 6e 63 75 72 72 65 6e 74 55 70 6c 6f 61 64 73 20 3e 20 74 68 61 74 2e 5f 73 65 6e 64 69 6e 67 29 20 7b 0a 20 20 20
                                  Data Ascii: ); that._sending -= 1; that._active -= 1; if (options.limitConcurrentUploads && options.limitConcurrentUploads > that._sending) {
                                  2024-07-19 10:43:21 UTC14178INData Raw: 72 69 65 73 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 65 72 72 6f 72 48 61 6e 64 6c 65 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 72 52 65 61 64 65 72 2c 20 65 6e 74 72 69 65 73 20 3d 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 74 68 20 3d 20 70 61 74 68 20 7c 7c 20 27 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 6e 74 72 79 2e 69 73 46 69 6c 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 6e 74 72 79 2e 5f 66 69 6c 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 57 6f
                                  Data Ascii: ries(); } }, errorHandler); }, dirReader, entries = []; path = path || ''; if (entry.isFile) { if (entry._file) { // Wo


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  66192.168.2.64978913.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:21 UTC633OUTGET /809c6a98ed9/assets/javascripts/lib/jquery/jquery.ui.widget.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:21 UTC1922INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:21 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 15863
                                  Connection: close
                                  ETag: "d0059dd546238b8f8f1dcc3f5427e3f1b7b863a3"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:21 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:21 UTC8192INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 31 2e 31 2b 43 6f 6d 6d 6f 6e 4a 53 20 2d 20 32 30 31 34 2d 30 39 2d 31 37 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 20 66 61 63 74 6f 72 79 20 29 20 7b 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 20 29 20 7b 0a 0a 09 09 2f 2f 20 41 4d 44 2e 20 52 65
                                  Data Ascii: /*! jQuery UI - v1.11.1+CommonJS - 2014-09-17* http://jqueryui.com* Includes: widget.js* Copyright 2014 jQuery Foundation and other contributors; Licensed MIT */(function( factory ) {if ( typeof define === "function" && define.amd ) {// AMD. Re
                                  2024-07-19 10:43:21 UTC7671INData Raw: 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 20 7b 0a 09 09 09 09 72 65 6d 6f 76 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74 20 29 20 7b 0a 09 09 09 09 09 69 66 20 28 20 65 76 65 6e 74 2e 74 61 72 67 65 74 20 3d 3d 3d 20 65 6c 65 6d 65 6e 74 20 29 20 7b 0a 09 09 09 09 09 09 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 0a 09 09 09 7d 29 3b 0a 09 09 09 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 20 3d 20 24 28 20 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 20 3f 0a 09 09 09 09 2f 2f 20 65 6c 65 6d 65 6e 74 20 77 69 74 68 69 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 0a 09 09 09 09 65 6c 65 6d 65 6e 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 20 3a 0a 09 09 09 09 2f 2f 20 65 6c 65 6d 65 6e 74 20 69 73 20 77 69 6e 64 6f 77 20
                                  Data Ascii: this.element, {remove: function( event ) {if ( event.target === element ) {this.destroy();}}});this.document = $( element.style ?// element within the documentelement.ownerDocument :// element is window


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  67192.168.2.64979113.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:21 UTC409OUTGET /809c6a98ed9/assets/javascripts/lib/jquery-mobile/js/events/touch.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:21 UTC1921INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:21 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 8404
                                  Connection: close
                                  ETag: "a627e66c0075ce2c48b240fafc7c35aaee7cf675"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:21 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:21 UTC8192INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4d 6f 62 69 6c 65 20 54 6f 75 63 68 20 45 76 65 6e 74 73 20 40 56 45 52 53 49 4f 4e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 6d 6f 62 69 6c 65 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 2f 2f 3e 3e 6c 61 62 65 6c 3a 20 54 6f 75 63 68 0a 2f 2f 3e 3e 67 72 6f 75 70 3a 20 45 76 65 6e 74 73 0a 2f 2f 3e 3e 64 65 73 63 72 69 70 74 69 6f 6e 3a 20 54 6f 75 63 68 20 65
                                  Data Ascii: /*! * jQuery Mobile Touch Events @VERSION * http://jquerymobile.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license *///>>label: Touch//>>group: Events//>>description: Touch e
                                  2024-07-19 10:43:21 UTC212INData Raw: 6e 74 20 29 20 7b 0a 0a 09 24 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 20 65 76 65 6e 74 20 5d 20 3d 20 7b 0a 09 09 73 65 74 75 70 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 24 28 20 74 68 69 73 20 29 2e 62 69 6e 64 28 20 73 6f 75 72 63 65 45 76 65 6e 74 2c 20 24 2e 6e 6f 6f 70 20 29 3b 0a 09 09 7d 2c 0a 09 09 74 65 61 72 64 6f 77 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 24 28 20 74 68 69 73 20 29 2e 75 6e 62 69 6e 64 28 20 73 6f 75 72 63 65 45 76 65 6e 74 20 29 3b 0a 09 09 7d 0a 09 7d 3b 0a 7d 20 29 3b 0a 0a 72 65 74 75 72 6e 20 24 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 3b 0a 7d 20 29 3b 0a 0a
                                  Data Ascii: nt ) {$.event.special[ event ] = {setup: function() {$( this ).bind( sourceEvent, $.noop );},teardown: function() {$( this ).unbind( sourceEvent );}};} );return $.event.special;} );


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  68192.168.2.64979213.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:21 UTC388OUTGET /809c6a98ed9/assets/javascripts/plugins/text.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:21 UTC1922INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:21 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 15464
                                  Connection: close
                                  ETag: "f59df07d91b94092371b9faad425bd9a9af9c802"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:21 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:21 UTC8192INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 71 75 69 72 65 4a 53 20 74 65 78 74 20 32 2e 30 2e 31 30 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 2d 32 30 31 32 2c 20 54 68 65 20 44 6f 6a 6f 20 46 6f 75 6e 64 61 74 69 6f 6e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 20 2a 20 41 76 61 69 6c 61 62 6c 65 20 76 69 61 20 74 68 65 20 4d 49 54 20 6f 72 20 6e 65 77 20 42 53 44 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 73 65 65 3a 20 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 71 75 69 72 65 6a 73 2f 74 65 78 74 20 66 6f 72 20 64 65 74 61 69 6c 73 0a 20 2a 2f 0a 2f 2a 6a 73 6c 69 6e 74 20 72 65 67 65 78 70 3a 20 74 72 75 65 20 2a 2f 0a 2f 2a 67 6c 6f 62 61 6c 20 72 65 71 75 69 72 65 2c 20 58 4d 4c 48 74 74
                                  Data Ascii: /** * @license RequireJS text 2.0.10 Copyright (c) 2010-2012, The Dojo Foundation All Rights Reserved. * Available via the MIT or new BSD license. * see: http://github.com/requirejs/text for details *//*jslint regexp: true *//*global require, XMLHtt
                                  2024-07-19 10:43:21 UTC7272INData Raw: 28 70 6c 75 67 69 6e 4e 61 6d 65 2c 20 6d 6f 64 75 6c 65 4e 61 6d 65 2c 20 72 65 71 2c 20 77 72 69 74 65 2c 20 63 6f 6e 66 69 67 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 61 72 73 65 64 20 3d 20 74 65 78 74 2e 70 61 72 73 65 4e 61 6d 65 28 6d 6f 64 75 6c 65 4e 61 6d 65 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 78 74 50 61 72 74 20 3d 20 70 61 72 73 65 64 2e 65 78 74 20 3f 20 27 2e 27 20 2b 20 70 61 72 73 65 64 2e 65 78 74 20 3a 20 27 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 6f 6e 53 74 72 69 70 4e 61 6d 65 20 3d 20 70 61 72 73 65 64 2e 6d 6f 64 75 6c 65 4e 61 6d 65 20 2b 20 65 78 74 50 61 72 74 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 55 73 65 20 61 20 27 2e 6a 73 27 20 66 69 6c
                                  Data Ascii: (pluginName, moduleName, req, write, config) { var parsed = text.parseName(moduleName), extPart = parsed.ext ? '.' + parsed.ext : '', nonStripName = parsed.moduleName + extPart, //Use a '.js' fil


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  69192.168.2.64979413.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:21 UTC640OUTGET /809c6a98ed9/assets/javascripts/lib/jquery/jquery.iframe-transport.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:21 UTC1922INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:21 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 10729
                                  Connection: close
                                  ETag: "246b0bb8be3a1421c5b57c82b1535688fd805225"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:21 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:21 UTC10729INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 49 66 72 61 6d 65 20 54 72 61 6e 73 70 6f 72 74 20 50 6c 75 67 69 6e 20 31 2e 38 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 62 6c 75 65 69 6d 70 2f 6a 51 75 65 72 79 2d 46 69 6c 65 2d 55 70 6c 6f 61 64 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2c 20 53 65 62 61 73 74 69 61 6e 20 54 73 63 68 61 6e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 62 6c 75 65 69 6d 70 2e 6e 65 74 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 3a 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 2f 0a 0a 2f 2a 20 67 6c 6f 62 61 6c 20 64 65 66 69 6e 65
                                  Data Ascii: /* * jQuery Iframe Transport Plugin 1.8.3 * https://github.com/blueimp/jQuery-File-Upload * * Copyright 2011, Sebastian Tschan * https://blueimp.net * * Licensed under the MIT license: * http://www.opensource.org/licenses/MIT *//* global define


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  70192.168.2.64979513.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:21 UTC633OUTGET /809c6a98ed9/assets/javascripts/lib/jquery-mobile/js/vmouse.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:21 UTC1922INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:21 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 16265
                                  Connection: close
                                  ETag: "10a085d6ce087bea55acbcab9d1ed9ed74fafb98"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:21 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:21 UTC8192INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4d 6f 62 69 6c 65 20 56 69 72 74 75 61 6c 20 4d 6f 75 73 65 20 40 56 45 52 53 49 4f 4e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 6d 6f 62 69 6c 65 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 2f 2f 3e 3e 6c 61 62 65 6c 3a 20 56 69 72 74 75 61 6c 20 4d 6f 75 73 65 20 28 76 6d 6f 75 73 65 29 20 42 69 6e 64 69 6e 67 73 0a 2f 2f 3e 3e 67 72 6f 75 70 3a 20 43 6f 72 65
                                  Data Ascii: /*! * jQuery Mobile Virtual Mouse @VERSION * http://jquerymobile.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license *///>>label: Virtual Mouse (vmouse) Bindings//>>group: Core
                                  2024-07-19 10:43:21 UTC8073INData Raw: 65 73 68 6f 6c 64 20 29 3b 0a 0a 09 69 66 20 28 20 64 69 64 53 63 72 6f 6c 6c 20 26 26 20 21 64 69 64 43 61 6e 63 65 6c 20 29 20 7b 0a 09 09 74 72 69 67 67 65 72 56 69 72 74 75 61 6c 45 76 65 6e 74 28 20 22 76 6d 6f 75 73 65 63 61 6e 63 65 6c 22 2c 20 65 76 65 6e 74 2c 20 66 6c 61 67 73 20 29 3b 0a 09 7d 0a 0a 09 74 72 69 67 67 65 72 56 69 72 74 75 61 6c 45 76 65 6e 74 28 20 22 76 6d 6f 75 73 65 6d 6f 76 65 22 2c 20 65 76 65 6e 74 2c 20 66 6c 61 67 73 20 29 3b 0a 09 73 74 61 72 74 52 65 73 65 74 54 69 6d 65 72 28 29 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 68 61 6e 64 6c 65 54 6f 75 63 68 45 6e 64 28 20 65 76 65 6e 74 20 29 20 7b 0a 09 69 66 20 28 20 62 6c 6f 63 6b 54 6f 75 63 68 54 72 69 67 67 65 72 73 20 7c 7c 20 24 2e 64 61 74 61 28 20 65 76 65 6e 74
                                  Data Ascii: eshold );if ( didScroll && !didCancel ) {triggerVirtualEvent( "vmousecancel", event, flags );}triggerVirtualEvent( "vmousemove", event, flags );startResetTimer();}function handleTouchEnd( event ) {if ( blockTouchTriggers || $.data( event


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  71192.168.2.64979613.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:21 UTC431OUTGET /809c6a98ed9/assets/javascripts/lib/bootstrap-multiselect/dist/js/bootstrap-multiselect.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:22 UTC1922INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:22 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 53403
                                  Connection: close
                                  ETag: "d5ef50c1b61a92a1d37bae5d2ad50d8efc4f3131"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:22 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:22 UTC8192INData Raw: 2f 2a 2a 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 4d 75 6c 74 69 73 65 6c 65 63 74 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 61 76 69 64 73 74 75 74 7a 2f 62 6f 6f 74 73 74 72 61 70 2d 6d 75 6c 74 69 73 65 6c 65 63 74 29 0a 20 2a 20 0a 20 2a 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 3a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 32 20 2d 20 32 30 31 35 20 44 61 76 69 64 20 53 74 75 74 7a 0a 20 2a 20 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 20 79 6f 75 20 6d 61 79 20 6e 6f 74 0a 20 2a 20 75 73 65 20 74 68 69 73 20
                                  Data Ascii: /** * Bootstrap Multiselect (https://github.com/davidstutz/bootstrap-multiselect) * * Apache License, Version 2.0: * Copyright (c) 2012 - 2015 David Stutz * * Licensed under the Apache License, Version 2.0 (the "License"); you may not * use this
                                  2024-07-19 10:43:22 UTC8192INData Raw: 6f 70 74 69 6f 6e 73 20 75 70 20 74 6f 20 61 20 6c 65 6e 67 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 20 6f 66 20 33 20 73 65 6c 65 63 74 65 64 20 6f 70 74 69 6f 6e 73 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 6a 51 75 65 72 79 7d 20 6f 70 74 69 6f 6e 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 6a 51 75 65 72 79 7d 20 73 65 6c 65 63 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 53 74 72 69 6e 67 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 75 74 74 6f 6e 54 65 78 74 3a 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 2c 20 73 65 6c 65 63 74 29 20 7b 0a
                                  Data Ascii: options up to a length * of 3 selected options. * * @param {jQuery} options * @param {jQuery} select * @returns {String} */ buttonText: function(options, select) {
                                  2024-07-19 10:43:22 UTC8192INData Raw: 20 20 20 20 74 68 69 73 2e 24 75 6c 2e 63 73 73 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 6d 61 78 2d 68 65 69 67 68 74 27 3a 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 61 78 48 65 69 67 68 74 20 2b 20 27 70 78 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 6f 76 65 72 66 6c 6f 77 2d 79 27 3a 20 27 61 75 74 6f 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 6f 76 65 72 66 6c 6f 77 2d 78 27 3a 20 27 68 69 64 64 65 6e 27 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 24 63 6f 6e 74 61 69 6e 65 72 2e 61 70 70 65 6e 64 28 74 68 69 73 2e 24 75 6c 29 3b 0a 20 20 20 20 20
                                  Data Ascii: this.$ul.css({ 'max-height': this.options.maxHeight + 'px', 'overflow-y': 'auto', 'overflow-x': 'hidden' }); } this.$container.append(this.$ul);
                                  2024-07-19 10:43:22 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 65 76 65 6e 74 2e 6b 65 79 43 6f 64 65 20 3d 3d 3d 20 34 30 20 26 26 20 69 6e 64 65 78 20 3c 20 24 69 74 65 6d 73 2e 6c 65 6e 67 74 68 20 2d 20 31 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 64 65 78 2b 2b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 21 7e 69 6e 64 65 78 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 64 65 78 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 24 63 75 72
                                  Data Ascii: else if (event.keyCode === 40 && index < $items.length - 1) { index++; } else if (!~index) { index = 0; } var $cur
                                  2024-07-19 10:43:22 UTC8192INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 76 61 6c 75 65 20 3d 3d 3d 20 6e 75 6c 6c 20 7c 7c 20 76 61 6c 75 65 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 69 6e 75 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 24 6f 70 74 69 6f 6e 20 3d 20 74 68 69 73 2e 67 65 74 4f 70 74 69 6f 6e 42 79 56 61 6c 75 65 28 76 61 6c 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 24 63 68 65 63 6b 62 6f 78 20 3d 20 74 68 69 73 2e 67 65 74 49 6e 70 75 74 42 79 56 61 6c 75 65 28 76 61 6c 75 65 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 24 6f 70 74 69 6f 6e 20
                                  Data Ascii: if (value === null || value === undefined) { continue; } var $option = this.getOptionByValue(value); var $checkbox = this.getInputByValue(value); if($option
                                  2024-07-19 10:43:22 UTC4251INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 61 6c 6c 42 6f 78 65 73 20 3d 20 24 28 22 6c 69 3a 6e 6f 74 28 2e 6d 75 6c 74 69 73 65 6c 65 63 74 2d 69 74 65 6d 29 3a 6e 6f 74 28 2e 66 69 6c 74 65 72 2d 68 69 64 64 65 6e 29 20 69 6e 70 75 74 3a 65 6e 61 62 6c 65 64 22 2c 20 74 68 69 73 2e 24 75 6c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 61 6c 6c 42 6f 78 65 73 4c 65 6e 67 74 68 20 3d 20 61 6c 6c 42 6f 78 65 73 2e 6c 65 6e 67 74 68 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 68 65 63 6b 65 64 42 6f 78 65 73 4c 65 6e 67 74 68 20 3d 20 61 6c 6c 42 6f 78 65 73 2e 66 69 6c 74 65 72 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73
                                  Data Ascii: var allBoxes = $("li:not(.multiselect-item):not(.filter-hidden) input:enabled", this.$ul); var allBoxesLength = allBoxes.length; var checkedBoxesLength = allBoxes.filter(":checked").length; var s


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  72192.168.2.64979713.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:21 UTC388OUTGET /809c6a98ed9/assets/javascripts/lib/autosize.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:22 UTC1921INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:22 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 3274
                                  Connection: close
                                  ETag: "f14b8f7cae845a0c1060844ebe2a093e0ea5859b"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:22 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:22 UTC3274INData Raw: 2f 2a 21 0a 09 41 75 74 6f 73 69 7a 65 20 33 2e 30 2e 31 35 0a 09 6c 69 63 65 6e 73 65 3a 20 4d 49 54 0a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 61 63 6b 6c 6d 6f 6f 72 65 2e 63 6f 6d 2f 61 75 74 6f 73 69 7a 65 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6d 6f 64 75 6c 65 22 5d 2c 74 29 3b 65 6c 73 65 20 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 74 28 65 78 70 6f 72 74 73 2c 6d 6f 64 75 6c 65 29 3b 65 6c 73 65 7b 76 61 72 20 6e 3d 7b
                                  Data Ascii: /*!Autosize 3.0.15license: MIThttp://www.jacklmoore.com/autosize*/!function(e,t){if("function"==typeof define&&define.amd)define(["exports","module"],t);else if("undefined"!=typeof exports&&"undefined"!=typeof module)t(exports,module);else{var n={


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  73192.168.2.64979813.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:22 UTC400OUTGET /809c6a98ed9/assets/javascripts/lib/typeahead.bundle.min.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:22 UTC1922INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:22 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 29675
                                  Connection: close
                                  ETag: "f9c0e6deaf6b770c0a96bd16ff6b8e81e9c17797"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:22 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:22 UTC8192INData Raw: 2f 2a 21 0a 20 2a 20 74 79 70 65 61 68 65 61 64 2e 6a 73 20 30 2e 31 30 2e 35 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 69 74 74 65 72 2f 74 79 70 65 61 68 65 61 64 2e 6a 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 65 74 75 72 6e 7b 69 73 4d 73 69 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2f 28 6d 73 69 65 7c 74 72 69 64 65 6e 74 29 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72
                                  Data Ascii: /*! * typeahead.js 0.10.5 * https://github.com/twitter/typeahead.js * Copyright 2013-2014 Twitter, Inc. and other contributors; Licensed MIT */!function(a){var b=function(){"use strict";return{isMsie:function(){return/(msie|trident)/i.test(navigator
                                  2024-07-19 10:43:22 UTC8192INData Raw: 68 69 73 2e 73 74 6f 72 61 67 65 3d 74 68 69 73 2e 63 61 63 68 65 4b 65 79 3f 6e 65 77 20 66 28 74 68 69 73 2e 63 61 63 68 65 4b 65 79 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 62 29 7b 72 65 74 75 72 6e 20 62 2e 73 6f 72 74 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 72 65 74 75 72 6e 20 62 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 3f 63 3a 64 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 72 65 74 75 72 6e 21 31 7d 76 61 72 20 6c 2c 6d 3b 72 65 74 75 72 6e 20 6c 3d 63 2e 42 6c 6f 6f 64 68 6f 75 6e 64 2c 6d 3d 7b 64 61 74 61 3a 22 64 61 74 61 22 2c 70 72 6f 74 6f 63 6f 6c 3a 22 70 72 6f 74 6f 63 6f 6c 22 2c 74 68 75 6d 62 70 72 69 6e 74 3a 22 74 68 75 6d 62 70 72 69 6e
                                  Data Ascii: his.storage=this.cacheKey?new f(this.cacheKey):null}function j(a){function c(b){return b.sort(a)}function d(a){return a}return b.isFunction(a)?c:d}function k(){return!1}var l,m;return l=c.Bloodhound,m={data:"data",protocol:"protocol",thumbprint:"thumbprin
                                  2024-07-19 10:43:22 UTC8192INData Raw: 74 68 69 73 2e 5f 63 68 65 63 6b 49 6e 70 75 74 56 61 6c 75 65 28 29 7d 2c 72 65 73 65 74 49 6e 70 75 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 49 6e 70 75 74 56 61 6c 75 65 28 74 68 69 73 2e 71 75 65 72 79 2c 21 30 29 7d 2c 67 65 74 48 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 68 69 6e 74 2e 76 61 6c 28 29 7d 2c 73 65 74 48 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 24 68 69 6e 74 2e 76 61 6c 28 61 29 7d 2c 63 6c 65 61 72 48 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 48 69 6e 74 28 22 22 29 7d 2c 63 6c 65 61 72 48 69 6e 74 49 66 49 6e 76 61 6c 69 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 3b 61 3d 74 68
                                  Data Ascii: this._checkInputValue()},resetInputValue:function(){this.setInputValue(this.query,!0)},getHint:function(){return this.$hint.val()},setHint:function(a){this.$hint.val(a)},clearHint:function(){this.setHint("")},clearHintIfInvalid:function(){var a,b,c,d;a=th
                                  2024-07-19 10:43:22 UTC5099INData Raw: 74 75 72 6e 20 64 2e 77 72 61 70 28 66 29 2e 70 61 72 65 6e 74 28 29 2e 70 72 65 70 65 6e 64 28 63 3f 69 3a 6e 75 6c 6c 29 2e 61 70 70 65 6e 64 28 68 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 61 29 7b 72 65 74 75 72 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 3a 61 2e 63 73 73 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 61 74 74 61 63 68 6d 65 6e 74 22 29 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6c 69 70 3a 61 2e 63 73 73 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 22 29 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 61 2e 63 73 73 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 29 2c 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3a 61 2e 63 73 73 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 22 29 2c 62 61 63 6b 67 72
                                  Data Ascii: turn d.wrap(f).parent().prepend(c?i:null).append(h)}function e(a){return{backgroundAttachment:a.css("background-attachment"),backgroundClip:a.css("background-clip"),backgroundColor:a.css("background-color"),backgroundImage:a.css("background-image"),backgr


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  74192.168.2.64979913.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:22 UTC640OUTGET /809c6a98ed9/assets/javascripts/lib/jquery-mobile/js/support/touch.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:22 UTC1920INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:22 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 725
                                  Connection: close
                                  ETag: "be312a6415018deb5cd21bc042df5ceef8597e39"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:22 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:22 UTC725INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4d 6f 62 69 6c 65 20 54 6f 75 63 68 20 53 75 70 70 6f 72 74 20 54 65 73 74 20 40 56 45 52 53 49 4f 4e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 6d 6f 62 69 6c 65 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 2f 2f 3e 3e 6c 61 62 65 6c 3a 20 54 6f 75 63 68 20 73 75 70 70 6f 72 74 20 74 65 73 74 0a 2f 2f 3e 3e 67 72 6f 75 70 3a 20 43 6f 72 65 0a 2f 2f 3e 3e 64 65 73
                                  Data Ascii: /*! * jQuery Mobile Touch Support Test @VERSION * http://jquerymobile.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license *///>>label: Touch support test//>>group: Core//>>des


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  75192.168.2.64980013.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:22 UTC410OUTGET /809c6a98ed9/assets/javascripts/lib/jquery/jquery.iframe-transport.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:22 UTC1922INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:22 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 10729
                                  Connection: close
                                  ETag: "246b0bb8be3a1421c5b57c82b1535688fd805225"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:22 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:22 UTC10729INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 49 66 72 61 6d 65 20 54 72 61 6e 73 70 6f 72 74 20 50 6c 75 67 69 6e 20 31 2e 38 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 62 6c 75 65 69 6d 70 2f 6a 51 75 65 72 79 2d 46 69 6c 65 2d 55 70 6c 6f 61 64 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2c 20 53 65 62 61 73 74 69 61 6e 20 54 73 63 68 61 6e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 62 6c 75 65 69 6d 70 2e 6e 65 74 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 3a 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 2f 0a 0a 2f 2a 20 67 6c 6f 62 61 6c 20 64 65 66 69 6e 65
                                  Data Ascii: /* * jQuery Iframe Transport Plugin 1.8.3 * https://github.com/blueimp/jQuery-File-Upload * * Copyright 2011, Sebastian Tschan * https://blueimp.net * * Licensed under the MIT license: * http://www.opensource.org/licenses/MIT *//* global define


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  76192.168.2.64980213.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:22 UTC643OUTGET /809c6a98ed9/assets/javascripts/lib/jquery/jquery.fileupload-validate.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:22 UTC1921INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:22 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 4183
                                  Connection: close
                                  ETag: "fbefb30d5172812aaa4c8cea59efd7a82c87d46d"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:22 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:22 UTC4183INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 46 69 6c 65 20 55 70 6c 6f 61 64 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 31 2e 31 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 62 6c 75 65 69 6d 70 2f 6a 51 75 65 72 79 2d 46 69 6c 65 2d 55 70 6c 6f 61 64 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2c 20 53 65 62 61 73 74 69 61 6e 20 54 73 63 68 61 6e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 62 6c 75 65 69 6d 70 2e 6e 65 74 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 3a 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 2f 0a 0a 2f 2a 20 67 6c 6f 62 61 6c 20
                                  Data Ascii: /* * jQuery File Upload Validation Plugin 1.1.3 * https://github.com/blueimp/jQuery-File-Upload * * Copyright 2013, Sebastian Tschan * https://blueimp.net * * Licensed under the MIT license: * http://www.opensource.org/licenses/MIT *//* global


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  77192.168.2.64980113.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:22 UTC655OUTGET /809c6a98ed9/assets/javascripts/lib/jqplot/plugins/jqplot.canvasAxisLabelRenderer.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:22 UTC1921INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:22 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 8143
                                  Connection: close
                                  ETag: "b9aea9fd3fc2207848c50084388421dbac159d00"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:22 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:22 UTC8143INData Raw: 2f 2a 2a 0a 20 2a 20 6a 71 50 6c 6f 74 0a 20 2a 20 50 75 72 65 20 4a 61 76 61 53 63 72 69 70 74 20 70 6c 6f 74 74 69 6e 67 20 70 6c 75 67 69 6e 20 75 73 69 6e 67 20 6a 51 75 65 72 79 0a 20 2a 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 30 2e 38 0a 20 2a 20 52 65 76 69 73 69 6f 6e 3a 20 31 32 35 30 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 39 2d 32 30 31 33 20 43 68 72 69 73 20 4c 65 6f 6e 65 6c 6c 6f 0a 20 2a 20 6a 71 50 6c 6f 74 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 73 65 20 69 6e 20 61 6c 6c 20 70 65 72 73 6f 6e 61 6c 20 6f 72 20 63 6f 6d 6d 65 72 63 69 61 6c 20 70 72 6f 6a 65 63 74 73 20 0a 20 2a 20 75 6e 64 65 72 20 62 6f 74 68 20 74 68 65 20 4d 49 54 20 28 68 74 74 70 3a
                                  Data Ascii: /** * jqPlot * Pure JavaScript plotting plugin using jQuery * * Version: 1.0.8 * Revision: 1250 * * Copyright (c) 2009-2013 Chris Leonello * jqPlot is currently available for use in all personal or commercial projects * under both the MIT (http:


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  78192.168.2.64980313.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:22 UTC650OUTGET /809c6a98ed9/assets/javascripts/lib/jqplot/plugins/jqplot.canvasTextRenderer.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:23 UTC1922INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:22 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 24364
                                  Connection: close
                                  ETag: "b87fa9843682437dc76797a4aeace97db25c897b"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:22 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:23 UTC8192INData Raw: 2f 2a 2a 0a 20 2a 20 6a 71 50 6c 6f 74 0a 20 2a 20 50 75 72 65 20 4a 61 76 61 53 63 72 69 70 74 20 70 6c 6f 74 74 69 6e 67 20 70 6c 75 67 69 6e 20 75 73 69 6e 67 20 6a 51 75 65 72 79 0a 20 2a 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 30 2e 38 0a 20 2a 20 52 65 76 69 73 69 6f 6e 3a 20 31 32 35 30 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 39 2d 32 30 31 33 20 43 68 72 69 73 20 4c 65 6f 6e 65 6c 6c 6f 0a 20 2a 20 6a 71 50 6c 6f 74 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 73 65 20 69 6e 20 61 6c 6c 20 70 65 72 73 6f 6e 61 6c 20 6f 72 20 63 6f 6d 6d 65 72 63 69 61 6c 20 70 72 6f 6a 65 63 74 73 20 0a 20 2a 20 75 6e 64 65 72 20 62 6f 74 68 20 74 68 65 20 4d 49 54 20 28 68 74 74 70 3a
                                  Data Ascii: /** * jqPlot * Pure JavaScript plotting plugin using jQuery * * Version: 1.0.8 * Revision: 1250 * * Copyright (c) 2009-2013 Chris Leonello * jqPlot is currently available for use in all personal or commercial projects * under both the MIT (http:
                                  2024-07-19 10:43:23 UTC8192INData Raw: 65 53 74 79 6c 65 20 3d 20 74 68 69 73 2e 66 69 6c 6c 53 74 79 6c 65 3b 0a 20 20 20 20 20 20 20 20 20 63 74 78 2e 66 69 6c 6c 53 74 79 6c 65 20 3d 20 74 68 69 73 2e 66 69 6c 6c 53 74 79 6c 65 3b 0a 20 20 20 20 20 20 20 20 20 63 74 78 2e 74 72 61 6e 73 6c 61 74 65 28 74 78 2c 20 74 79 29 3b 0a 20 20 20 20 20 20 20 20 20 63 74 78 2e 72 6f 74 61 74 65 28 74 68 69 73 2e 61 6e 67 6c 65 29 3b 0a 20 20 20 20 20 20 20 20 20 63 74 78 2e 6c 69 6e 65 43 61 70 20 3d 20 22 72 6f 75 6e 64 22 3b 0a 20 20 20 20 20 20 20 20 20 2f 2f 20 6d 75 6c 74 69 70 6c 69 65 72 20 77 61 73 20 32 2e 30 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 66 61 63 74 20 3d 20 28 74 68 69 73 2e 6e 6f 72 6d 61 6c 69 7a 65 64 46 6f 6e 74 53 69 7a 65 20 3e 20 33 30 29 20 3f 20 32 2e 30 20 3a 20 32 20
                                  Data Ascii: eStyle = this.fillStyle; ctx.fillStyle = this.fillStyle; ctx.translate(tx, ty); ctx.rotate(this.angle); ctx.lineCap = "round"; // multiplier was 2.0 var fact = (this.normalizedFontSize > 30) ? 2.0 : 2
                                  2024-07-19 10:43:23 UTC7980INData Raw: 2c 5b 37 2c 31 32 5d 2c 5b 31 33 2c 31 30 5d 2c 5b 31 35 2c 39 5d 2c 5b 31 36 2c 38 5d 2c 5b 31 37 2c 36 5d 2c 5b 31 37 2c 33 5d 2c 5b 31 35 2c 31 5d 2c 5b 31 32 2c 30 5d 2c 5b 38 2c 30 5d 2c 5b 35 2c 31 5d 2c 5b 33 2c 33 5d 5d 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 27 54 27 3a 20 7b 20 77 69 64 74 68 3a 20 31 36 2c 20 70 6f 69 6e 74 73 3a 20 5b 5b 38 2c 32 31 5d 2c 5b 38 2c 30 5d 2c 5b 2d 31 2c 2d 31 5d 2c 5b 31 2c 32 31 5d 2c 5b 31 35 2c 32 31 5d 5d 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 27 55 27 3a 20 7b 20 77 69 64 74 68 3a 20 32 32 2c 20 70 6f 69 6e 74 73 3a 20 5b 5b 34 2c 32 31 5d 2c 5b 34 2c 36 5d 2c 5b 35 2c 33 5d 2c 5b 37 2c 31 5d 2c 5b 31 30 2c 30 5d 2c 5b 31 32 2c 30 5d 2c 5b 31 35 2c 31 5d 2c 5b 31 37 2c 33 5d 2c 5b 31 38 2c 36 5d 2c 5b 31 38
                                  Data Ascii: ,[7,12],[13,10],[15,9],[16,8],[17,6],[17,3],[15,1],[12,0],[8,0],[5,1],[3,3]] }, 'T': { width: 16, points: [[8,21],[8,0],[-1,-1],[1,21],[15,21]] }, 'U': { width: 22, points: [[4,21],[4,6],[5,3],[7,1],[10,0],[12,0],[15,1],[17,3],[18,6],[18


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  79192.168.2.64980413.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:22 UTC403OUTGET /809c6a98ed9/assets/javascripts/lib/jquery/jquery.ui.widget.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:23 UTC1922INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:22 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 15863
                                  Connection: close
                                  ETag: "d0059dd546238b8f8f1dcc3f5427e3f1b7b863a3"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:22 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:23 UTC8192INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 31 2e 31 2b 43 6f 6d 6d 6f 6e 4a 53 20 2d 20 32 30 31 34 2d 30 39 2d 31 37 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 20 66 61 63 74 6f 72 79 20 29 20 7b 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 20 29 20 7b 0a 0a 09 09 2f 2f 20 41 4d 44 2e 20 52 65
                                  Data Ascii: /*! jQuery UI - v1.11.1+CommonJS - 2014-09-17* http://jqueryui.com* Includes: widget.js* Copyright 2014 jQuery Foundation and other contributors; Licensed MIT */(function( factory ) {if ( typeof define === "function" && define.amd ) {// AMD. Re
                                  2024-07-19 10:43:23 UTC7671INData Raw: 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 20 7b 0a 09 09 09 09 72 65 6d 6f 76 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74 20 29 20 7b 0a 09 09 09 09 09 69 66 20 28 20 65 76 65 6e 74 2e 74 61 72 67 65 74 20 3d 3d 3d 20 65 6c 65 6d 65 6e 74 20 29 20 7b 0a 09 09 09 09 09 09 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 0a 09 09 09 7d 29 3b 0a 09 09 09 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 20 3d 20 24 28 20 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 20 3f 0a 09 09 09 09 2f 2f 20 65 6c 65 6d 65 6e 74 20 77 69 74 68 69 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 0a 09 09 09 09 65 6c 65 6d 65 6e 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 20 3a 0a 09 09 09 09 2f 2f 20 65 6c 65 6d 65 6e 74 20 69 73 20 77 69 6e 64 6f 77 20
                                  Data Ascii: this.element, {remove: function( event ) {if ( event.target === element ) {this.destroy();}}});this.document = $( element.style ?// element within the documentelement.ownerDocument :// element is window


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  80192.168.2.64980513.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:22 UTC412OUTGET /809c6a98ed9/assets/javascripts/lib/jquery/jquery.fileupload-process.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:23 UTC1921INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:23 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 6103
                                  Connection: close
                                  ETag: "5429a67f578286878bfc6d75f52fc273a7b11e4c"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:23 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:23 UTC6103INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 46 69 6c 65 20 55 70 6c 6f 61 64 20 50 72 6f 63 65 73 73 69 6e 67 20 50 6c 75 67 69 6e 20 31 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 62 6c 75 65 69 6d 70 2f 6a 51 75 65 72 79 2d 46 69 6c 65 2d 55 70 6c 6f 61 64 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 2c 20 53 65 62 61 73 74 69 61 6e 20 54 73 63 68 61 6e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 62 6c 75 65 69 6d 70 2e 6e 65 74 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 3a 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 2f 0a 0a 2f 2a 20 6a 73 68 69 6e 74 20
                                  Data Ascii: /* * jQuery File Upload Processing Plugin 1.3.1 * https://github.com/blueimp/jQuery-File-Upload * * Copyright 2012, Sebastian Tschan * https://blueimp.net * * Licensed under the MIT license: * http://www.opensource.org/licenses/MIT *//* jshint


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  81192.168.2.64980813.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:22 UTC404OUTGET /809c6a98ed9/assets/javascripts/lib/jquery/jquery.fileupload.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:23 UTC1922INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:23 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 63330
                                  Connection: close
                                  ETag: "a1940c073a8e4253afd58a5c95574f25522b1028"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:23 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:23 UTC8192INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 46 69 6c 65 20 55 70 6c 6f 61 64 20 50 6c 75 67 69 6e 20 35 2e 34 32 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 62 6c 75 65 69 6d 70 2f 6a 51 75 65 72 79 2d 46 69 6c 65 2d 55 70 6c 6f 61 64 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 30 2c 20 53 65 62 61 73 74 69 61 6e 20 54 73 63 68 61 6e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 62 6c 75 65 69 6d 70 2e 6e 65 74 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 3a 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 2f 0a 0a 2f 2a 20 6a 73 68 69 6e 74 20 6e 6f 6d 65 6e 3a 66 61 6c 73
                                  Data Ascii: /* * jQuery File Upload Plugin 5.42.3 * https://github.com/blueimp/jQuery-File-Upload * * Copyright 2010, Sebastian Tschan * https://blueimp.net * * Licensed under the MIT license: * http://www.opensource.org/licenses/MIT *//* jshint nomen:fals
                                  2024-07-19 10:43:23 UTC8192INData Raw: 65 73 73 49 6e 74 65 72 76 61 6c 3a 20 31 30 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 74 6f 20 63 61 6c 63 75 6c 61 74 65 20 70 72 6f 67 72 65 73 73 20 62 69 74 72 61 74 65 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 69 74 72 61 74 65 49 6e 74 65 72 76 61 6c 3a 20 35 30 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 42 79 20 64 65 66 61 75 6c 74 2c 20 75 70 6c 6f 61 64 73 20 61 72 65 20 73 74 61 72 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 61 64 64 69 6e 67 20 66 69 6c 65 73 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 75 74 6f 55 70 6c 6f 61 64 3a 20 74 72 75 65 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 45 72 72 6f 72 20
                                  Data Ascii: essInterval: 100, // Interval in milliseconds to calculate progress bitrate: bitrateInterval: 500, // By default, uploads are started automatically when adding files: autoUpload: true, // Error
                                  2024-07-19 10:43:23 UTC8192INData Raw: 20 20 20 20 20 5f 69 6e 69 74 52 65 73 70 6f 6e 73 65 4f 62 6a 65 63 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 6f 62 6a 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 72 6f 70 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6f 62 6a 2e 5f 72 65 73 70 6f 6e 73 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 70 72 6f 70 20 69 6e 20 6f 62 6a 2e 5f 72 65 73 70 6f 6e 73 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6f 62 6a 2e 5f 72 65 73 70 6f 6e 73 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 70 72 6f 70 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 6c 65 74 65 20 6f 62 6a 2e 5f 72 65 73 70 6f 6e 73 65 5b 70 72 6f 70
                                  Data Ascii: _initResponseObject: function (obj) { var prop; if (obj._response) { for (prop in obj._response) { if (obj._response.hasOwnProperty(prop)) { delete obj._response[prop
                                  2024-07-19 10:43:23 UTC16384INData Raw: 20 64 61 74 61 54 79 70 65 20 74 6f 20 70 6f 73 74 6d 65 73 73 61 67 65 20 65 6e 61 62 6c 65 73 20 74 68 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 70 6f 73 74 4d 65 73 73 61 67 65 20 74 72 61 6e 73 70 6f 72 74 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 74 69 6f 6e 73 2e 64 61 74 61 54 79 70 65 20 3d 20 27 70 6f 73 74 6d 65 73 73 61 67 65 20 27 20 2b 20 28 6f 70 74 69 6f 6e 73 2e 64 61 74 61 54 79 70 65 20 7c 7c 20 27 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 69 6e 69 74 49 66 72 61 6d 65 53 65 74 74 69 6e 67 73 28 6f 70 74 69 6f 6e 73 29 3b 0a
                                  Data Ascii: dataType to postmessage enables the // postMessage transport: options.dataType = 'postmessage ' + (options.dataType || ''); } } else { this._initIframeSettings(options);
                                  2024-07-19 10:43:23 UTC8192INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 61 74 2e 5f 73 65 6e 64 69 6e 67 20 2d 3d 20 31 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 61 74 2e 5f 61 63 74 69 76 65 20 2d 3d 20 31 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6f 70 74 69 6f 6e 73 2e 6c 69 6d 69 74 43 6f 6e 63 75 72 72 65 6e 74 55 70 6c 6f 61 64 73 20 26 26 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 74 69 6f 6e 73 2e 6c 69 6d 69 74 43 6f 6e 63 75 72 72 65 6e 74 55 70 6c 6f 61 64 73 20 3e 20 74 68 61 74 2e 5f 73 65 6e 64 69 6e 67 29 20 7b 0a 20 20 20
                                  Data Ascii: ); that._sending -= 1; that._active -= 1; if (options.limitConcurrentUploads && options.limitConcurrentUploads > that._sending) {
                                  2024-07-19 10:43:23 UTC14178INData Raw: 72 69 65 73 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 65 72 72 6f 72 48 61 6e 64 6c 65 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 72 52 65 61 64 65 72 2c 20 65 6e 74 72 69 65 73 20 3d 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 74 68 20 3d 20 70 61 74 68 20 7c 7c 20 27 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 6e 74 72 79 2e 69 73 46 69 6c 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 6e 74 72 79 2e 5f 66 69 6c 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 57 6f
                                  Data Ascii: ries(); } }, errorHandler); }, dirReader, entries = []; path = path || ''; if (entry.isFile) { if (entry._file) { // Wo


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  82192.168.2.64980613.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:23 UTC629OUTGET /809c6a98ed9/assets/javascripts/lib/jquery-mobile/js/ns.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:23 UTC1920INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:23 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 583
                                  Connection: close
                                  ETag: "95e5fbf4b7f4e080d494c6d524e0ca0f35825bab"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:23 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:23 UTC583INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4d 6f 62 69 6c 65 20 4e 61 6d 65 73 70 61 63 65 20 40 56 45 52 53 49 4f 4e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 6d 6f 62 69 6c 65 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 2f 2f 3e 3e 6c 61 62 65 6c 3a 20 4e 61 6d 65 73 70 61 63 65 0a 2f 2f 3e 3e 67 72 6f 75 70 3a 20 43 6f 72 65 0a 2f 2f 3e 3e 64 65 73 63 72 69 70 74 69 6f 6e 3a 20 54 68 65 20 6d 6f 62 69
                                  Data Ascii: /*! * jQuery Mobile Namespace @VERSION * http://jquerymobile.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license *///>>label: Namespace//>>group: Core//>>description: The mobi


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  83192.168.2.64980713.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:23 UTC403OUTGET /809c6a98ed9/assets/javascripts/lib/jquery-mobile/js/vmouse.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:23 UTC1922INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:23 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 16265
                                  Connection: close
                                  ETag: "10a085d6ce087bea55acbcab9d1ed9ed74fafb98"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:23 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:23 UTC16265INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4d 6f 62 69 6c 65 20 56 69 72 74 75 61 6c 20 4d 6f 75 73 65 20 40 56 45 52 53 49 4f 4e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 6d 6f 62 69 6c 65 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 2f 2f 3e 3e 6c 61 62 65 6c 3a 20 56 69 72 74 75 61 6c 20 4d 6f 75 73 65 20 28 76 6d 6f 75 73 65 29 20 42 69 6e 64 69 6e 67 73 0a 2f 2f 3e 3e 67 72 6f 75 70 3a 20 43 6f 72 65
                                  Data Ascii: /*! * jQuery Mobile Virtual Mouse @VERSION * http://jquerymobile.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license *///>>label: Virtual Mouse (vmouse) Bindings//>>group: Core


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  84192.168.2.64981313.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:23 UTC400OUTGET /809c6a98ed9/assets/javascripts/lib/jqplot/jquery.jqplot.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:23 UTC1923INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:23 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 466621
                                  Connection: close
                                  ETag: "3239f063b32a3c5c4c7015758887c26deb9b5546"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:23 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:23 UTC8192INData Raw: 2f 2a 2a 0a 20 2a 20 54 69 74 6c 65 3a 20 6a 71 50 6c 6f 74 20 43 68 61 72 74 73 0a 20 2a 20 0a 20 2a 20 50 75 72 65 20 4a 61 76 61 53 63 72 69 70 74 20 70 6c 6f 74 74 69 6e 67 20 70 6c 75 67 69 6e 20 66 6f 72 20 6a 51 75 65 72 79 2e 0a 20 2a 20 0a 20 2a 20 41 62 6f 75 74 3a 20 56 65 72 73 69 6f 6e 0a 20 2a 20 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 31 2e 30 2e 38 20 0a 20 2a 20 72 65 76 69 73 69 6f 6e 3a 20 31 32 35 30 0a 20 2a 20 0a 20 2a 20 41 62 6f 75 74 3a 20 43 6f 70 79 72 69 67 68 74 20 26 20 4c 69 63 65 6e 73 65 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 39 2d 32 30 31 33 20 43 68 72 69 73 20 4c 65 6f 6e 65 6c 6c 6f 0a 20 2a 20 6a 71 50 6c 6f 74 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 61 76 61 69 6c 61 62 6c 65 20
                                  Data Ascii: /** * Title: jqPlot Charts * * Pure JavaScript plotting plugin for jQuery. * * About: Version * * version: 1.0.8 * revision: 1250 * * About: Copyright & License * * Copyright (c) 2009-2013 Chris Leonello * jqPlot is currently available
                                  2024-07-19 10:43:23 UTC8192INData Raw: 20 20 20 20 20 20 20 20 20 70 6c 6f 74 2e 74 68 65 6d 65 45 6e 67 69 6e 65 2e 69 6e 69 74 2e 63 61 6c 6c 28 70 6c 6f 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 70 6c 6f 74 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 24 2e 6a 71 70 6c 6f 74 2e 76 65 72 73 69 6f 6e 20 3d 20 22 31 2e 30 2e 38 22 3b 0a 20 20 20 20 24 2e 6a 71 70 6c 6f 74 2e 72 65 76 69 73 69 6f 6e 20 3d 20 22 31 32 35 30 22 3b 0a 0a 20 20 20 20 24 2e 6a 71 70 6c 6f 74 2e 74 61 72 67 65 74 43 6f 75 6e 74 65 72 20 3d 20 31 3b 0a 0a 20 20 20 20 2f 2f 20 63 61 6e 76 61 73 20 6d 61 6e 61 67 65 72 20 74 6f 20 72 65 75 73 65 20 63 61 6e 76 61 73 65 73 20 6f 6e 20 74 68 65 20 70 6c 6f 74 2e 0a 20 20 20 20 2f 2f 20 53 68 6f 75 6c 64 20 68 65 6c 70
                                  Data Ascii: plot.themeuser.init.call(plot); return plot; } }; $.jqplot.version = "1.0.8"; $.jqplot.revision = "1250"; $.jqplot.targetCounter = 1; // canvas manager to reuse canvases on the plot. // Should help
                                  2024-07-19 10:43:23 UTC8192INData Raw: 65 72 69 65 73 4f 70 74 69 6f 6e 73 48 6f 6f 6b 73 20 3d 20 5b 5d 3b 0a 20 20 20 20 24 2e 6a 71 70 6c 6f 74 2e 70 6f 73 74 50 61 72 73 65 53 65 72 69 65 73 4f 70 74 69 6f 6e 73 48 6f 6f 6b 73 20 3d 20 5b 5d 3b 0a 20 20 20 20 24 2e 6a 71 70 6c 6f 74 2e 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 48 6f 6f 6b 73 20 3d 20 5b 5d 3b 0a 20 20 20 20 24 2e 6a 71 70 6c 6f 74 2e 70 72 65 44 72 61 77 53 65 72 69 65 73 53 68 61 64 6f 77 48 6f 6f 6b 73 20 3d 20 5b 5d 3b 0a 20 20 20 20 24 2e 6a 71 70 6c 6f 74 2e 70 6f 73 74 44 72 61 77 53 65 72 69 65 73 53 68 61 64 6f 77 48 6f 6f 6b 73 20 3d 20 5b 5d 3b 0a 0a 20 20 20 20 2f 2f 20 41 20 73 75 70 65 72 63 6c 61 73 73 20 68 6f 6c 64 69 6e 67 20 73 6f 6d 65 20 63 6f 6d 6d 6f 6e 20 70 72 6f 70 65 72 74 69 65 73 20 61 6e 64 20 6d
                                  Data Ascii: eriesOptionsHooks = []; $.jqplot.postParseSeriesOptionsHooks = []; $.jqplot.eventListenerHooks = []; $.jqplot.preDrawSeriesShadowHooks = []; $.jqplot.postDrawSeriesShadowHooks = []; // A superclass holding some common properties and m
                                  2024-07-19 10:43:23 UTC5017INData Raw: 5d 3b 0a 20 20 20 20 20 20 20 20 2f 2f 20 70 69 78 65 6c 20 70 6f 73 69 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 74 6f 70 20 6c 65 66 74 20 6f 66 20 74 68 65 20 6d 69 6e 20 76 61 6c 75 65 20 61 6e 64 20 6d 61 78 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 61 78 69 73 2e 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 20 3d 20 7b 6d 69 6e 3a 6e 75 6c 6c 2c 20 6d 61 78 3a 6e 75 6c 6c 7d 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 74 69 63 6b 73 3d 5b 5d 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 6c 61 62 65 6c 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 2f 2f 20 70 72 6f 70 3a 20 73 79 6e 63 54 69 63 6b 73 0a 20 20 20 20 20 20 20 20 2f 2f 20 74 72 75 65 20 74 6f 20 74 72 79 20 61 6e 64 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20
                                  Data Ascii: ]; // pixel position from the top left of the min value and max value on the axis. this._offsets = {min:null, max:null}; this._ticks=[]; this._label = null; // prop: syncTicks // true to try and synchronize
                                  2024-07-19 10:43:23 UTC8192INData Raw: 5b 69 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 2e 73 68 6f 77 20 7c 7c 20 74 68 69 73 2e 73 63 61 6c 65 54 6f 48 69 64 64 65 6e 53 65 72 69 65 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 20 3d 20 73 2e 5f 70 6c 6f 74 44 61 74 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 2e 5f 74 79 70 65 20 3d 3d 3d 20 27 6c 69 6e 65 27 20 26 26 20 73 2e 72 65 6e 64 65 72 65 72 2e 62 61 6e 64 73 2e 73 68 6f 77 20 26 26 20 74 68 69 73 2e 6e 61 6d 65 2e 63 68 61 72 41 74 28 30 29 20 21 3d 3d 20 27 78 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 20 3d 20 5b 5b 30 2c 20 73 2e 72 65 6e 64 65 72 65 72 2e 62 61 6e 64 73 2e 5f 6d 69 6e 5d 2c 20 5b 31 2c 20 73 2e 72 65 6e 64 65 72
                                  Data Ascii: [i]; if (s.show || this.scaleToHiddenSeries) { d = s._plotData; if (s._type === 'line' && s.renderer.bands.show && this.name.charAt(0) !== 'x') { d = [[0, s.renderer.bands._min], [1, s.render
                                  2024-07-19 10:43:23 UTC8192INData Raw: 27 77 27 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 73 77 27 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 6d 61 72 67 69 6e 4c 65 66 74 20 3d 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 61 72 67 69 6e 4c 65 66 74 20 3d 20 74 68 69 73 2e 78 6f 66 66 73 65 74 20 2b 20 27 70 78 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 61 72 67 69 6e 52 69 67 68 74 20 3d 20 27 30 70 78 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: 'w': case 'sw': if (this.marginLeft == null) { this.marginLeft = this.xoffset + 'px'; } this.marginRight = '0px';
                                  2024-07-19 10:43:23 UTC16384INData Raw: 20 20 20 20 20 2f 2f 20 43 61 6e 76 61 73 20 6c 69 6e 65 4a 6f 69 6e 20 73 74 79 6c 65 20 62 65 74 77 65 65 6e 20 73 65 67 6d 65 6e 74 73 20 6f 66 20 73 65 72 69 65 73 2e 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6c 69 6e 65 4a 6f 69 6e 20 3d 20 27 72 6f 75 6e 64 27 3b 0a 20 20 20 20 20 20 20 20 2f 2f 20 70 72 6f 70 3a 20 6c 69 6e 65 43 61 70 0a 20 20 20 20 20 20 20 20 2f 2f 20 43 61 6e 76 61 73 20 6c 69 6e 65 43 61 70 20 73 74 79 6c 65 20 61 74 20 65 6e 64 73 20 6f 66 20 6c 69 6e 65 2e 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6c 69 6e 65 43 61 70 20 3d 20 27 72 6f 75 6e 64 27 3b 0a 20 20 20 20 20 20 20 20 2f 2f 20 70 72 6f 70 3a 20 6c 69 6e 65 50 61 74 74 65 72 6e 0a 20 20 20 20 20 20 20 20 2f 2f 20 6c 69 6e 65 20 70 61 74 74 65 72 6e 20 27 64 61 73 68
                                  Data Ascii: // Canvas lineJoin style between segments of series. this.lineJoin = 'round'; // prop: lineCap // Canvas lineCap style at ends of line. this.lineCap = 'round'; // prop: linePattern // line pattern 'dash
                                  2024-07-19 10:43:23 UTC16384INData Raw: 65 72 28 29 3b 20 20 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 65 6e 64 65 72 65 72 2e 69 6e 69 74 2e 63 61 6c 6c 28 74 68 69 73 2c 20 74 68 69 73 2e 72 65 6e 64 65 72 65 72 4f 70 74 69 6f 6e 73 29 3b 0a 20 20 20 20 7d 3b 0a 20 20 20 20 0a 20 20 20 20 47 72 69 64 2e 70 72 6f 74 6f 74 79 70 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 66 66 73 65 74 73 2c 70 6c 6f 74 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 20 3d 20 6f 66 66 73 65 74 73 3b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 6e 64 65 72 65 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2e 63 61 6c 6c 28 74 68 69 73 2c 20 70 6c 6f 74 29 3b 0a 20 20 20 20 7d 3b 0a 20 20 20
                                  Data Ascii: er(); } this.renderer.init.call(this, this.rendererOptions); }; Grid.prototype.createElement = function(offsets,plot) { this._offsets = offsets; return this.renderer.createElement.call(this, plot); };
                                  2024-07-19 10:43:23 UTC553INData Raw: 61 75 6c 74 48 65 69 67 68 74 2c 20 31 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 68 65 69 67 68 74 20 3d 20 68 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 74 61 72 67 65 74 2e 63 73 73 28 27 68 65 69 67 68 74 27 2c 20 68 2b 27 70 78 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 68 65 69 67 68 74 20 3d 20 68 20 3d 20 74 68 69 73 2e 74 61 72 67 65 74 2e 68 65 69 67 68 74 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 74 68 69 73 2e 74 61 72 67 65 74 2e 77 69
                                  Data Ascii: aultHeight, 10); } this._height = h; this.target.css('height', h+'px'); } else { this._height = h = this.target.height(); } if (!this.target.wi
                                  2024-07-19 10:43:23 UTC8192INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 20 3d 20 70 61 72 73 65 49 6e 74 28 24 2e 6a 71 70 6c 6f 74 2e 63 6f 6e 66 69 67 2e 64 65 66 61 75 6c 74 57 69 64 74 68 2c 20 31 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 77 69 64 74 68 20 3d 20 77 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 74 61 72 67 65 74 2e 63 73 73 28 27 77 69 64 74 68 27 2c 20 77 2b 27 70 78 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 77 69 64 74 68 20 3d 20
                                  Data Ascii: else { w = parseInt($.jqplot.config.defaultWidth, 10); } this._width = w; this.target.css('width', w+'px'); } else { this._width =


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  85192.168.2.64981413.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:23 UTC410OUTGET /809c6a98ed9/assets/javascripts/lib/jquery-mobile/js/support/touch.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:23 UTC1920INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:23 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 725
                                  Connection: close
                                  ETag: "be312a6415018deb5cd21bc042df5ceef8597e39"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:23 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:23 UTC725INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4d 6f 62 69 6c 65 20 54 6f 75 63 68 20 53 75 70 70 6f 72 74 20 54 65 73 74 20 40 56 45 52 53 49 4f 4e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 6d 6f 62 69 6c 65 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 2f 2f 3e 3e 6c 61 62 65 6c 3a 20 54 6f 75 63 68 20 73 75 70 70 6f 72 74 20 74 65 73 74 0a 2f 2f 3e 3e 67 72 6f 75 70 3a 20 43 6f 72 65 0a 2f 2f 3e 3e 64 65 73
                                  Data Ascii: /*! * jQuery Mobile Touch Support Test @VERSION * http://jquerymobile.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license *///>>label: Touch support test//>>group: Core//>>des


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  86192.168.2.64981613.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:24 UTC413OUTGET /809c6a98ed9/assets/javascripts/lib/jquery/jquery.fileupload-validate.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:24 UTC1921INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:24 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 4183
                                  Connection: close
                                  ETag: "fbefb30d5172812aaa4c8cea59efd7a82c87d46d"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:24 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:24 UTC4183INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 46 69 6c 65 20 55 70 6c 6f 61 64 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 31 2e 31 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 62 6c 75 65 69 6d 70 2f 6a 51 75 65 72 79 2d 46 69 6c 65 2d 55 70 6c 6f 61 64 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2c 20 53 65 62 61 73 74 69 61 6e 20 54 73 63 68 61 6e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 62 6c 75 65 69 6d 70 2e 6e 65 74 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 3a 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 2f 0a 0a 2f 2a 20 67 6c 6f 62 61 6c 20
                                  Data Ascii: /* * jQuery File Upload Validation Plugin 1.1.3 * https://github.com/blueimp/jQuery-File-Upload * * Copyright 2013, Sebastian Tschan * https://blueimp.net * * Licensed under the MIT license: * http://www.opensource.org/licenses/MIT *//* global


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  87192.168.2.64981513.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:24 UTC425OUTGET /809c6a98ed9/assets/javascripts/lib/jqplot/plugins/jqplot.canvasAxisLabelRenderer.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:24 UTC1921INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:24 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 8143
                                  Connection: close
                                  ETag: "b9aea9fd3fc2207848c50084388421dbac159d00"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:24 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:24 UTC8143INData Raw: 2f 2a 2a 0a 20 2a 20 6a 71 50 6c 6f 74 0a 20 2a 20 50 75 72 65 20 4a 61 76 61 53 63 72 69 70 74 20 70 6c 6f 74 74 69 6e 67 20 70 6c 75 67 69 6e 20 75 73 69 6e 67 20 6a 51 75 65 72 79 0a 20 2a 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 30 2e 38 0a 20 2a 20 52 65 76 69 73 69 6f 6e 3a 20 31 32 35 30 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 39 2d 32 30 31 33 20 43 68 72 69 73 20 4c 65 6f 6e 65 6c 6c 6f 0a 20 2a 20 6a 71 50 6c 6f 74 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 73 65 20 69 6e 20 61 6c 6c 20 70 65 72 73 6f 6e 61 6c 20 6f 72 20 63 6f 6d 6d 65 72 63 69 61 6c 20 70 72 6f 6a 65 63 74 73 20 0a 20 2a 20 75 6e 64 65 72 20 62 6f 74 68 20 74 68 65 20 4d 49 54 20 28 68 74 74 70 3a
                                  Data Ascii: /** * jqPlot * Pure JavaScript plotting plugin using jQuery * * Version: 1.0.8 * Revision: 1250 * * Copyright (c) 2009-2013 Chris Leonello * jqPlot is currently available for use in all personal or commercial projects * under both the MIT (http:


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  88192.168.2.649818178.63.219.1134431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:24 UTC561OUTGET /live2/b2ecee22-b881-11eb-a019-0242ac11001b HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:24 UTC511INHTTP/1.1 200 OK
                                  Accept-Ranges: bytes
                                  Cache-Control: max-age=60
                                  Cache-Control: public
                                  Content-Type: application/javascript; charset=utf-8
                                  Date: Fri, 19 Jul 2024 10:43:24 GMT
                                  Etag: "668f9997-7ef"
                                  Expires: Fri, 19 Jul 2024 10:44:24 GMT
                                  Last-Modified: Thu, 11 Jul 2024 08:36:39 GMT
                                  Server: nginx
                                  Vary: Accept-Encoding
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:24 UTC3722INData Raw: 66 31 36 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6f 2c 72 2c 6e 3d 7b 7d 2c 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 76 61 72 20 74 3d 69 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 69 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6e 5b 65 5d 28 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 61 29 2c 6f 2e 6c 6f 61 64 65 64 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 61 2e 6d 3d 6e 2c 61 2e 6e 3d 65 3d 3e 7b 76 61 72 20 74 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 28 29 3d 3e 65 2e 64 65 66 61 75 6c 74 3a 28 29 3d 3e 65 3b 72 65 74 75 72 6e 20 61 2e
                                  Data Ascii: f16(()=>{"use strict";var e,t,o,r,n={},i={};function a(e){var t=i[e];if(void 0!==t)return t.exports;var o=i[e]={id:e,loaded:!1,exports:{}};return n[e](o,o.exports,a),o.loaded=!0,o.exports}a.m=n,a.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return a.
                                  2024-07-19 10:43:24 UTC152INData Raw: 29 2c 64 3d 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 61 2e 65 28 39 33 39 29 2c 61 2e 65 28 36 36 34 29 5d 29 2e 74 68 65 6e 28 61 2e 62 69 6e 64 28 61 2c 34 33 36 36 34 29 29 3b 69 66 28 69 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 65 2c 69 2c 7b 75 73 65 64 56 32 4c 6f 61 64 65 72 3a 21 30 7d 29 2c 61 77 61 69 74 20 64 3b 63 6f 6e 73 74 7b 6d 61 69 6e 3a 74 7d 3d 61 77 61 69 74 20 6e 3b 74 28 69 29 7d 7d 28 29 7d 29 28 29 3b 0d 0a 30 0d 0a 0d 0a
                                  Data Ascii: ),d=Promise.all([a.e(939),a.e(664)]).then(a.bind(a,43664));if(i){Object.assign(e,i,{usedV2Loader:!0}),await d;const{main:t}=await n;t(i)}}()})();0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  89192.168.2.64981913.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:24 UTC420OUTGET /809c6a98ed9/assets/javascripts/lib/jqplot/plugins/jqplot.canvasTextRenderer.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:24 UTC1922INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:24 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 24364
                                  Connection: close
                                  ETag: "b87fa9843682437dc76797a4aeace97db25c897b"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:24 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:24 UTC8192INData Raw: 2f 2a 2a 0a 20 2a 20 6a 71 50 6c 6f 74 0a 20 2a 20 50 75 72 65 20 4a 61 76 61 53 63 72 69 70 74 20 70 6c 6f 74 74 69 6e 67 20 70 6c 75 67 69 6e 20 75 73 69 6e 67 20 6a 51 75 65 72 79 0a 20 2a 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 30 2e 38 0a 20 2a 20 52 65 76 69 73 69 6f 6e 3a 20 31 32 35 30 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 39 2d 32 30 31 33 20 43 68 72 69 73 20 4c 65 6f 6e 65 6c 6c 6f 0a 20 2a 20 6a 71 50 6c 6f 74 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 73 65 20 69 6e 20 61 6c 6c 20 70 65 72 73 6f 6e 61 6c 20 6f 72 20 63 6f 6d 6d 65 72 63 69 61 6c 20 70 72 6f 6a 65 63 74 73 20 0a 20 2a 20 75 6e 64 65 72 20 62 6f 74 68 20 74 68 65 20 4d 49 54 20 28 68 74 74 70 3a
                                  Data Ascii: /** * jqPlot * Pure JavaScript plotting plugin using jQuery * * Version: 1.0.8 * Revision: 1250 * * Copyright (c) 2009-2013 Chris Leonello * jqPlot is currently available for use in all personal or commercial projects * under both the MIT (http:
                                  2024-07-19 10:43:24 UTC8192INData Raw: 65 53 74 79 6c 65 20 3d 20 74 68 69 73 2e 66 69 6c 6c 53 74 79 6c 65 3b 0a 20 20 20 20 20 20 20 20 20 63 74 78 2e 66 69 6c 6c 53 74 79 6c 65 20 3d 20 74 68 69 73 2e 66 69 6c 6c 53 74 79 6c 65 3b 0a 20 20 20 20 20 20 20 20 20 63 74 78 2e 74 72 61 6e 73 6c 61 74 65 28 74 78 2c 20 74 79 29 3b 0a 20 20 20 20 20 20 20 20 20 63 74 78 2e 72 6f 74 61 74 65 28 74 68 69 73 2e 61 6e 67 6c 65 29 3b 0a 20 20 20 20 20 20 20 20 20 63 74 78 2e 6c 69 6e 65 43 61 70 20 3d 20 22 72 6f 75 6e 64 22 3b 0a 20 20 20 20 20 20 20 20 20 2f 2f 20 6d 75 6c 74 69 70 6c 69 65 72 20 77 61 73 20 32 2e 30 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 66 61 63 74 20 3d 20 28 74 68 69 73 2e 6e 6f 72 6d 61 6c 69 7a 65 64 46 6f 6e 74 53 69 7a 65 20 3e 20 33 30 29 20 3f 20 32 2e 30 20 3a 20 32 20
                                  Data Ascii: eStyle = this.fillStyle; ctx.fillStyle = this.fillStyle; ctx.translate(tx, ty); ctx.rotate(this.angle); ctx.lineCap = "round"; // multiplier was 2.0 var fact = (this.normalizedFontSize > 30) ? 2.0 : 2
                                  2024-07-19 10:43:24 UTC7980INData Raw: 2c 5b 37 2c 31 32 5d 2c 5b 31 33 2c 31 30 5d 2c 5b 31 35 2c 39 5d 2c 5b 31 36 2c 38 5d 2c 5b 31 37 2c 36 5d 2c 5b 31 37 2c 33 5d 2c 5b 31 35 2c 31 5d 2c 5b 31 32 2c 30 5d 2c 5b 38 2c 30 5d 2c 5b 35 2c 31 5d 2c 5b 33 2c 33 5d 5d 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 27 54 27 3a 20 7b 20 77 69 64 74 68 3a 20 31 36 2c 20 70 6f 69 6e 74 73 3a 20 5b 5b 38 2c 32 31 5d 2c 5b 38 2c 30 5d 2c 5b 2d 31 2c 2d 31 5d 2c 5b 31 2c 32 31 5d 2c 5b 31 35 2c 32 31 5d 5d 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 27 55 27 3a 20 7b 20 77 69 64 74 68 3a 20 32 32 2c 20 70 6f 69 6e 74 73 3a 20 5b 5b 34 2c 32 31 5d 2c 5b 34 2c 36 5d 2c 5b 35 2c 33 5d 2c 5b 37 2c 31 5d 2c 5b 31 30 2c 30 5d 2c 5b 31 32 2c 30 5d 2c 5b 31 35 2c 31 5d 2c 5b 31 37 2c 33 5d 2c 5b 31 38 2c 36 5d 2c 5b 31 38
                                  Data Ascii: ,[7,12],[13,10],[15,9],[16,8],[17,6],[17,3],[15,1],[12,0],[8,0],[5,1],[3,3]] }, 'T': { width: 16, points: [[8,21],[8,0],[-1,-1],[1,21],[15,21]] }, 'U': { width: 22, points: [[4,21],[4,6],[5,3],[7,1],[10,0],[12,0],[15,1],[17,3],[18,6],[18


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  90192.168.2.64981713.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:24 UTC399OUTGET /809c6a98ed9/assets/javascripts/lib/jquery-mobile/js/ns.js HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:24 UTC1920INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:24 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Content-Length: 583
                                  Connection: close
                                  ETag: "95e5fbf4b7f4e080d494c6d524e0ca0f35825bab"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:24 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:24 UTC583INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4d 6f 62 69 6c 65 20 4e 61 6d 65 73 70 61 63 65 20 40 56 45 52 53 49 4f 4e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 6d 6f 62 69 6c 65 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 2f 2f 3e 3e 6c 61 62 65 6c 3a 20 4e 61 6d 65 73 70 61 63 65 0a 2f 2f 3e 3e 67 72 6f 75 70 3a 20 43 6f 72 65 0a 2f 2f 3e 3e 64 65 73 63 72 69 70 74 69 6f 6e 3a 20 54 68 65 20 6d 6f 62 69
                                  Data Ascii: /*! * jQuery Mobile Namespace @VERSION * http://jquerymobile.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license *///>>label: Namespace//>>group: Core//>>description: The mobi


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  91192.168.2.64982013.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:24 UTC656OUTGET /809c6a98ed9/assets/lib/uicl2/css/woff/FiraSans-Medium.woff HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Origin: https://portal.basware.com
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: font
                                  Referer: https://portal.basware.com/809c6a98ed9/assets/lib/uicl2/css/uicl-edge.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:24 UTC1909INHTTP/1.1 200 OK
                                  Date: Fri, 19 Jul 2024 10:43:24 GMT
                                  Content-Type: font/woff; charset=utf-8
                                  Content-Length: 89883
                                  Connection: close
                                  ETag: "dc429874d81d11d498428099f02b554bb532115f"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:24 GMT
                                  Accept-Ranges: bytes
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only
                                  2024-07-19 10:43:24 UTC8192INData Raw: 77 4f 46 46 00 01 00 00 00 01 5f 1b 00 13 00 00 00 02 f0 10 00 02 00 01 00 01 5d 7c 00 00 01 9f 00 00 03 6c 00 00 00 00 00 00 00 00 44 53 49 47 00 01 5d 74 00 00 00 08 00 00 00 08 00 00 00 02 47 50 4f 53 00 01 1b e0 00 00 30 66 00 00 69 dc c1 45 5d fb 47 53 55 42 00 01 4c 48 00 00 11 29 00 00 23 e2 6b 17 53 45 4c 54 53 48 00 00 0b 08 00 00 01 5f 00 00 04 7f 6a e8 c1 20 4f 53 2f 32 00 00 02 24 00 00 00 5b 00 00 00 60 10 73 4d 13 63 6d 61 70 00 00 2d d8 00 00 05 6d 00 00 08 f2 53 f1 c5 08 63 76 74 20 00 00 34 b0 00 00 00 24 00 00 00 24 0c 20 01 10 66 70 67 6d 00 00 33 48 00 00 01 01 00 00 01 73 05 ba 9c 37 67 61 73 70 00 01 1b cc 00 00 00 14 00 00 00 14 00 7c 00 32 67 6c 79 66 00 00 3d bc 00 00 c6 42 00 01 b2 a0 e8 45 7e 1c 68 64 6d 78 00 00 0c 68 00 00 21
                                  Data Ascii: wOFF_]|lDSIG]tGPOS0fiE]GSUBLH)#kSELTSH_j OS/2$[`sMcmap-mScvt 4$$ fpgm3Hs7gasp|2glyf=BE~hdmxh!
                                  2024-07-19 10:43:24 UTC8246INData Raw: 95 79 50 05 17 2b e3 ac 9c 0a fa 41 f6 f5 f1 f5 eb 5a 57 2b 5a a0 bc c7 ba 89 1e f2 52 df 2f 9f c0 67 37 ce cb 71 e8 79 9e ae a0 8c c7 ba c2 1c 61 06 fc 9e aa 7b e5 d1 7f 5c 3a fd 4a ef a8 9f a9 35 0b 03 c2 db 6c df 50 9d 0c 7a 72 f6 7a 4b b8 e2 8e cd b5 94 d5 fe 6e 90 e6 62 46 53 93 8f 83 df e6 e1 e6 de 7b 0c e7 f8 97 5b 32 28 f9 f0 fd b9 2f 26 c7 f6 bf 06 2a a2 27 f8 b6 07 dd 00 83 84 fc 5a 34 d1 93 24 86 06 de af 21 31 05 86 85 9b 6a 1c 9b a1 2a 47 84 96 95 00 15 f2 63 bb 25 f7 55 4d e3 d5 59 73 1d 65 3f e7 36 52 72 ce a6 b2 5a d7 e5 5b 39 ca 41 15 13 43 3a 8a 6a 12 cb f1 b7 8e f8 83 a9 e7 91 67 62 15 52 82 8a 8c c9 80 6e 6a 8f cd a7 a6 6d 3a d0 75 a7 90 9a 8f a0 fb be ad ab 8e a4 c5 24 01 c8 c3 38 e0 1e 81 67 fb 33 d5 a0 89 f9 c4 39 6e 28 65 f8 1a d9
                                  Data Ascii: yP+AZW+ZR/g7qya{\:J5lPzrzKnbFS{[2(/&*'Z4$!1j*Gc%UMYse?6RrZ[9AC:jgbRnjm:u$8g39n(e
                                  2024-07-19 10:43:24 UTC8253INData Raw: 27 43 2b 77 cd ec e8 de e7 ef f5 6d c8 37 f5 ab 5c d9 e0 81 1d b3 e3 b3 c5 4d fe 6e 76 30 92 6a 55 b9 0a 91 f8 60 a3 e3 cb 6b 0f a8 ee ba 53 91 f2 8d 7a 7d 99 94 d1 69 31 ab 3c db 07 86 a6 54 f7 9c 93 87 d9 01 97 2d 10 aa b7 37 98 eb d4 de 14 d0 96 9c 6a 5a f8 31 e3 a3 bf 09 9d 37 53 51 aa 83 5a 47 3d 2e ce 38 7e 70 41 3c b8 a0 64 f8 bd b8 a0 97 c3 f7 38 60 b9 85 60 79 1c b0 e5 78 1e 13 02 0d 63 0f 6a 31 15 d1 af 77 c9 a9 5b e0 e1 7d f8 97 6d 5d 3a aa 0a 1e 1a e0 0a c1 d5 04 d7 00 5c 93 70 ed 85 eb 04 5c 55 db a0 7d 78 37 8d df d5 01 89 a6 a1 63 69 f8 7c 9a 2a c0 d5 0f d7 46 b8 f6 10 c4 a5 a1 3a 7c e0 46 78 b8 0b bf b1 2d 95 36 07 91 59 0e 20 cb 66 da 69 0c 51 d6 ab a6 cd 06 35 dc 13 b4 c0 19 f4 6f f1 f7 3f ac 45 cf ad bb f8 43 85 ce 6e 34 d9 b5 0a 85 d6
                                  Data Ascii: 'C+wm7\Mnv0jU`kSz}i1<T-7jZ17SQZG=.8~pA<d8``yxcj1w[}m]:\p\U}x7ci|*F:|Fx-6Y fiQ5o?ECn4
                                  2024-07-19 10:43:24 UTC8192INData Raw: d9 bc 95 4d bb 3a 03 a1 34 14 07 03 cd 41 c3 11 b5 af 2d e5 aa f3 75 a4 d5 1a 94 0a 77 18 0c 19 8f b7 18 34 39 ac 23 06 83 c3 aa 36 ea 0d aa 86 9e f6 40 ab d1 90 f1 b2 4d 21 93 d3 ba da 68 b2 5b 34 f8 0f 2a 2b 1b 4f 1b ac 46 93 d6 e3 a9 b7 98 cc 3a 2d 4b 78 92 8d be 05 dd c8 18 48 1c 81 9e f7 c2 af e7 23 b9 55 18 07 02 2f 82 61 65 25 cf b3 ce 70 d8 e9 0c 85 9e 70 44 22 0e 57 28 44 df 12 76 38 42 21 87 23 2c dc 39 3f e3 61 ea 10 fd 03 fa 7f 80 67 24 a9 1e b2 06 d8 a1 34 45 08 ad 99 df c0 bb 40 6a 72 fb a7 1a 78 32 91 d9 84 04 93 79 05 98 4d 66 49 38 21 81 fa 12 f7 70 74 af 25 58 1f 6a e8 08 8f 4d 59 93 ed be 40 ab 35 6a f0 ea d9 64 dc 91 db d2 1d 08 74 6f c9 e5 b7 e2 fb d6 fc aa 13 9b b2 d9 4d 27 56 ad 3a 36 99 cd 4e 1e 43 ad 3a 6d 8b d1 b1 73 2a 31 90 b1
                                  Data Ascii: M:4A-uw49#6@M!h[4*+OF:-KxH#U/ae%ppD"W(Dv8B!#,9?ag$4E@jrx2yMfI8!pt%XjMY@5jdtoM'V:6NC:ms*1
                                  2024-07-19 10:43:24 UTC8228INData Raw: a3 df bb e3 1e 19 76 a8 c6 aa 03 ee 07 7f ce 1e f4 23 55 de df 25 bf a7 09 1e 23 d0 b9 5f 90 b3 04 b1 ad 3d b9 a2 b7 b8 f4 5c 49 21 74 3e 95 f6 60 e9 1c 07 c7 7b 8c 1e f4 d3 d2 10 fa e7 d2 20 7a 4c 5b 9a e8 40 2d a5 a7 df 41 77 1d 3e bf 5f b2 f7 08 3a 8f 82 ec 0d 96 cf 73 94 e4 b5 7c eb 03 0b a5 39 46 e5 5a 21 43 07 e7 5a e5 21 47 37 a2 37 c8 b9 51 00 00 7e ac 4d 64 ac 59 ce 5f 07 7e bc 44 ce 27 cd ad 68 b3 95 e6 02 47 44 4d c5 0a 6b 0d e7 c7 8b b7 f0 72 85 60 0e 6e 66 b4 e3 0b 28 55 ea 7d ee 39 74 a1 f4 c2 a3 a8 f8 dd dd 3b 5f 7b 63 e7 ce ef 0b f6 4b f2 dd 42 59 bf 27 bf b7 12 98 5b e0 87 0f fa 61 81 b9 9a 84 09 b0 d2 c9 67 52 98 47 88 bb 26 27 e5 d1 38 9e 8d 24 05 e0 7c ce 10 ef 79 1c 81 bb fb 79 1c ac f6 28 15 c5 3e 67 39 6e 0f 03 27 d7 13 4c ed 7a 6c
                                  Data Ascii: v#U%#_=\I!t>`{ zL[@-Aw>_:s|9FZ!CZ!G77Q~MdY_~D'hGDMkr`nf(U}9t;_{cKBY'[agRG&'8$|yy(>g9n'Lzl
                                  2024-07-19 10:43:24 UTC8949INData Raw: da 34 f1 85 9b dd cc 9c 42 f0 3a ae 11 e3 fa fe 33 fc e1 2a 00 19 c4 fb 39 8a 52 a6 4d 8c 1d 2d 25 e2 8f d8 33 ce b6 90 67 1c de ee 5f c8 3b ee ca 9e 4d c6 d4 c2 0e 72 ef 17 ff 76 ab e0 23 47 01 4f 7f 13 68 cc b5 d5 9c fa ef dc 7b 10 3b 36 0b 7b 0f 87 a1 f3 cc 84 39 cc dd 85 60 17 da 85 c0 79 15 62 0b ec 44 6c ee 5c 6d 48 8a 37 23 1e f9 cb 0d c4 80 8c 7d 00 19 e2 03 d8 59 c6 a9 e7 11 d1 75 8b 57 54 8c e1 6b e0 21 12 71 36 51 c1 17 9b 3d 2e 1c 66 78 a3 60 9d c3 a2 5c 12 44 b9 a4 20 ca 25 a1 ef 93 20 ca e1 14 f4 49 60 25 49 22 fd b6 62 3d 88 77 0f ac 80 dd ce cd 03 5b 3f ba c7 e0 49 53 02 00 bd 3f e0 f4 d6 d6 28 db b7 47 3f d6 7d 70 f9 29 5a 11 5a ba 85 d5 ad 93 d6 d6 2c ec 4d 38 ae e6 bc 09 39 5b 3d 43 f6 7e ba ca b4 e6 b7 7a 8e 12 3e 99 c5 05 59 8e d6 1d
                                  Data Ascii: 4B:3*9RM-%3g_;Mrv#GOh{;6{9`ybDl\mH7#}YuWTk!q6Q=.fx`\D % I`%I"b=w[?IS?(G?}p)ZZ,M89[=C~z>Y
                                  2024-07-19 10:43:24 UTC7430INData Raw: da 47 cd 50 97 52 d7 c2 88 cb f2 f6 3f 9c a1 68 3f 25 e5 5d ef ce 2f 9d 5d 59 3a bb 91 3f ab 8c 93 85 a6 c9 b3 78 39 94 c2 b2 8d e5 17 56 ca 2d a6 70 29 85 8f 10 11 6a 18 bc 3c 67 a3 0c 96 06 42 b0 cc e2 1f c9 f1 32 1e b2 d9 cc c1 98 95 dc cf e4 b3 dc ef 18 19 f7 2b 96 c9 b0 39 e1 e7 f8 a1 66 ee 7b 99 2c 02 5f 92 13 04 7f f1 fb 24 99 a1 f3 ef 9a 9a ba eb fc 21 e1 f3 a3 e7 42 71 e6 36 da a0 ed a0 5f 92 c4 43 99 4e 9d 9e 3e b2 94 89 87 9c 4d 3e ad 81 a6 a7 42 71 c9 17 69 bd ce df 78 51 d5 44 e2 49 e6 b1 e5 e3 0e e6 c9 cc 8a a5 1a 1d fd c4 ed f1 89 c4 13 b4 ee 5d 95 34 32 12 61 7b 9b a4 aa ea 5e 16 4e 33 52 45 4d 8f 3d 32 1c 81 4e 18 19 b4 f7 98 ba f6 56 a7 1a 6c cd 7f ec dc 5b 6d cb 7a 6c 2d c5 42 f5 de ae 70 b3 cd 93 a5 4f ac de db 19 6a b1 35 a2 3d 53 77
                                  Data Ascii: GPR?h?%]/]Y:?x9V-p)j<gB2+9f{,_$!Bq6_CN>M>BqixQDI]42a{^N3REM=2NVl[mzl-BpOj5=Sw
                                  2024-07-19 10:43:24 UTC8949INData Raw: 8c c4 61 8d e9 ef db 33 1c 8f 0e ef 19 38 71 dd da 9d 3b d7 ad a3 4a 73 41 3d 7f 8d e1 f7 f3 54 0b e6 20 57 94 ac 97 b6 12 3f e7 d6 18 6b 79 8d c1 24 cf d8 d0 41 6b 2c e7 f7 b7 39 12 3e e3 c5 e1 ae b5 f9 8e 99 6f ee bb 14 9d e7 09 59 64 87 95 b6 88 3b 3b 50 6b 7b 82 ce af e2 ea 52 37 7b 13 bd 8f e8 17 31 ea 0b 62 5b 78 c5 08 af c8 44 c6 a7 b4 20 53 e7 d8 ad e2 58 47 d1 f2 fe 10 ec 71 a7 fc 96 c9 59 cc a3 6b 99 c5 7b a5 b5 15 e5 c7 03 e3 f6 ba 86 9e ea 96 2d bd 91 52 ef 0c b4 b7 f7 73 bd b3 6c bf 5f e2 66 37 5b 43 0e 5d 74 68 f7 40 df ee 91 52 27 ed 5a b3 96 12 cb 01 5a e8 93 a1 45 67 0b 2f 40 2e 3c 39 70 c8 5a 59 2d 35 72 9d 86 5b 10 8a f1 7d 25 e7 45 b6 3c 4d 0f 36 7c ed fa eb eb 66 1e 3c 70 f6 c5 f5 8d cd ed d9 3c ba a2 75 d4 f8 ee 1b 6f d0 f9 e5 2b 13
                                  Data Ascii: a38q;JsA=T W?ky$Ak,9>oYd;;Pk{R7{1b[xD SXGqYk{-Rsl_f7[C]th@R'ZZEg/@.<9pZY-5r[}%E<M6|f<p<uo+
                                  2024-07-19 10:43:24 UTC7480INData Raw: d9 71 52 93 9a b2 ec 78 30 de b7 37 7e 69 14 7d 72 d2 f2 1b b0 8d 2b b8 ed d9 7b 21 8c a3 f8 3c f5 91 73 4e 83 a1 a7 a9 93 53 c7 54 60 9b 54 e2 a9 63 b9 9b ff 98 c8 8b 4f 67 bb 0a 1f e8 b3 7e ba 8b fd 59 10 97 07 1f b6 ce 5b 60 a5 e5 c1 b7 5b 82 8d 76 5d 67 a7 ce de 08 2e 36 b6 ab a5 70 73 35 ae df ce d1 f3 63 4a e1 59 8f 93 eb ef aa 54 ff 0d e3 53 4f a5 00 00 78 da 95 53 cb 6e 13 31 14 bd 93 a4 2f f5 a1 76 c3 02 04 b2 84 54 15 d4 4e d2 14 b1 88 40 22 6a d3 08 94 22 d4 46 ac 10 92 3b 71 13 2b 33 e3 c8 e3 f4 91 0f 40 7c 07 0b c4 ba 42 6c f9 01 fe 86 1f e0 d8 e3 c2 f4 25 20 96 ed e3 fb 38 f7 f8 c6 43 44 2c f8 40 01 e5 bf 03 cc 1c 07 74 0f a7 1c 97 68 86 52 8f cb f4 9c c6 1e 57 0a 31 53 b4 48 e7 1e 4f 17 ec 33 f4 84 be 7b 3c 4b 8f e9 a7 c7 73 f4 30 b8 ef f1
                                  Data Ascii: qRx07~i}r+{!<sNST`TcOg~Y[`[v]g.6ps5cJYTSOxSn1/vTN@"j"F;q+3@|Bl% 8CD,@thRW1SHO3{<Ks0
                                  2024-07-19 10:43:24 UTC8318INData Raw: a4 5a fa ae 65 d3 5b ac f9 86 6c f9 64 99 82 ff dc 41 a6 cb 8e b2 ab ec 2e 3f 91 bd 64 1f d9 57 f6 97 03 e4 20 39 58 e6 c8 31 72 e2 06 2d fe 85 45 76 fe f2 75 2c fd b5 72 9d 5c 2f 37 c8 9f 64 91 dc 28 37 c9 12 b9 5d ee 92 bb e5 1e b9 57 ee 93 fb a5 4e 1e 91 47 e5 31 3c c2 13 f8 84 27 f1 0a 4f 6f c0 2f 7c 28 1f c9 aa 82 1f f8 5a 56 17 7c 81 c7 03 b4 c5 07 b4 c7 0b 74 6c f5 02 bd f0 03 7d f0 04 7d f1 05 fd 37 e0 0d 26 ae e5 0f 76 c0 23 cc 28 f8 84 bc 3f 98 b3 96 47 38 be e0 0d 82 2f 58 d7 13 2c d0 b3 f5 02 bd 50 2f d2 8b f5 32 bd 5c af d4 85 7a 95 5e ad d7 e8 0d fa 27 5d a4 37 ea 62 bd 59 6f 2d f2 16 6b fc c4 ba 5e e2 49 fc c3 b2 75 7c 43 f0 0b 79 af f0 ba be a1 4d fa 96 fe 4d 9b f5 5d fd 87 7e a8 29 fd 58 57 e9 27 9a d6 cf f5 2b fd 5a bf d1 9c 6b e3 4a cd
                                  Data Ascii: Ze[ldA.?dW 9X1r-Evu,r\/7d(7]WNG1<'Oo/|(ZV|tl}}7&v#(?G8/X,P/2\z^']7bYo-k^Iu|CyMM]~)XW'+ZkJ


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  92192.168.2.649822178.63.219.1134431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:25 UTC553OUTGET /static/939.e1d9b2f9dcc3dc30ad71.js HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:25 UTC536INHTTP/1.1 200 OK
                                  Accept-Ranges: bytes
                                  Cache-Control: max-age=315360000
                                  Cache-Control: public
                                  Content-Type: application/javascript
                                  Date: Fri, 19 Jul 2024 10:43:25 GMT
                                  Etag: "668f9997-2d44"
                                  Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                  Last-Modified: Thu, 11 Jul 2024 08:36:39 GMT
                                  Server: nginx
                                  Vary: Accept-Encoding
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  Access-Control-Allow-Origin: *
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:25 UTC3729INData Raw: 38 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 69 6f 73 67 63 6c 69 65 6e 74 5f 76 32 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 69 6f 73 67 63 6c 69 65 6e 74 5f 76 32 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 33 39 5d 2c 7b 39 37 36 32 33 3a 28 65 2c 69 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 69 2e 53 65 72 76 69 63 65 3d 69 2e 50 75 72 70 6f 73 65 3d 69 2e 73 75 70 70 6f 72 74 65 64 45 76 65 6e 74 54 79 70 65 73 3d 76 6f 69 64 20 30 2c 69 2e 73 75 70 70 6f 72 74 65 64 45 76 65 6e 74 54 79 70 65 73 3d 5b 22 74 63 43 68 61 6e 67 65 22 5d 2c 66 75 6e 63 74 69
                                  Data Ascii: 8000"use strict";(self.webpackChunkgiosgclient_v2=self.webpackChunkgiosgclient_v2||[]).push([[939],{97623:(e,i)=>{Object.defineProperty(i,"__esModule",{value:!0}),i.Service=i.Purpose=i.supportedEventTypes=void 0,i.supportedEventTypes=["tcChange"],functi
                                  2024-07-19 10:43:25 UTC16384INData Raw: 43 72 65 65 6b 22 2c 22 41 6d 65 72 69 63 61 2f 44 65 6e 76 65 72 22 2c 22 41 6d 65 72 69 63 61 2f 44 65 74 72 6f 69 74 22 2c 22 41 6d 65 72 69 63 61 2f 44 6f 6d 69 6e 69 63 61 22 2c 22 41 6d 65 72 69 63 61 2f 45 64 6d 6f 6e 74 6f 6e 22 2c 22 41 6d 65 72 69 63 61 2f 45 69 72 75 6e 65 70 65 22 2c 22 41 6d 65 72 69 63 61 2f 45 6c 5f 53 61 6c 76 61 64 6f 72 22 2c 22 41 6d 65 72 69 63 61 2f 46 6f 72 74 5f 4e 65 6c 73 6f 6e 22 2c 22 41 6d 65 72 69 63 61 2f 46 6f 72 74 61 6c 65 7a 61 22 2c 22 41 6d 65 72 69 63 61 2f 47 6c 61 63 65 5f 42 61 79 22 2c 22 41 6d 65 72 69 63 61 2f 47 6f 64 74 68 61 62 22 2c 22 41 6d 65 72 69 63 61 2f 47 6f 6f 73 65 5f 42 61 79 22 2c 22 41 6d 65 72 69 63 61 2f 47 72 61 6e 64 5f 54 75 72 6b 22 2c 22 41 6d 65 72 69 63 61 2f 47 72 65 6e
                                  Data Ascii: Creek","America/Denver","America/Detroit","America/Dominica","America/Edmonton","America/Eirunepe","America/El_Salvador","America/Fort_Nelson","America/Fortaleza","America/Glace_Bay","America/Godthab","America/Goose_Bay","America/Grand_Turk","America/Gren
                                  2024-07-19 10:43:25 UTC12661INData Raw: 5f 72 6f 6f 6d 5f 73 75 62 6a 65 63 74 5f 63 68 61 6e 67 65 64 3a 65 3d 3e 7b 28 30 2c 73 2e 73 65 74 41 63 74 69 76 65 52 6f 6f 6d 49 64 29 28 65 2e 72 6f 6f 6d 49 64 29 7d 2c 61 63 74 69 76 65 5f 72 6f 6f 6d 3a 65 3d 3e 7b 77 69 6e 64 6f 77 2e 67 69 6f 73 67 2e 74 72 69 67 67 65 72 28 22 61 63 74 69 76 65 5f 72 6f 6f 6d 3a 63 68 61 6e 67 65 64 22 2c 65 29 7d 2c 63 61 6c 6c 5f 73 74 61 74 75 73 5f 75 70 64 61 74 65 3a 65 3d 3e 7b 77 69 6e 64 6f 77 2e 67 69 6f 73 67 2e 74 72 69 67 67 65 72 28 22 63 61 6c 6c 3a 73 74 61 74 75 73 3a 63 68 61 6e 67 65 64 22 2c 65 29 7d 2c 74 72 69 67 67 65 72 5f 67 69 6f 73 67 5f 65 76 65 6e 74 3a 65 3d 3e 7b 6c 65 74 7b 65 76 65 6e 74 3a 69 2c 61 72 67 73 3a 61 7d 3d 65 3b 61 3f 77 69 6e 64 6f 77 2e 67 69 6f 73 67 2e 74 72
                                  Data Ascii: _room_subject_changed:e=>{(0,s.setActiveRoomId)(e.roomId)},active_room:e=>{window.giosg.trigger("active_room:changed",e)},call_status_update:e=>{window.giosg.trigger("call:status:changed",e)},trigger_giosg_event:e=>{let{event:i,args:a}=e;a?window.giosg.tr
                                  2024-07-19 10:43:25 UTC2839INData Raw: 0d 0a 62 30 39 0d 0a 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 69 2e 73 79 6e 63 49 6e 4d 65 6d 6f 72 79 53 74 6f 72 61 67 65 73 54 6f 50 72 6f 70 65 72 53 74 6f 72 61 67 65 3d 69 2e 73 65 74 56 61 6c 75 65 54 6f 53 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 3d 69 2e 73 65 74 56 61 6c 75 65 54 6f 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3d 69 2e 67 65 74 56 61 6c 75 65 46 72 6f 6d 53 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 3d 69 2e 67 65 74 56 61 6c 75 65 46 72 6f 6d 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 61 28 35 33 39 36 38 29 3b 63 6f 6e 73 74 20 72 3d 7b 7d 2c 74 3d 7b 7d 2c 6e 3d 65 3d 3e 60 67 69 6f 73 67 5f 24 7b 65 7d 60 3b 69 2e 67 65 74 56 61 6c 75 65 46 72 6f 6d 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3d 65 3d 3e 7b 63 6f
                                  Data Ascii: b09,{value:!0}),i.syncInMemoryStoragesToProperStorage=i.setValueToSessionStorage=i.setValueToLocalStorage=i.getValueFromSessionStorage=i.getValueFromLocalStorage=void 0;var o=a(53968);const r={},t={},n=e=>`giosg_${e}`;i.getValueFromLocalStorage=e=>{co


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  93192.168.2.649823178.63.219.1134431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:25 UTC679OUTOPTIONS /api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/client-settings2/?url=https%3A%2F%2Fportal.basware.com%2Faccess%3FrequestedService%3Dhttps%3A%2F%2Fportal.basware.com%2F HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  Accept: */*
                                  Access-Control-Request-Method: GET
                                  Access-Control-Request-Headers: x-client-origin
                                  Origin: https://portal.basware.com
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Dest: empty
                                  Referer: https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:25 UTC575INHTTP/1.1 200 OK
                                  Access-Control-Allow-Headers: x-requested-with, content-type, accept, origin, authorization, x-giosg-clientversion, x-client-origin, X-GIOSG-SCRIPT-VERSION
                                  Access-Control-Allow-Methods: GET, POST, PUT, PATCH, DELETE, OPTIONS
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Max-Age: 3600
                                  Content-Type: text/html; charset=utf-8
                                  Date: Fri, 19 Jul 2024 10:43:25 GMT
                                  Server: nginx
                                  Content-Length: 0
                                  Connection: close
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  94192.168.2.649825178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:25 UTC383OUTGET /live2/b2ecee22-b881-11eb-a019-0242ac11001b HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:25 UTC511INHTTP/1.1 200 OK
                                  Accept-Ranges: bytes
                                  Cache-Control: max-age=60
                                  Cache-Control: public
                                  Content-Type: application/javascript; charset=utf-8
                                  Date: Fri, 19 Jul 2024 10:43:25 GMT
                                  Etag: "668f9997-7ef"
                                  Expires: Fri, 19 Jul 2024 10:44:25 GMT
                                  Last-Modified: Thu, 11 Jul 2024 08:36:39 GMT
                                  Server: nginx
                                  Vary: Accept-Encoding
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:25 UTC3874INData Raw: 66 31 36 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6f 2c 72 2c 6e 3d 7b 7d 2c 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 76 61 72 20 74 3d 69 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 69 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6e 5b 65 5d 28 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 61 29 2c 6f 2e 6c 6f 61 64 65 64 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 61 2e 6d 3d 6e 2c 61 2e 6e 3d 65 3d 3e 7b 76 61 72 20 74 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 28 29 3d 3e 65 2e 64 65 66 61 75 6c 74 3a 28 29 3d 3e 65 3b 72 65 74 75 72 6e 20 61 2e
                                  Data Ascii: f16(()=>{"use strict";var e,t,o,r,n={},i={};function a(e){var t=i[e];if(void 0!==t)return t.exports;var o=i[e]={id:e,loaded:!1,exports:{}};return n[e](o,o.exports,a),o.loaded=!0,o.exports}a.m=n,a.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return a.


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  95192.168.2.649824178.63.219.1134431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:25 UTC553OUTGET /static/973.45c86066f7c6a3c6d64d.js HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:25 UTC536INHTTP/1.1 200 OK
                                  Accept-Ranges: bytes
                                  Cache-Control: max-age=315360000
                                  Cache-Control: public
                                  Content-Type: application/javascript
                                  Date: Fri, 19 Jul 2024 10:43:25 GMT
                                  Etag: "668f9997-9c89"
                                  Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                  Last-Modified: Thu, 11 Jul 2024 08:36:39 GMT
                                  Server: nginx
                                  Vary: Accept-Encoding
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  Access-Control-Allow-Origin: *
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:25 UTC14824INData Raw: 38 30 30 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 39 37 33 2e 34 35 63 38 36 30 36 36 66 37 63 36 61 33 63 36 64 36 34 64 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 69 6f 73 67 63 6c 69 65 6e 74 5f 76 32 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 69 6f 73 67 63 6c 69 65 6e 74 5f 76 32 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 33 5d 2c 7b 39 32 38 39 3a 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 65 6e 61 62 6c 65 42
                                  Data Ascii: 8000/*! For license information please see 973.45c86066f7c6a3c6d64d.js.LICENSE.txt */"use strict";(self.webpackChunkgiosgclient_v2=self.webpackChunkgiosgclient_v2||[]).push([[973],{9289:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.enableB
                                  2024-07-19 10:43:25 UTC16384INData Raw: 6e 72 65 61 64 43 6f 75 6e 74 28 29 2c 74 68 69 73 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 43 6f 75 6e 74 2b 3d 31 2c 74 68 69 73 2e 63 68 61 6e 67 65 54 69 74 6c 65 28 29 2c 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3d 77 69 6e 64 6f 77 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 63 68 61 6e 67 65 54 69 74 6c 65 2e 62 69 6e 64 28 74 68 69 73 29 2c 31 65 33 29 29 7d 68 69 64 65 55 6e 72 65 61 64 43 6f 75 6e 74 28 29 7b 74 68 69 73 2e 63 68 61 6e 67 65 54 69 74 6c 65 28 21 30 29 7d 63 68 61 6e 67 65 54 69 74 6c 65 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d
                                  Data Ascii: nreadCount(),this.unreadMessageCount+=1,this.changeTitle(),clearInterval(this.interval),this.interval=window.setInterval(this.changeTitle.bind(this),1e3))}hideUnreadCount(){this.changeTitle(!0)}changeTitle(){let e=arguments.length>0&&void 0!==arguments[0]
                                  2024-07-19 10:43:25 UTC1566INData Raw: 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 29 3b 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 65 2e 69 63 6f 6e 55 72 6c 29 2c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 67 69 6f 73 67 2d 63 68 61 74 2d 62 75 74 74 6f 6e 2d 69 63 6f 6e 22 29 2c 74 2e 70 72 65 70 65 6e 64 28 69 29 2c 74 68 69 73 2e 62 75 74 74 6f 6e 49 63 6f 6e 3d 69 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 69 3d 28 30 2c 6e 2e 63 72 65 61 74 65 48 54 4d 4c 45 6c 65 6d 65 6e 74 46 72 6f 6d 53 74 72 69 6e 67 29 28 53 74 72 69 6e 67 28 73 2e 64 65 66 61 75 6c 74 29 2e 74 72 69 6d 28 29 29 3b 69 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 67 69 6f 73 67 2d 63 68 61 74 2d 62 75 74 74 6f 6e 2d 69 63 6f 6e 22 2c 22 67 69 6f 73 67 2d 63 68 61 74 2d 64
                                  Data Ascii: t.createElement("img");i.setAttribute("src",e.iconUrl),i.classList.add("giosg-chat-button-icon"),t.prepend(i),this.buttonIcon=i}else{const i=(0,n.createHTMLElementFromString)(String(s.default).trim());i.classList.add("giosg-chat-button-icon","giosg-chat-d
                                  2024-07-19 10:43:25 UTC4096INData Raw: 0d 0a 38 30 30 30 0d 0a 2d 62 75 62 62 6c 65 2d 61 76 61 74 61 72 22 3e 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 69 6f 73 67 2d 63 68 61 74 2d 62 75 74 74 6f 6e 2d 6d 65 73 73 61 67 65 2d 70 72 65 76 69 65 77 2d 62 75 62 62 6c 65 2d 63 6c 6f 73 65 22 3e 24 7b 73 2e 64 65 66 61 75 6c 74 7d 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 60 29 3b 69 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 28 65 3d 3e 7b 74 68 69 73 2e 63 68 61 74 42 75 74 74 6f 6e 43 6c 69 63 6b 48 61 6e 64 6c 65 72 28 65 29 7d 29 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 69 2c 74 68 69 73 2e 62
                                  Data Ascii: 8000-bubble-avatar"></div>\n <div class="giosg-chat-button-message-preview-bubble-close">${s.default}</div>\n </div>`);i.style.display="none",i.addEventListener("click",(e=>{this.chatButtonClickHandler(e)})),this.container=i,this.b
                                  2024-07-19 10:43:25 UTC16384INData Raw: 74 22 2c 76 61 6c 75 65 3a 22 6c 65 66 74 22 7d 5d 7d 2c 7b 73 65 63 74 69 6f 6e 3a 22 43 68 61 74 20 62 75 74 74 6f 6e 20 70 6f 73 69 74 69 6f 6e 22 2c 6e 61 6d 65 3a 22 42 75 74 74 6f 6e 20 6f 66 66 73 65 74 20 58 22 2c 66 69 65 6c 64 3a 22 63 68 61 74 42 75 74 74 6f 6e 4f 66 66 73 65 74 58 22 2c 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 2c 61 64 76 61 6e 63 65 64 3a 21 31 7d 2c 7b 73 65 63 74 69 6f 6e 3a 22 43 68 61 74 20 62 75 74 74 6f 6e 20 70 6f 73 69 74 69 6f 6e 22 2c 6e 61 6d 65 3a 22 42 75 74 74 6f 6e 20 6f 66 66 73 65 74 20 59 22 2c 66 69 65 6c 64 3a 22 63 68 61 74 42 75 74 74 6f 6e 4f 66 66 73 65 74 59 22 2c 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 2c 61 64 76 61 6e 63 65 64 3a 21 31 7d 5d 7d 2c 37 36 39 37 39 3a 28 65 2c 74 2c 69 29 3d 3e 7b 4f 62
                                  Data Ascii: t",value:"left"}]},{section:"Chat button position",name:"Button offset X",field:"chatButtonOffsetX",type:"number",advanced:!1},{section:"Chat button position",name:"Button offset Y",field:"chatButtonOffsetY",type:"number",advanced:!1}]},76979:(e,t,i)=>{Ob
                                  2024-07-19 10:43:25 UTC12296INData Raw: 68 69 73 2e 64 69 61 6c 6f 67 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 66 6f 72 63 65 2d 6d 6f 62 69 6c 65 22 29 2c 74 68 69 73 2e 69 6e 74 65 72 61 63 74 69 6f 6e 41 72 65 61 49 6e 69 74 69 61 6c 50 6f 73 69 74 69 6f 6e 42 6f 74 74 6f 6d 3d 74 68 69 73 2e 67 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 41 72 65 61 49 6e 69 74 69 61 6c 50 6f 73 69 74 69 6f 6e 42 6f 74 74 6f 6d 28 74 2c 69 29 2c 74 68 69 73 2e 75 70 64 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 41 72 65 61 50 6f 73 69 74 69 6f 6e 42 6f 74 74 6f 6d 28 29 7d 75 70 64 61 74 65 4c 61 79 6f 75 74 4d 6f 64 65 48 61 6e 64 6c 65 72 3d 74 68 69 73 2e 75 70 64 61 74 65 4c 61 79 6f 75 74 4d 6f 64 65 2e 62 69 6e 64 28 74 68 69 73 29 3b 61 73 79 6e 63 20 73 68 6f 77 28 29 7b 63 6f 6e 73 74 20
                                  Data Ascii: his.dialog.classList.remove("force-mobile"),this.interactionAreaInitialPositionBottom=this.getInteractionAreaInitialPositionBottom(t,i),this.updateInteractionAreaPositionBottom()}updateLayoutModeHandler=this.updateLayoutMode.bind(this);async show(){const
                                  2024-07-19 10:43:25 UTC8948INData Raw: 0d 0a 38 30 30 30 0d 0a 69 67 2c 69 29 3a 74 68 69 73 2e 64 65 73 6b 74 6f 70 44 69 61 6c 6f 67 3d 6e 65 77 20 61 2e 44 65 73 6b 74 6f 70 44 69 61 6c 6f 67 28 74 68 69 73 2e 64 65 70 72 65 63 61 74 65 64 43 6f 6e 66 69 67 2c 69 29 7d 69 6e 69 74 28 29 7b 74 68 69 73 2e 65 6e 61 62 6c 65 44 69 61 6c 6f 67 45 6d 62 65 64 4d 6f 64 65 3d 21 21 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 67 29 3b 63 6f 6e 73 74 20 65 3d 21 74 68 69 73 2e 65 6e 61 62 6c 65 44 69 61 6c 6f 67 45 6d 62 65 64 4d 6f 64 65 2c 5b 74 2c 69 5d 3d 74 68 69 73 2e 63 68 61 74 44 69 61 6c 6f 67 2e 63 72 65 61 74 65 28 65 29 3b 28 30 2c 6f 2e 72 65 67 69 73 74 65 72 49 66 72 61 6d 65 45 6c 65 6d 65 6e 74 29 28 69 29 2c 74 68 69 73 2e 69 66 72 61 6d 65 3d 69 2c 74 68
                                  Data Ascii: 8000ig,i):this.desktopDialog=new a.DesktopDialog(this.deprecatedConfig,i)}init(){this.enableDialogEmbedMode=!!document.querySelector(g);const e=!this.enableDialogEmbedMode,[t,i]=this.chatDialog.create(e);(0,o.registerIframeElement)(i),this.iframe=i,th
                                  2024-07-19 10:43:25 UTC16384INData Raw: 39 78 48 37 46 66 53 69 58 74 4f 6f 64 63 45 32 2f 4a 31 6f 74 6d 67 54 64 59 41 79 36 4b 58 51 7a 7a 7a 4f 4d 66 71 2f 33 6e 33 51 55 4a 5a 65 30 6e 73 47 48 64 6e 68 59 31 4c 70 2f 47 5a 72 4e 76 45 79 63 42 6e 30 5a 39 43 72 6f 4d 64 79 64 49 66 4f 67 7a 35 76 46 66 47 5a 78 75 66 51 50 36 4c 6e 6d 7a 53 34 36 33 78 53 71 54 77 41 2f 2b 70 6d 61 7a 5a 78 42 32 44 5a 4b 79 58 66 34 37 36 49 58 33 47 52 6c 36 5a 4c 65 38 2b 69 77 56 33 65 4a 55 72 6c 55 77 69 35 63 77 43 30 44 2f 51 51 61 48 73 75 47 4b 44 37 6f 42 75 67 79 30 57 72 6d 68 32 67 69 51 6a 6e 2f 58 59 46 70 58 54 63 41 52 38 68 46 43 52 67 65 73 33 4c 41 56 70 42 52 38 42 56 7a 6b 4f 57 4f 77 47 6c 59 56 75 4c 47 2b 43 4d 68 39 42 68 6b 6b 58 38 47 63 56 2f 72 49 54 4f 68 72 35 4d 45 52 6a
                                  Data Ascii: 9xH7FfSiXtOodcE2/J1otmgTdYAy6KXQzzzOMfq/3n3QUJZe0nsGHdnhY1Lp/GZrNvEycBn0Z9CroMdydIfOgz5vFfGZxufQP6LnmzS463xSqTwA/+pmazZxB2DZKyXf476IX3GRl6ZLe8+iwV3eJUrlUwi5cwC0D/QQaHsuGKD7oBugy0Wrmh2giQjn/XYFpXTcAR8hFCRges3LAVpBR8BVzkOWOwGlYVuLG+CMh9BhkkX8GcV/rITOhr5MERj
                                  2024-07-19 10:43:25 UTC7444INData Raw: 7b 65 2e 47 69 6f 73 67 43 6c 69 65 6e 74 2e 73 65 74 4c 61 6e 67 75 61 67 65 28 6e 75 6c 6c 29 7d 29 29 2c 69 2e 6f 6e 52 75 6c 65 41 63 74 69 6f 6e 54 72 69 67 67 65 72 28 6f 2e 41 63 74 69 6f 6e 54 79 70 65 73 2e 4c 4f 41 44 5f 49 4e 54 45 52 41 43 54 49 4f 4e 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 69 3d 65 2e 76 61 6c 75 65 3b 69 66 28 21 69 7c 7c 21 74 2e 69 6e 74 65 72 61 63 74 69 6f 6e 5f 75 72 6c 5f 70 61 74 74 65 72 6e 7c 7c 21 74 2e 69 6e 74 65 72 61 63 74 69 6f 6e 5f 70 6c 61 79 65 72 5f 75 72 6c 29 72 65 74 75 72 6e 3b 74 2e 69 6e 74 65 72 61 63 74 69 6f 6e 52 75 6e 74 69 6d 65 5b 69 5d 7c 7c 28 74 2e 69 6e 74 65 72 61 63 74 69 6f 6e 52 75 6e 74 69 6d 65 5b 69 5d 3d 7b 63 6f 75 6e 74 3a 30 2c 64 65 73 74 72 6f 79 3a 6e 75
                                  Data Ascii: {e.GiosgClient.setLanguage(null)})),i.onRuleActionTrigger(o.ActionTypes.LOAD_INTERACTION,(function(e){const i=e.value;if(!i||!t.interaction_url_pattern||!t.interaction_player_url)return;t.interactionRuntime[i]||(t.interactionRuntime[i]={count:0,destroy:nu
                                  2024-07-19 10:43:25 UTC8948INData Raw: 0d 0a 38 30 30 30 0d 0a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 29 29 29 3b 72 65 74 75 72 6e 20 72 26 26 72 21 3d 3d 31 2f 30 26 26 72 3c 77 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 66 29 2c 77 3d 72 2c 66 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 3d 6e 75 6c 6c 2c 77 3d 31 2f 30 2c 69 2e 72 65 66 72 65 73 68 41 6c 6c 52 75 6c 65 73 28 29 7d 29 2c 72 2d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 29 29 2c 6e 7d 29 29 2c 69 2e 73 65 74 43 6f 6e 64 69 74 69 6f 6e 54 79 70 65 28 6f 2e 43 6f 6e 64 69 74 69 6f 6e 54 79 70 65 73 2e 56 49 53 49 54 4f 52 5f 43 41 52 54 5f 4c 4f 43 4b 45 44 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 2e 5f 5f 47 49 4f 53 47 5f 43 4f
                                  Data Ascii: 8000(new Date).getTime())));return r&&r!==1/0&&r<w&&(clearTimeout(f),w=r,f=setTimeout((function(){f=null,w=1/0,i.refreshAllRules()}),r-(new Date).getTime())),n})),i.setConditionType(o.ConditionTypes.VISITOR_CART_LOCKED,(function(){return!!t.__GIOSG_CO


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  96192.168.2.649826178.63.219.1134431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:26 UTC765OUTGET /api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/client-settings2/?url=https%3A%2F%2Fportal.basware.com%2Faccess%3FrequestedService%3Dhttps%3A%2F%2Fportal.basware.com%2F HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  X-Client-Origin: https://portal.basware.com
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Origin: https://portal.basware.com
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:26 UTC522INHTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Allow: GET, HEAD, OPTIONS
                                  Cache-Control: max-age=0, no-cache, no-store, must-revalidate
                                  Content-Language: en
                                  Content-Type: application/json
                                  Date: Fri, 19 Jul 2024 10:43:26 GMT
                                  Pragma: no-cache
                                  Server: nginx
                                  Vary: Accept, Accept-Language, Accept-Encoding
                                  X-Response-Duration: 15
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:26 UTC14838INData Raw: 37 32 39 62 0d 0a 7b 22 73 63 72 69 70 74 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 2e 67 69 6f 73 67 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 67 69 6f 73 67 43 6c 69 65 6e 74 56 32 2e 36 34 32 32 33 33 64 37 33 64 31 61 39 38 32 31 37 63 65 64 2e 6a 73 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 37 62 32 65 35 65 36 63 36 36 33 38 30 65 61 63 61 37 30 33 36 65 63 63 31 30 32 63 30 37 39 63 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 73 3a 22 2c 22 75 73 65 43 61 6e 6f 6e 69 63 61 6c 55 72 6c 22 3a 66 61 6c 73 65 2c 22 62 61 73 65 44 6f 6d 61 69 6e 22 3a 22 73 65 72 76 69 63 65 2e 67 69 6f 73 67 2e 63 6f 6d 22 2c 22 63 68 61 74 49 66 72 61 6d 65 44 6f 6d 61 69 6e 22 3a 22 36 38 38 35 2e 63 6c 69 65 6e 74 73 2e 67 69 6f 73 67 75 73
                                  Data Ascii: 729b{"script_url":"https://service.giosg.com/static/giosgClientV2.642233d73d1a98217ced.js","version":"7b2e5e6c66380eaca7036ecc102c079c","protocol":"https:","useCanonicalUrl":false,"baseDomain":"service.giosg.com","chatIframeDomain":"6885.clients.giosgus
                                  2024-07-19 10:43:26 UTC14514INData Raw: 74 69 6f 6e 22 3a 74 72 75 65 7d 2c 22 6f 72 64 65 72 22 3a 30 7d 5d 2c 22 63 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 7b 22 74 79 70 65 22 3a 33 38 2c 22 76 61 6c 75 65 22 3a 22 63 68 61 74 77 69 6e 64 6f 77 3a 63 6c 6f 73 65 22 2c 22 6e 65 67 61 74 65 22 3a 66 61 6c 73 65 2c 22 6f 72 64 65 72 22 3a 30 2c 22 73 65 74 74 69 6e 67 73 22 3a 7b 7d 7d 2c 7b 22 74 79 70 65 22 3a 33 31 2c 22 76 61 6c 75 65 22 3a 22 61 6c 6c 22 2c 22 6e 65 67 61 74 65 22 3a 66 61 6c 73 65 2c 22 6f 72 64 65 72 22 3a 31 2c 22 73 65 74 74 69 6e 67 73 22 3a 7b 7d 7d 5d 2c 22 6d 61 74 63 68 4f 6e 63 65 4f 6e 50 61 67 65 22 3a 66 61 6c 73 65 2c 22 6d 61 74 63 68 4f 6e 63 65 49 6e 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 6d 61 74 63 68 4f 6e 63 65 46 6f 72 56 69 73 69 74 6f 72 22 3a
                                  Data Ascii: tion":true},"order":0}],"conditions":[{"type":38,"value":"chatwindow:close","negate":false,"order":0,"settings":{}},{"type":31,"value":"all","negate":false,"order":1,"settings":{}}],"matchOnceOnPage":false,"matchOnceInSession":false,"matchOnceForVisitor":


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  97192.168.2.649827178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:26 UTC375OUTGET /static/939.e1d9b2f9dcc3dc30ad71.js HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:26 UTC536INHTTP/1.1 200 OK
                                  Accept-Ranges: bytes
                                  Cache-Control: max-age=315360000
                                  Cache-Control: public
                                  Content-Type: application/javascript
                                  Date: Fri, 19 Jul 2024 10:43:26 GMT
                                  Etag: "668f9997-2d44"
                                  Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                  Last-Modified: Thu, 11 Jul 2024 08:36:39 GMT
                                  Server: nginx
                                  Vary: Accept-Encoding
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  Access-Control-Allow-Origin: *
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:26 UTC3729INData Raw: 38 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 69 6f 73 67 63 6c 69 65 6e 74 5f 76 32 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 69 6f 73 67 63 6c 69 65 6e 74 5f 76 32 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 33 39 5d 2c 7b 39 37 36 32 33 3a 28 65 2c 69 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 69 2e 53 65 72 76 69 63 65 3d 69 2e 50 75 72 70 6f 73 65 3d 69 2e 73 75 70 70 6f 72 74 65 64 45 76 65 6e 74 54 79 70 65 73 3d 76 6f 69 64 20 30 2c 69 2e 73 75 70 70 6f 72 74 65 64 45 76 65 6e 74 54 79 70 65 73 3d 5b 22 74 63 43 68 61 6e 67 65 22 5d 2c 66 75 6e 63 74 69
                                  Data Ascii: 8000"use strict";(self.webpackChunkgiosgclient_v2=self.webpackChunkgiosgclient_v2||[]).push([[939],{97623:(e,i)=>{Object.defineProperty(i,"__esModule",{value:!0}),i.Service=i.Purpose=i.supportedEventTypes=void 0,i.supportedEventTypes=["tcChange"],functi
                                  2024-07-19 10:43:26 UTC7240INData Raw: 43 72 65 65 6b 22 2c 22 41 6d 65 72 69 63 61 2f 44 65 6e 76 65 72 22 2c 22 41 6d 65 72 69 63 61 2f 44 65 74 72 6f 69 74 22 2c 22 41 6d 65 72 69 63 61 2f 44 6f 6d 69 6e 69 63 61 22 2c 22 41 6d 65 72 69 63 61 2f 45 64 6d 6f 6e 74 6f 6e 22 2c 22 41 6d 65 72 69 63 61 2f 45 69 72 75 6e 65 70 65 22 2c 22 41 6d 65 72 69 63 61 2f 45 6c 5f 53 61 6c 76 61 64 6f 72 22 2c 22 41 6d 65 72 69 63 61 2f 46 6f 72 74 5f 4e 65 6c 73 6f 6e 22 2c 22 41 6d 65 72 69 63 61 2f 46 6f 72 74 61 6c 65 7a 61 22 2c 22 41 6d 65 72 69 63 61 2f 47 6c 61 63 65 5f 42 61 79 22 2c 22 41 6d 65 72 69 63 61 2f 47 6f 64 74 68 61 62 22 2c 22 41 6d 65 72 69 63 61 2f 47 6f 6f 73 65 5f 42 61 79 22 2c 22 41 6d 65 72 69 63 61 2f 47 72 61 6e 64 5f 54 75 72 6b 22 2c 22 41 6d 65 72 69 63 61 2f 47 72 65 6e
                                  Data Ascii: Creek","America/Denver","America/Detroit","America/Dominica","America/Edmonton","America/Eirunepe","America/El_Salvador","America/Fort_Nelson","America/Fortaleza","America/Glace_Bay","America/Godthab","America/Goose_Bay","America/Grand_Turk","America/Gren
                                  2024-07-19 10:43:26 UTC16384INData Raw: 2c 22 6b 6f 22 2c 22 6c 76 22 2c 22 6c 74 22 2c 22 6e 62 22 2c 22 6e 6c 22 2c 22 70 6c 22 2c 22 72 75 22 2c 22 73 76 22 2c 22 7a 68 2d 63 6e 22 2c 22 7a 68 2d 74 77 22 2c 22 74 68 22 5d 7d 2c 34 35 31 32 36 3a 28 65 2c 69 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 69 2e 43 4f 4e 44 49 54 49 4f 4e 5f 54 59 50 45 53 3d 69 2e 43 6f 6e 64 69 74 69 6f 6e 54 79 70 65 73 3d 76 6f 69 64 20 30 2c 69 2e 43 6f 6e 64 69 74 69 6f 6e 54 79 70 65 73 3d 7b 56 49 53 49 54 4f 52 5f 43 49 54 59 3a 31 2c 43 53 53 5f 53 45 4c 45 43 54 4f 52 3a 32 2c 50 52 45 56 49 4f 55 53 5f 50 41 47 45 5f 55 52 4c 5f 52 45 47 45 58 50 3a 33 2c 52 45 46 45 52 52 45 52 5f 55 52
                                  Data Ascii: ,"ko","lv","lt","nb","nl","pl","ru","sv","zh-cn","zh-tw","th"]},45126:(e,i)=>{Object.defineProperty(i,"__esModule",{value:!0}),i.CONDITION_TYPES=i.ConditionTypes=void 0,i.ConditionTypes={VISITOR_CITY:1,CSS_SELECTOR:2,PREVIOUS_PAGE_URL_REGEXP:3,REFERRER_UR
                                  2024-07-19 10:43:26 UTC8260INData Raw: 61 74 6f 72 70 72 65 73 65 6e 63 65 22 2c 28 28 29 3d 3e 7b 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 47 69 6f 73 67 43 6c 69 65 6e 74 2e 69 73 4f 70 65 72 61 74 6f 72 73 4f 6e 6c 69 6e 65 42 79 52 6f 6f 6d 5b 65 5d 26 26 28 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6f 29 2c 77 69 6e 64 6f 77 2e 67 69 6f 73 67 2e 6f 66 66 28 72 29 2c 69 28 29 29 7d 29 29 7d 29 29 3b 6e 2e 70 75 73 68 28 69 29 7d 28 30 2c 72 2e 73 65 6e 64 43 6f 72 73 29 28 22 67 69 6f 73 67 63 68 61 74 3a 67 69 6f 73 67 5f 72 6f 6f 6d 22 2c 7b 69 64 3a 65 7d 29 7d 29 29 2c 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 6e 29 2e 63 61 74 63 68 28 28 28 29 3d 3e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 47 69 6f 73 67 3a 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 72 65 73 6f
                                  Data Ascii: atorpresence",(()=>{void 0!==window.GiosgClient.isOperatorsOnlineByRoom[e]&&(window.clearTimeout(o),window.giosg.off(r),i())}))}));n.push(i)}(0,r.sendCors)("giosgchat:giosg_room",{id:e})})),Promise.all(n).catch((()=>console.warn("Giosg: was unable to reso


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  98192.168.2.649828178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:26 UTC375OUTGET /static/973.45c86066f7c6a3c6d64d.js HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:26 UTC536INHTTP/1.1 200 OK
                                  Accept-Ranges: bytes
                                  Cache-Control: max-age=315360000
                                  Cache-Control: public
                                  Content-Type: application/javascript
                                  Date: Fri, 19 Jul 2024 10:43:26 GMT
                                  Etag: "668f9997-9c89"
                                  Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                  Last-Modified: Thu, 11 Jul 2024 08:36:39 GMT
                                  Server: nginx
                                  Vary: Accept-Encoding
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  Access-Control-Allow-Origin: *
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:26 UTC15848INData Raw: 38 30 30 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 39 37 33 2e 34 35 63 38 36 30 36 36 66 37 63 36 61 33 63 36 64 36 34 64 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 69 6f 73 67 63 6c 69 65 6e 74 5f 76 32 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 69 6f 73 67 63 6c 69 65 6e 74 5f 76 32 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 33 5d 2c 7b 39 32 38 39 3a 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 65 6e 61 62 6c 65 42
                                  Data Ascii: 8000/*! For license information please see 973.45c86066f7c6a3c6d64d.js.LICENSE.txt */"use strict";(self.webpackChunkgiosgclient_v2=self.webpackChunkgiosgclient_v2||[]).push([[973],{9289:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.enableB
                                  2024-07-19 10:43:26 UTC16384INData Raw: 3f 22 73 63 72 69 70 74 22 3a 22 73 74 79 6c 65 22 2c 6e 3d 69 3f 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 61 73 79 6e 63 3a 21 30 2c 73 72 63 3a 74 7d 3a 7b 74 79 70 65 3a 22 74 65 78 74 2f 63 73 73 22 2c 72 65 6c 3a 22 73 74 79 6c 65 73 68 65 65 74 22 2c 68 72 65 66 3a 74 7d 2c 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 29 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 69 6e 20 6e 29 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 65 2c 6e 5b 65 5d 29 3b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 3d 3e 73 2e 6f 6e
                                  Data Ascii: ?"script":"style",n=i?{type:"text/javascript",async:!0,src:t}:{type:"text/css",rel:"stylesheet",href:t},s=document.createElement(o);for(const e in n)s.setAttribute(e,n[e]);return document.getElementsByTagName("head")[0].appendChild(s),new Promise((e=>s.on
                                  2024-07-19 10:43:26 UTC542INData Raw: 57 4e 29 7d 29 2c 35 30 30 29 29 7d 66 6f 63 75 73 28 29 7b 74 68 69 73 2e 62 75 74 74 6f 6e 2e 66 6f 63 75 73 28 29 7d 7d 7d 2c 32 31 30 32 30 3a 28 65 2c 74 2c 69 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 4d 65 73 73 61 67 65 42 75 62 62 6c 65 45 6c 65 6d 65 6e 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 2c 6e 3d 69 28 39 35 30 39 36 29 2c 73 3d 28 6f 3d 69 28 36 38 35 35 29 29 26 26 6f 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 6f 3a 7b 64 65 66 61 75 6c 74 3a 6f 7d 2c 61 3d 69 28 33 31 30 35 35 29 2c 72 3d 69 28 39 36 31 39 31 29 3b 74 2e 4d 65 73 73 61 67 65 42 75 62 62 6c 65 45 6c 65 6d 65 6e 74 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75
                                  Data Ascii: WN)}),500))}focus(){this.button.focus()}}},21020:(e,t,i)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.MessageBubbleElement=void 0;var o,n=i(95096),s=(o=i(6855))&&o.__esModule?o:{default:o},a=i(31055),r=i(96191);t.MessageBubbleElement=class{constru
                                  2024-07-19 10:43:26 UTC8948INData Raw: 0d 0a 38 30 30 30 0d 0a 2d 62 75 62 62 6c 65 2d 61 76 61 74 61 72 22 3e 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 69 6f 73 67 2d 63 68 61 74 2d 62 75 74 74 6f 6e 2d 6d 65 73 73 61 67 65 2d 70 72 65 76 69 65 77 2d 62 75 62 62 6c 65 2d 63 6c 6f 73 65 22 3e 24 7b 73 2e 64 65 66 61 75 6c 74 7d 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 60 29 3b 69 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 28 65 3d 3e 7b 74 68 69 73 2e 63 68 61 74 42 75 74 74 6f 6e 43 6c 69 63 6b 48 61 6e 64 6c 65 72 28 65 29 7d 29 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 69 2c 74 68 69 73 2e 62
                                  Data Ascii: 8000-bubble-avatar"></div>\n <div class="giosg-chat-button-message-preview-bubble-close">${s.default}</div>\n </div>`);i.style.display="none",i.addEventListener("click",(e=>{this.chatButtonClickHandler(e)})),this.container=i,this.b
                                  2024-07-19 10:43:26 UTC16384INData Raw: 76 69 64 65 6f 5f 65 6e 61 62 6c 65 64 3a 21 21 65 7d 29 7d 29 29 2c 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 69 2e 65 28 34 32 30 29 2c 69 2e 65 28 33 37 33 29 2c 69 2e 65 28 35 35 31 29 2c 69 2e 65 28 36 33 32 29 5d 29 2e 74 68 65 6e 28 69 2e 62 69 6e 64 28 69 2c 36 36 33 32 29 29 2e 74 68 65 6e 28 28 65 3d 3e 7b 6c 65 74 7b 73 74 61 72 74 55 69 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 20 74 28 77 69 6e 64 6f 77 2e 67 69 6f 73 67 2e 69 73 4d 6f 62 69 6c 65 3f 22 6d 6f 62 69 6c 65 22 3a 22 64 65 73 6b 74 6f 70 22 29 7d 29 29 7d 63 61 6c 6c 45 6e 64 69 6e 67 57 6f 72 6b 61 72 6f 75 6e 64 73 28 29 7b 22 69 6e 69 74 69 61 6c 69 7a 69 6e 67 22 3d 3d 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 53 74 61 74 65 26 26 74 68 69 73 2e 73 65 74 43 75 72 72 65 6e 74 53 74 61 74
                                  Data Ascii: video_enabled:!!e})})),Promise.all([i.e(420),i.e(373),i.e(551),i.e(632)]).then(i.bind(i,6632)).then((e=>{let{startUi:t}=e;return t(window.giosg.isMobile?"mobile":"desktop")}))}callEndingWorkarounds(){"initializing"===this.currentState&&this.setCurrentStat
                                  2024-07-19 10:43:26 UTC7444INData Raw: 61 63 74 69 6f 6e 41 72 65 61 52 6f 6f 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 69 61 6c 6f 67 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 67 69 6f 73 67 2d 63 68 61 74 2d 63 6f 6e 74 61 69 6e 65 72 22 29 7d 75 70 64 61 74 65 4f 6e 57 69 6e 64 6f 77 52 65 73 69 7a 65 64 28 29 7b 74 68 69 73 2e 75 70 64 61 74 65 44 69 61 6c 6f 67 4f 6e 57 69 6e 64 6f 77 52 65 73 69 7a 65 64 28 29 7d 75 70 64 61 74 65 44 69 61 6c 6f 67 4f 6e 57 69 6e 64 6f 77 52 65 73 69 7a 65 64 28 29 7b 63 6f 6e 73 74 20 65 3d 28 30 2c 6f 2e 67 65 74 56 69 65 77 70 6f 72 74 53 69 7a 65 29 28 29 2c 74 3d 74 68 69 73 2e 64 69 61 6c 6f 67 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 69 66 28 74 2e 74 6f 70 3e 65 2e 68 65 69 67 68 74 2d 33 36 36
                                  Data Ascii: actionAreaRoot(){return this.dialog.querySelector(".giosg-chat-container")}updateOnWindowResized(){this.updateDialogOnWindowResized()}updateDialogOnWindowResized(){const e=(0,o.getViewportSize)(),t=this.dialog.getBoundingClientRect();if(t.top>e.height-366
                                  2024-07-19 10:43:26 UTC4096INData Raw: 0d 0a 38 30 30 30 0d 0a 69 67 2c 69 29 3a 74 68 69 73 2e 64 65 73 6b 74 6f 70 44 69 61 6c 6f 67 3d 6e 65 77 20 61 2e 44 65 73 6b 74 6f 70 44 69 61 6c 6f 67 28 74 68 69 73 2e 64 65 70 72 65 63 61 74 65 64 43 6f 6e 66 69 67 2c 69 29 7d 69 6e 69 74 28 29 7b 74 68 69 73 2e 65 6e 61 62 6c 65 44 69 61 6c 6f 67 45 6d 62 65 64 4d 6f 64 65 3d 21 21 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 67 29 3b 63 6f 6e 73 74 20 65 3d 21 74 68 69 73 2e 65 6e 61 62 6c 65 44 69 61 6c 6f 67 45 6d 62 65 64 4d 6f 64 65 2c 5b 74 2c 69 5d 3d 74 68 69 73 2e 63 68 61 74 44 69 61 6c 6f 67 2e 63 72 65 61 74 65 28 65 29 3b 28 30 2c 6f 2e 72 65 67 69 73 74 65 72 49 66 72 61 6d 65 45 6c 65 6d 65 6e 74 29 28 69 29 2c 74 68 69 73 2e 69 66 72 61 6d 65 3d 69 2c 74 68
                                  Data Ascii: 8000ig,i):this.desktopDialog=new a.DesktopDialog(this.deprecatedConfig,i)}init(){this.enableDialogEmbedMode=!!document.querySelector(g);const e=!this.enableDialogEmbedMode,[t,i]=this.chatDialog.create(e);(0,o.registerIframeElement)(i),this.iframe=i,th
                                  2024-07-19 10:43:26 UTC8948INData Raw: 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 7c 7c 28 28 30 2c 73 2e 64 69 73 61 62 6c 65 42 6f 64 79 53 63 72 6f 6c 6c 29 28 74 68 69 73 2e 64 69 61 6c 6f 67 29 2c 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 3d 21 30 2c 74 68 69 73 2e 64 69 61 6c 6f 67 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 74 68 69 73 2e 61 6e 69 6d 61 74 69 6f 6e 73 2e 44 4f 4e 45 29 2c 74 68 69 73 2e 64 69 61 6c 6f 67 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 74 68 69 73 2e 61 6e 69 6d 61 74 69 6f 6e 73 2e 53 48 52 49 4e 4b 29 2c 74 68 69 73 2e 64 69 61 6c 6f 67 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 74 68 69 73 2e 61 6e 69 6d 61 74 69 6f 6e 73 2e 45 58 50 41 4e 44 29 2c 74 68 69 73 2e 64 69 61 6c 6f 67 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d
                                  Data Ascii: his.isAnimating||((0,s.disableBodyScroll)(this.dialog),this.isAnimating=!0,this.dialog.classList.remove(this.animations.DONE),this.dialog.classList.remove(this.animations.SHRINK),this.dialog.classList.add(this.animations.EXPAND),this.dialog.style.display=
                                  2024-07-19 10:43:26 UTC16384INData Raw: 61 55 4d 62 58 61 31 30 51 6a 51 67 66 6b 33 68 74 51 71 4f 77 4f 2f 54 65 47 2b 67 4d 46 44 4f 66 47 2b 7a 66 69 5a 66 45 4b 39 62 38 6c 6c 6b 30 45 70 63 63 78 62 79 2f 33 5a 6d 46 62 64 56 74 48 4a 53 33 72 78 62 75 4b 46 2b 69 37 5a 46 55 6f 4d 58 65 54 52 56 55 73 76 32 4c 4d 64 4d 43 7a 73 5a 39 71 74 72 54 30 44 7a 68 4b 79 34 57 52 45 66 6b 72 65 4a 38 58 59 79 33 72 31 61 48 4d 41 70 52 44 6b 57 6c 52 6b 32 5a 2b 76 39 58 53 55 77 73 44 6e 4d 59 33 69 39 44 73 62 66 57 57 33 41 38 45 77 62 73 30 50 67 74 55 71 4a 55 30 44 54 70 69 50 45 58 65 41 76 36 51 58 2b 35 69 76 53 54 38 46 58 72 62 4a 2b 58 46 4a 6e 6d 72 67 4d 75 35 41 69 64 4e 74 43 5a 4a 6b 30 6b 34 49 51 2f 63 74 43 4c 72 30 51 68 64 75 58 4d 53 2b 51 36 34 74 79 35 59 6f 2f 6b 6a 44
                                  Data Ascii: aUMbXa10QjQgfk3htQqOwO/TeG+gMFDOfG+zfiZfEK9b8llk0Epccxby/3ZmFbdVtHJS3rxbuKF+i7ZFUoMXeTRVUsv2LMdMCzsZ9qtrT0DzhKy4WREfkreJ8XYy3r1aHMApRDkWlRk2Z+v9XSUwsDnMY3i9DsbfWW3A8Ewbs0PgtUqJU0DTpiPEXeAv6QX+5ivST8FXrbJ+XFJnmrgMu5AidNtCZJk0k4IQ/ctCLr0QhduXMS+Q64ty5Yo/kjD
                                  2024-07-19 10:43:26 UTC3348INData Raw: 62 6c 65 74 22 3d 3d 3d 65 26 26 6f 7c 7c 22 6d 6f 62 69 6c 65 22 3d 3d 3d 65 26 26 69 7d 29 29 7d 29 29 2c 69 2e 73 65 74 43 6f 6e 64 69 74 69 6f 6e 54 79 70 65 28 6f 2e 43 6f 6e 64 69 74 69 6f 6e 54 79 70 65 73 2e 4a 53 5f 46 55 4e 43 54 49 4f 4e 5f 52 45 54 55 52 4e 53 5f 54 52 55 45 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 69 66 28 22 74 72 75 65 22 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 68 28 65 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 60 5b 45 72 72 6f 72 20 69 6e 20 22 24 7b 69 2e 6e 61 6d 65 7d 22 20 72 75 6c 65 20 63 6f 6e 64 69 74 69 6f 6e 5d 60 2c 65 29 7d 7d 29 29 2c 69 2e 73 65 74 43 6f 6e 64 69 74 69 6f 6e 54 79 70 65 28 6f
                                  Data Ascii: blet"===e&&o||"mobile"===e&&i}))})),i.setConditionType(o.ConditionTypes.JS_FUNCTION_RETURNS_TRUE,(function(e,t,i){if("true"===e)return!0;try{return h(e)}catch(e){return void console.error(`[Error in "${i.name}" rule condition]`,e)}})),i.setConditionType(o


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  99192.168.2.649830178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:27 UTC510OUTGET /api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/client-settings2/?url=https%3A%2F%2Fportal.basware.com%2Faccess%3FrequestedService%3Dhttps%3A%2F%2Fportal.basware.com%2F HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:27 UTC422INHTTP/1.1 403 Forbidden
                                  Access-Control-Allow-Origin: *
                                  Allow: GET, HEAD, OPTIONS
                                  Content-Language: en
                                  Content-Length: 49
                                  Content-Type: application/json
                                  Date: Fri, 19 Jul 2024 10:43:27 GMT
                                  Server: nginx
                                  Vary: Accept, Accept-Language
                                  X-Response-Duration: 8
                                  Connection: close
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:27 UTC49INData Raw: 7b 22 64 65 74 61 69 6c 22 3a 22 4d 69 73 73 69 6e 67 20 6f 72 20 69 6e 63 6f 72 72 65 63 74 20 58 2d 43 6c 69 65 6e 74 2d 4f 72 69 67 69 6e 22 7d
                                  Data Ascii: {"detail":"Missing or incorrect X-Client-Origin"}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  100192.168.2.649829178.63.219.1134431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:27 UTC553OUTGET /static/664.4ddac03812a4dd93192d.js HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:27 UTC535INHTTP/1.1 200 OK
                                  Accept-Ranges: bytes
                                  Cache-Control: max-age=315360000
                                  Cache-Control: public
                                  Content-Type: application/javascript
                                  Date: Fri, 19 Jul 2024 10:43:27 GMT
                                  Etag: "668f9997-918"
                                  Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                  Last-Modified: Thu, 11 Jul 2024 08:36:39 GMT
                                  Server: nginx
                                  Vary: Accept-Encoding
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  Access-Control-Allow-Origin: *
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:27 UTC3730INData Raw: 31 61 62 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 69 6f 73 67 63 6c 69 65 6e 74 5f 76 32 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 69 6f 73 67 63 6c 69 65 6e 74 5f 76 32 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 36 34 5d 2c 7b 39 32 31 31 38 3a 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 54 43 46 41 70 69 3d 76 6f 69 64 20 30 3b 63 6c 61 73 73 20 6e 7b 6c 69 73 74 65 6e 65 72 49 44 3d 6e 75 6c 6c 3b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 29 7b 74 68 69 73 2e 76 65 6e 64 6f 72 49 44 3d 65 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 43 6f 6e 73 65
                                  Data Ascii: 1ab0"use strict";(self.webpackChunkgiosgclient_v2=self.webpackChunkgiosgclient_v2||[]).push([[664],{92118:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.TCFApi=void 0;class n{listenerID=null;constructor(e,t){this.vendorID=e,this.currentConse
                                  2024-07-19 10:43:27 UTC3115INData Raw: 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2c 73 2e 50 75 72 70 6f 73 65 2e 53 65 6c 65 63 74 42 61 73 69 63 41 64 73 2c 73 2e 50 75 72 70 6f 73 65 2e 53 65 6c 65 63 74 50 65 72 73 6f 6e 61 6c 69 7a 65 64 41 64 73 2c 73 2e 50 75 72 70 6f 73 65 2e 53 65 6c 65 63 74 50 65 72 73 6f 6e 61 6c 69 7a 65 64 43 6f 6e 74 65 6e 74 2c 73 2e 50 75 72 70 6f 73 65 2e 4d 65 61 73 75 72 65 41 64 50 65 72 66 6f 72 6d 61 6e 63 65 2c 73 2e 50 75 72 70 6f 73 65 2e 4d 65 61 73 75 72 65 43 6f 6e 74 65 6e 74 50 65 72 66 6f 72 6d 61 6e 63 65 2c 73 2e 50 75 72 70 6f 73 65 2e 44 65 76 65 6c 6f 70 41 6e 64 49 6d 70 72 6f 76 65 50 72 6f 64 75 63 74 73 5d 2c 5b 73 2e 53 65 72 76 69 63 65 2e 43 68 61 74 5d 3a 5b 73 2e 50 75 72 70 6f 73 65 2e 41 63 63 65 73 73 4c 6f 63 61 6c 4f 72 53 65 73
                                  Data Ascii: essionStorage,s.Purpose.SelectBasicAds,s.Purpose.SelectPersonalizedAds,s.Purpose.SelectPersonalizedContent,s.Purpose.MeasureAdPerformance,s.Purpose.MeasureContentPerformance,s.Purpose.DevelopAndImproveProducts],[s.Service.Chat]:[s.Purpose.AccessLocalOrSes


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  101192.168.2.649831178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:28 UTC918OUTGET /bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=true HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: iframe
                                  Referer: https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:28 UTC629INHTTP/1.1 200 OK
                                  Server: nginx
                                  Date: Fri, 19 Jul 2024 10:43:28 GMT
                                  Content-Type: text/html; charset=utf-8
                                  Content-Length: 415
                                  Connection: close
                                  x-amz-id-2: G0JOPXHym4k1V5cOgOXkLfBb8IpgBJSDvOyFfU6RZ1d/vRRVSJW0+XMym/6dYk809n48BIbAxlE=
                                  x-amz-request-id: DRCCP2BAC9XG7AAN
                                  Last-Modified: Wed, 17 Jul 2024 13:48:23 GMT
                                  ETag: "539967ca2a2653ef5c3c7f1ba47f215a"
                                  x-amz-server-side-encryption: AES256
                                  Cache-Control: no-cache,max-age=0
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  Strict-Transport-Security: max-age=15768000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:28 UTC415INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 3c 74 69 74 6c 65 3e 76 69 73 69 74 6f 72 20 76 69 73 69 74 6f 72 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 62 61 72 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c
                                  Data Ascii: <!doctype html><html><head><meta charset="UTF-8"/><title>visitor visitor</title><link href="/bar/favicon.png" rel="icon" type="image/png"/><meta name="viewport" content="width=device-width,height=device-height,user-scalable=no,initial-scale=1,maximum-scal


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  102192.168.2.649832178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:28 UTC375OUTGET /static/664.4ddac03812a4dd93192d.js HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:28 UTC535INHTTP/1.1 200 OK
                                  Accept-Ranges: bytes
                                  Cache-Control: max-age=315360000
                                  Cache-Control: public
                                  Content-Type: application/javascript
                                  Date: Fri, 19 Jul 2024 10:43:28 GMT
                                  Etag: "668f9997-918"
                                  Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                  Last-Modified: Thu, 11 Jul 2024 08:36:39 GMT
                                  Server: nginx
                                  Vary: Accept-Encoding
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  Access-Control-Allow-Origin: *
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:28 UTC3730INData Raw: 31 61 62 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 69 6f 73 67 63 6c 69 65 6e 74 5f 76 32 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 69 6f 73 67 63 6c 69 65 6e 74 5f 76 32 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 36 34 5d 2c 7b 39 32 31 31 38 3a 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 54 43 46 41 70 69 3d 76 6f 69 64 20 30 3b 63 6c 61 73 73 20 6e 7b 6c 69 73 74 65 6e 65 72 49 44 3d 6e 75 6c 6c 3b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 29 7b 74 68 69 73 2e 76 65 6e 64 6f 72 49 44 3d 65 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 43 6f 6e 73 65
                                  Data Ascii: 1ab0"use strict";(self.webpackChunkgiosgclient_v2=self.webpackChunkgiosgclient_v2||[]).push([[664],{92118:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.TCFApi=void 0;class n{listenerID=null;constructor(e,t){this.vendorID=e,this.currentConse
                                  2024-07-19 10:43:28 UTC3115INData Raw: 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2c 73 2e 50 75 72 70 6f 73 65 2e 53 65 6c 65 63 74 42 61 73 69 63 41 64 73 2c 73 2e 50 75 72 70 6f 73 65 2e 53 65 6c 65 63 74 50 65 72 73 6f 6e 61 6c 69 7a 65 64 41 64 73 2c 73 2e 50 75 72 70 6f 73 65 2e 53 65 6c 65 63 74 50 65 72 73 6f 6e 61 6c 69 7a 65 64 43 6f 6e 74 65 6e 74 2c 73 2e 50 75 72 70 6f 73 65 2e 4d 65 61 73 75 72 65 41 64 50 65 72 66 6f 72 6d 61 6e 63 65 2c 73 2e 50 75 72 70 6f 73 65 2e 4d 65 61 73 75 72 65 43 6f 6e 74 65 6e 74 50 65 72 66 6f 72 6d 61 6e 63 65 2c 73 2e 50 75 72 70 6f 73 65 2e 44 65 76 65 6c 6f 70 41 6e 64 49 6d 70 72 6f 76 65 50 72 6f 64 75 63 74 73 5d 2c 5b 73 2e 53 65 72 76 69 63 65 2e 43 68 61 74 5d 3a 5b 73 2e 50 75 72 70 6f 73 65 2e 41 63 63 65 73 73 4c 6f 63 61 6c 4f 72 53 65 73
                                  Data Ascii: essionStorage,s.Purpose.SelectBasicAds,s.Purpose.SelectPersonalizedAds,s.Purpose.SelectPersonalizedContent,s.Purpose.MeasureAdPerformance,s.Purpose.MeasureContentPerformance,s.Purpose.DevelopAndImproveProducts],[s.Service.Chat]:[s.Purpose.AccessLocalOrSes


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  103192.168.2.64983318.239.36.414431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:28 UTC613OUTGET /live.json HTTP/1.1
                                  Host: aee1f4d0-7afa-47d1-bd9f-478fc2d24422.interactions.giosgusercontent.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Origin: https://portal.basware.com
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:28 UTC664INHTTP/1.1 200 OK
                                  Content-Type: application/json; charset=utf-8
                                  Content-Length: 130925
                                  Connection: close
                                  Access-Control-Allow-Headers: Content-Type,Authorization,x-requested-with
                                  Access-Control-Allow-Methods: GET,PUT,POST,DELETE
                                  Access-Control-Allow-Origin: *
                                  Cache-Control: public, max-age=30
                                  Date: Fri, 19 Jul 2024 10:43:28 GMT
                                  ETag: W/"1ff6d-WwoUtiL7rBAwF7wPHH1aqFuB3p4"
                                  Server: nginx
                                  Strict-Transport-Security: max-age=31536000
                                  Vary: Accept-Encoding
                                  X-Cache: Miss from cloudfront
                                  Via: 1.1 db85cac9bd06b81c92694774b9b6f520.cloudfront.net (CloudFront)
                                  X-Amz-Cf-Pop: AMS58-P2
                                  X-Amz-Cf-Id: aQx3_VghPNex0Ssey2-vC07nrB_FBaBJgFDkuAPYFfAZge0L-p4n_Q==
                                  2024-07-19 10:43:28 UTC16384INData Raw: 7b 22 70 72 6f 6a 65 63 74 22 3a 7b 22 66 6f 6e 74 73 22 3a 5b 7b 22 75 69 64 22 3a 22 66 6f 6e 74 2d 71 31 6b 6e 36 32 35 37 72 72 31 70 6a 6f 75 62 34 6e 70 67 37 70 6c 6a 68 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 66 69 72 61 73 61 6e 73 2f 76 31 31 2f 76 61 39 45 34 6b 44 4e 78 4d 5a 64 57 66 4d 4f 44 35 56 76 6c 34 6a 4c 61 7a 58 33 64 41 2e 77 6f 66 66 32 22 2c 22 64 69 73 70 6c 61 79 65 64 46 6f 6e 74 4e 61 6d 65 22 3a 22 46 69 72 61 20 62 6f 6c 64 22 7d 2c 7b 22 75 69 64 22 3a 22 66 6f 6e 74 2d 6c 71 74 31 6c 68 69 32 65 6f 61 71 32 30 35 34 32 69 70 6d 79 35 6b 68 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 66
                                  Data Ascii: {"project":{"fonts":[{"uid":"font-q1kn6257rr1pjoub4npg7pljh","url":"https://fonts.gstatic.com/s/firasans/v11/va9E4kDNxMZdWfMOD5Vvl4jLazX3dA.woff2","displayedFontName":"Fira bold"},{"uid":"font-lqt1lhi2eoaq20542ipmy5kh","url":"https://fonts.gstatic.com/s/f
                                  2024-07-19 10:43:28 UTC14893INData Raw: 64 22 3a 74 72 75 65 2c 22 66 6f 6e 74 53 69 7a 65 22 3a 31 31 2c 22 74 65 78 74 43 6f 6c 6f 72 22 3a 7b 22 61 22 3a 31 2c 22 62 22 3a 32 35 35 2c 22 67 22 3a 32 35 35 2c 22 72 22 3a 32 35 35 7d 2c 22 66 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 22 2c 22 66 6f 6e 74 49 74 61 6c 69 63 22 3a 66 61 6c 73 65 2c 22 73 68 61 64 6f 77 42 6c 75 72 22 3a 36 2c 22 73 68 61 64 6f 77 50 6f 73 58 22 3a 30 2c 22 73 68 61 64 6f 77 50 6f 73 59 22 3a 34 2c 22 62 6f 72 64 65 72 43 6f 6c 6f 72 22 3a 7b 22 61 22 3a 31 2c 22 62 22 3a 32 32 38 2c 22 67 22 3a 32 32 38 2c 22 72 22 3a 32 32 38 7d 2c 22 62 6f 72 64 65 72 53 74 79 6c 65 22 3a 22 73 6f 6c 69
                                  Data Ascii: d":true,"fontSize":11,"textColor":{"a":1,"b":255,"g":255,"r":255},"fontFamily":"Arial, Helvetica Neue, Helvetica, sans-serif","fontItalic":false,"shadowBlur":6,"shadowPosX":0,"shadowPosY":4,"borderColor":{"a":1,"b":228,"g":228,"r":228},"borderStyle":"soli
                                  2024-07-19 10:43:28 UTC16384INData Raw: 30 2c 20 30 2c 20 30 2c 20 31 29 22 2c 22 69 74 61 6c 69 63 22 3a 66 61 6c 73 65 2c 22 66 6f 6e 74 53 69 7a 65 22 3a 31 33 2c 22 75 6e 64 65 72 6c 69 6e 65 22 3a 66 61 6c 73 65 2c 22 66 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 66 6f 6e 74 2d 71 31 6b 6e 36 32 35 37 72 72 31 70 6a 6f 75 62 34 6e 70 67 37 70 6c 6a 68 22 2c 22 69 73 53 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 74 65 78 74 41 6c 69 67 6e 6d 65 6e 74 22 3a 22 63 65 6e 74 65 72 22 7d 2c 7b 22 74 79 70 65 22 3a 22 50 41 52 41 47 52 41 50 48 22 2c 22 63 68 69 6c 64 72 65 6e 22 3a 5b 7b 22 62 6f 6c 64 22 3a 66 61 6c 73 65 2c 22 74 65 78 74 22 3a 22 73 74 61 72 74 20 63 68 61 74 74 69 6e 67 2e 22 2c 22 63 6f 6c 6f 72 22 3a 22 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 22 2c 22 69 74 61
                                  Data Ascii: 0, 0, 0, 1)","italic":false,"fontSize":13,"underline":false,"fontFamily":"font-q1kn6257rr1pjoub4npg7pljh","isSelected":false}],"textAlignment":"center"},{"type":"PARAGRAPH","children":[{"bold":false,"text":"start chatting.","color":"rgba(0, 0, 0, 1)","ita
                                  2024-07-19 10:43:28 UTC1514INData Raw: 6f 75 6e 64 49 6d 61 67 65 41 70 70 6c 69 65 64 22 3a 66 61 6c 73 65 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 5b 7b 22 75 69 64 22 3a 22 65 6c 65 6d 65 6e 74 2d 7a 6e 79 66 6f 37 76 67 39 70 61 6c 63 75 32 76 76 64 39 36 7a 73 32 6b 6a 6a 30 72 6d 79 64 72 67 6f 33 22 2c 22 6e 61 6d 65 22 3a 22 43 6c 6f 73 65 20 31 30 22 2c 22 74 79 70 65 22 3a 22 62 75 74 74 6f 6e 22 2c 22 6c 61 62 65 6c 22 3a 22 e2 9c 95 22 2c 22 64 65 73 69 67 6e 73 22 3a 7b 22 6f 70 61 63 69 74 79 22 3a 30 2e 35 2c 22 66 6f 6e 74 42 6f 6c 64 22 3a 66 61 6c 73 65 2c 22 66 6f 6e 74 53 69 7a 65 22 3a 31 36 2c 22 74 65 78 74 43 6f 6c 6f 72 22 3a 7b 22 61 22 3a 31 2c 22 62 22 3a 39 38 2c 22 67 22 3a 39 33 2c 22 72 22 3a 39 34 7d 2c 22 66 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 66 6f 6e 74 2d 72
                                  Data Ascii: oundImageApplied":false},"elements":[{"uid":"element-znyfo7vg9palcu2vvd96zs2kjj0rmydrgo3","name":"Close 10","type":"button","label":"","designs":{"opacity":0.5,"fontBold":false,"fontSize":16,"textColor":{"a":1,"b":98,"g":93,"r":94},"fontFamily":"font-r
                                  2024-07-19 10:43:28 UTC16384INData Raw: 74 2d 71 31 6b 6e 36 32 35 37 72 72 31 70 6a 6f 75 62 34 6e 70 67 37 70 6c 6a 68 22 2c 22 66 6f 6e 74 49 74 61 6c 69 63 22 3a 66 61 6c 73 65 2c 22 73 68 61 64 6f 77 42 6c 75 72 22 3a 36 2c 22 73 68 61 64 6f 77 50 6f 73 58 22 3a 30 2c 22 73 68 61 64 6f 77 50 6f 73 59 22 3a 32 2c 22 62 6f 72 64 65 72 43 6f 6c 6f 72 22 3a 7b 22 61 22 3a 31 2c 22 62 22 3a 32 31 30 2c 22 67 22 3a 31 32 36 2c 22 72 22 3a 32 35 32 7d 2c 22 62 6f 72 64 65 72 53 74 79 6c 65 22 3a 22 73 6f 6c 69 64 22 2c 22 62 6f 72 64 65 72 57 69 64 74 68 22 3a 31 2c 22 65 6c 65 6d 65 6e 74 54 79 70 65 22 3a 22 69 6d 61 67 65 22 2c 22 73 68 61 64 6f 77 43 6f 6c 6f 72 22 3a 7b 22 61 22 3a 30 2e 32 2c 22 62 22 3a 39 38 2c 22 67 22 3a 39 33 2c 22 72 22 3a 39 34 7d 2c 22 62 6f 72 64 65 72 52 61 64 69
                                  Data Ascii: t-q1kn6257rr1pjoub4npg7pljh","fontItalic":false,"shadowBlur":6,"shadowPosX":0,"shadowPosY":2,"borderColor":{"a":1,"b":210,"g":126,"r":252},"borderStyle":"solid","borderWidth":1,"elementType":"image","shadowColor":{"a":0.2,"b":98,"g":93,"r":94},"borderRadi
                                  2024-07-19 10:43:28 UTC16384INData Raw: 22 3a 30 7d 7d 2c 22 63 6c 69 63 6b 45 76 65 6e 74 73 22 3a 5b 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 75 69 64 22 3a 22 61 2d 73 74 73 6b 70 36 37 6d 65 76 32 62 79 6e 6b 6f 33 31 6a 6e 78 75 32 64 6d 7a 38 67 39 74 6f 67 62 67 36 22 2c 22 74 79 70 65 22 3a 22 63 68 61 6e 67 65 76 69 65 77 22 2c 22 76 69 65 77 49 64 22 3a 22 65 6c 65 6d 65 6e 74 2d 62 62 67 75 75 67 34 39 74 64 6d 70 6d 65 79 64 79 75 35 63 35 78 70 69 79 70 68 6d 66 72 34 6c 76 67 6a 22 7d 5d 2c 22 63 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 7d 5d 2c 22 68 61 73 43 75 73 74 6f 6d 4e 61 6d 65 22 3a 74 72 75 65 7d 5d 2c 22 61 72 72 61 6e 67 65 6d 65 6e 74 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 7b 22 78 50 6f 73 22 3a 2d 33 30 2c 22 79 50 6f 73 22 3a 2d 32 30 2c 22 77 69 64 74 68 22 3a 32
                                  Data Ascii: ":0}},"clickEvents":[{"actions":[{"uid":"a-stskp67mev2bynko31jnxu2dmz8g9togbg6","type":"changeview","viewId":"element-bbguug49tdmpmeydyu5c5xpiyphmfr4lvgj"}],"conditions":[]}],"hasCustomName":true}],"arrangement":{"default":{"xPos":-30,"yPos":-20,"width":2
                                  2024-07-19 10:43:28 UTC4585INData Raw: 62 61 28 31 31 33 2c 20 31 31 33 2c 20 31 31 33 2c 20 32 35 35 29 22 2c 22 69 74 61 6c 69 63 22 3a 66 61 6c 73 65 2c 22 66 6f 6e 74 53 69 7a 65 22 3a 31 31 2c 22 75 6e 64 65 72 6c 69 6e 65 22 3a 66 61 6c 73 65 2c 22 66 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 66 6f 6e 74 2d 63 7a 76 63 6a 69 63 74 68 76 65 71 77 37 7a 6d 78 71 35 6b 72 37 66 22 2c 22 69 73 53 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 61 73 77 61 72 65 2e 63 6f 6d 2f 70 72 69 76 61 63 79 2d 6e 6f 74 69 63 65 22 2c 22 62 6f 6c 64 22 3a 66 61 6c 73 65 2c 22 74 65 78 74 22 3a 22 50 72 69 76 61 63 79 20 4e 6f 74 69 63 65 22 2c 22 63 6f 6c 6f 72 22 3a 22 72 67 62 61 28 31 31 33 2c 20 31 31 33 2c 20 31 31 33 2c 20 32 35 35 29 22 2c
                                  Data Ascii: ba(113, 113, 113, 255)","italic":false,"fontSize":11,"underline":false,"fontFamily":"font-czvcjicthveqw7zmxq5kr7f","isSelected":false},{"url":"https://www.basware.com/privacy-notice","bold":false,"text":"Privacy Notice","color":"rgba(113, 113, 113, 255)",
                                  2024-07-19 10:43:28 UTC16384INData Raw: 6c 65 22 3a 22 73 6f 6c 69 64 22 2c 22 62 6f 72 64 65 72 57 69 64 74 68 22 3a 31 2c 22 65 6c 65 6d 65 6e 74 54 79 70 65 22 3a 22 69 6d 61 67 65 22 2c 22 73 68 61 64 6f 77 43 6f 6c 6f 72 22 3a 7b 22 61 22 3a 30 2e 32 2c 22 62 22 3a 39 38 2c 22 67 22 3a 39 33 2c 22 72 22 3a 39 34 7d 2c 22 62 6f 72 64 65 72 52 61 64 69 75 73 22 3a 7b 22 74 6f 70 4c 65 66 74 22 3a 35 2c 22 74 6f 70 52 69 67 68 74 22 3a 35 2c 22 62 6f 74 74 6f 6d 4c 65 66 74 22 3a 35 2c 22 62 6f 74 74 6f 6d 52 69 67 68 74 22 3a 35 7d 2c 22 73 68 61 64 6f 77 53 70 72 65 61 64 22 3a 30 2c 22 62 6f 72 64 65 72 41 70 70 6c 69 65 64 22 3a 66 61 6c 73 65 2c 22 73 68 61 64 6f 77 41 70 70 6c 69 65 64 22 3a 66 61 6c 73 65 2c 22 74 65 78 74 41 6c 69 67 6e 6d 65 6e 74 22 3a 22 63 65 6e 74 65 72 22 2c 22
                                  Data Ascii: le":"solid","borderWidth":1,"elementType":"image","shadowColor":{"a":0.2,"b":98,"g":93,"r":94},"borderRadius":{"topLeft":5,"topRight":5,"bottomLeft":5,"bottomRight":5},"shadowSpread":0,"borderApplied":false,"shadowApplied":false,"textAlignment":"center","
                                  2024-07-19 10:43:28 UTC1514INData Raw: 69 67 68 74 22 3a 31 30 30 2c 22 62 6f 74 74 6f 6d 4c 65 66 74 22 3a 31 30 30 2c 22 62 6f 74 74 6f 6d 52 69 67 68 74 22 3a 31 30 30 7d 2c 22 73 68 61 64 6f 77 53 70 72 65 61 64 22 3a 30 2c 22 62 6f 72 64 65 72 41 70 70 6c 69 65 64 22 3a 66 61 6c 73 65 2c 22 73 68 61 64 6f 77 41 70 70 6c 69 65 64 22 3a 66 61 6c 73 65 2c 22 74 65 78 74 41 6c 69 67 6e 6d 65 6e 74 22 3a 22 63 65 6e 74 65 72 22 2c 22 66 6f 6e 74 55 6e 64 65 72 6c 69 6e 65 64 22 3a 66 61 6c 73 65 2c 22 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 7b 22 61 22 3a 31 2c 22 62 22 3a 32 31 38 2c 22 67 22 3a 34 2c 22 72 22 3a 31 30 30 7d 2c 22 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 67 69 6f 73 67 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f
                                  Data Ascii: ight":100,"bottomLeft":100,"bottomRight":100},"shadowSpread":0,"borderApplied":false,"shadowApplied":false,"textAlignment":"center","fontUnderlined":false,"backgroundColor":{"a":1,"b":218,"g":4,"r":100},"backgroundImage":"https://cdn.giosgusercontent.com/
                                  2024-07-19 10:43:29 UTC16384INData Raw: 35 7d 2c 22 62 6f 72 64 65 72 52 61 64 69 75 73 22 3a 7b 22 74 6f 70 4c 65 66 74 22 3a 39 2c 22 74 6f 70 52 69 67 68 74 22 3a 39 2c 22 62 6f 74 74 6f 6d 4c 65 66 74 22 3a 39 2c 22 62 6f 74 74 6f 6d 52 69 67 68 74 22 3a 39 7d 2c 22 73 68 61 64 6f 77 53 70 72 65 61 64 22 3a 30 2c 22 62 6f 72 64 65 72 41 70 70 6c 69 65 64 22 3a 66 61 6c 73 65 2c 22 73 68 61 64 6f 77 41 70 70 6c 69 65 64 22 3a 74 72 75 65 2c 22 74 65 78 74 41 6c 69 67 6e 6d 65 6e 74 22 3a 22 63 65 6e 74 65 72 22 2c 22 66 6f 6e 74 55 6e 64 65 72 6c 69 6e 65 64 22 3a 66 61 6c 73 65 2c 22 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 7b 22 61 22 3a 31 2c 22 62 22 3a 32 31 38 2c 22 67 22 3a 34 2c 22 72 22 3a 31 30 30 7d 2c 22 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 53 69 7a 65 22 3a 22
                                  Data Ascii: 5},"borderRadius":{"topLeft":9,"topRight":9,"bottomLeft":9,"bottomRight":9},"shadowSpread":0,"borderApplied":false,"shadowApplied":true,"textAlignment":"center","fontUnderlined":false,"backgroundColor":{"a":1,"b":218,"g":4,"r":100},"backgroundImageSize":"


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  104192.168.2.64983413.224.189.954431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:28 UTC550OUTGET /player.js HTTP/1.1
                                  Host: globalcdn.interactiondesigner.giosg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:28 UTC797INHTTP/1.1 200 OK
                                  Content-Type: application/javascript; charset=UTF-8
                                  Content-Length: 401494
                                  Connection: close
                                  Accept-Ranges: bytes
                                  Access-Control-Allow-Headers: Content-Type,Authorization,x-requested-with
                                  Access-Control-Allow-Methods: GET,PUT,POST,DELETE
                                  Access-Control-Allow-Origin: *
                                  Last-Modified: Fri, 19 Jul 2024 07:05:02 GMT
                                  Server: nginx
                                  Strict-Transport-Security: max-age=31536000
                                  Cache-Control: public, max-age=60, max-stale=10, immutable, stale-if-revalidate=10, stale-if-error=10
                                  Date: Fri, 19 Jul 2024 10:42:45 GMT
                                  ETag: W/"62056-190c9cef82c"
                                  Vary: Accept-Encoding
                                  X-Cache: Hit from cloudfront
                                  Via: 1.1 3bf3e75bcb9a86b3eb343a1d4392a6de.cloudfront.net (CloudFront)
                                  X-Amz-Cf-Pop: FRA2-C1
                                  X-Amz-Cf-Id: O5YdHh88TdLnKbhQt7Zp6CtnssO72SfuwNKz8_Zu6K_gj0vxf8vBng==
                                  Age: 43
                                  2024-07-19 10:43:28 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 6f 2c 69 3d 74 5b 30 5d 2c 61 3d 74 5b 31 5d 2c 63 3d 30 2c 75 3d 5b 5d 3b 63 3c 69 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 6f 3d 69 5b 63 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 6f 29 26 26 72 5b 6f 5d 26 26 75 2e 70 75 73 68 28 72 5b 6f 5d 5b 30 5d 29 2c 72 5b 6f 5d 3d 30 3b 66 6f 72 28 6e 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 6e 29 26 26 28 65 5b 6e 5d 3d 61 5b 6e 5d 29 3b 66 6f 72 28 73 26 26 73 28 74 29 3b 75 2e 6c 65 6e 67 74 68 3b 29 75 2e 73 68 69 66 74 28 29 28 29
                                  Data Ascii: !function(e){function t(t){for(var n,o,i=t[0],a=t[1],c=0,u=[];c<i.length;c++)o=i[c],Object.prototype.hasOwnProperty.call(r,o)&&r[o]&&u.push(r[o][0]),r[o]=0;for(n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n]);for(s&&s(t);u.length;)u.shift()()
                                  2024-07-19 10:43:28 UTC16384INData Raw: 6f 6e 53 69 64 65 3a 22 74 6f 70 22 2c 63 6c 65 61 72 3a 22 6e 6f 6e 65 22 2c 63 6c 69 70 3a 22 61 75 74 6f 22 2c 63 6f 6c 6f 72 3a 22 69 6e 68 65 72 69 74 22 2c 63 6f 6c 75 6d 6e 73 3a 22 61 75 74 6f 22 2c 63 6f 6c 75 6d 6e 43 6f 75 6e 74 3a 22 61 75 74 6f 22 2c 63 6f 6c 75 6d 6e 46 69 6c 6c 3a 22 62 61 6c 61 6e 63 65 22 2c 63 6f 6c 75 6d 6e 47 61 70 3a 22 6e 6f 72 6d 61 6c 22 2c 63 6f 6c 75 6d 6e 52 75 6c 65 3a 22 6d 65 64 69 75 6d 20 6e 6f 6e 65 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 63 6f 6c 75 6d 6e 52 75 6c 65 43 6f 6c 6f 72 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 63 6f 6c 75 6d 6e 52 75 6c 65 53 74 79 6c 65 3a 22 6e 6f 6e 65 22 2c 63 6f 6c 75 6d 6e 52 75 6c 65 57 69 64 74 68 3a 22 6e 6f 6e 65 22 2c 63 6f 6c 75 6d 6e 57 69 64 74 68 3a
                                  Data Ascii: onSide:"top",clear:"none",clip:"auto",color:"inherit",columns:"auto",columnCount:"auto",columnFill:"balance",columnGap:"normal",columnRule:"medium none currentColor",columnRuleColor:"currentColor",columnRuleStyle:"none",columnRuleWidth:"none",columnWidth:
                                  2024-07-19 10:43:28 UTC11977INData Raw: 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 73 74 6f 72 61 67 65 5b 65 5d 3d 74 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 72 65 6d 6f 76 65 49 74 65 6d 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 65 6c 65 74 65 20 74 68 69 73 2e 73 74 6f 72 61 67 65 5b 65 5d 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6b 65 79 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 66
                                  Data Ascii: tion(e,t){this.storage[e]=t}}),Object.defineProperty(e.prototype,"removeItem",{enumerable:!1,configurable:!0,writable:!0,value:function(e){delete this.storage[e]}}),Object.defineProperty(e.prototype,"key",{enumerable:!1,configurable:!0,writable:!0,value:f
                                  2024-07-19 10:43:28 UTC16384INData Raw: 72 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 22 22 2c 72 3d 6a 28 65 29 2c 6f 3d 30 3b 6f 3c 72 3b 6f 2b 2b 29 6e 2b 3d 74 28 65 5b 6f 5d 2c 6f 2c 65 2c 74 29 7c 7c 22 22 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 65 2c 74 2c 6e 2c 72 29 7b 73 77 69 74 63 68 28 65 2e 74 79 70 65 29 7b 63 61 73 65 22 40 69 6d 70 6f 72 74 22 3a 63 61 73 65 20 75 3a 72 65 74 75 72 6e 20 65 2e 72 65 74 75 72 6e 3d 65 2e 72 65 74 75 72 6e 7c 7c 65 2e 76 61 6c 75 65 3b 63 61 73 65 20 63 3a 72 65 74 75 72 6e 22 22 3b 63 61 73 65 20 6c 3a 72 65 74 75 72 6e 20 65 2e 72 65 74 75 72 6e 3d 65 2e 76 61 6c 75 65 2b 22 7b 22 2b 58 28 65 2e 63 68 69 6c 64 72 65 6e 2c 72 29 2b 22 7d 22 3b 63 61 73 65 20 73 3a 65 2e 76 61 6c 75
                                  Data Ascii: r)}function X(e,t){for(var n="",r=j(e),o=0;o<r;o++)n+=t(e[o],o,e,t)||"";return n}function J(e,t,n,r){switch(e.type){case"@import":case u:return e.return=e.return||e.value;case c:return"";case l:return e.return=e.value+"{"+X(e.children,r)+"}";case s:e.valu
                                  2024-07-19 10:43:28 UTC16384INData Raw: 3d 6e 28 36 30 29 2c 61 3d 6e 28 36 35 29 2c 63 3d 6e 28 32 37 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 2c 22 69 6e 69 74 69 61 6c 45 6c 65 6d 65 6e 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 65 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 2c 22 73 74 6f 72 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 74 7d 29 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69
                                  Data Ascii: =n(60),a=n(65),c=n(27),s=function(){function e(e,t){Object.defineProperty(this,"initialElement",{enumerable:!0,configurable:!0,writable:!0,value:e}),Object.defineProperty(this,"store",{enumerable:!0,configurable:!0,writable:!0,value:t})}return Object.defi
                                  2024-07-19 10:43:28 UTC16384INData Raw: 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 63 28 74 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 74 65 78 74 22 3d 3d 3d 74 2e 74 79 70 65 29 72 65 74 75 72 6e 20 74 2e 74 65 78 74 3b 76 61 72 20 6f 3d 74 2e 74 65 78 74 2c 61 3d 65 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 7d 29 29 3b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 69 28 22 56 61 72 69 61 62 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 20 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 2c 20 61 76 61 69 6c 61 62 6c 65 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 22 29 2e 63 6f 6e 63 61 74 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                  Data Ascii: ction(e,t,n){return c(t).map((function(t){if("text"===t.type)return t.text;var o=t.text,a=e.find((function(e){return e.name===o}));if(!a)throw new i("Variable not found ".concat(o,", available variables are ").concat(function(e){return e.map((function(e){
                                  2024-07-19 10:43:28 UTC16384INData Raw: 61 73 65 20 34 3a 72 65 74 75 72 6e 20 61 3d 6f 2e 73 65 6e 74 28 29 2c 5b 32 2c 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 61 29 5d 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 5b 32 5d 7d 7d 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 6f 2e 65 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 2c 69 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 6f 2e 68 29 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 73 77 69 74 63 68 28 61 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 72 3d 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 2f 61 70 69 2f 61 67 65 6e 74 73 2f 3f 62 72 61 6e 63 68 3d 22 29 2e 63 6f 6e 63
                                  Data Ascii: ase 4:return a=o.sent(),[2,Promise.reject(a)];case 5:return[2]}}))}))}function s(e,t,n){return Object(o.e)(this,void 0,void 0,(function(){var r,i;return Object(o.h)(this,(function(a){switch(a.label){case 0:return r="".concat(n,"/api/agents/?branch=").conc
                                  2024-07-19 10:43:29 UTC16384INData Raw: 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 74 29 3f 74 3a 53 74 72 69 6e 67 28 74 29 7d 7d 2c 32 33 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 29 29 2c 6e 2e 64 28 74 2c 22 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 29 29 2c 6e 2e 64 28 74 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 29 29 2c 6e 2e 64 28 74 2c 22 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 29 29 3b 76 61 72 20 72 3d 6e 28 31 29 2c 6f 3d 6e 28 31 34 38 29 2c 69 3d 6e 28 31 36 37 29 2c 61 3d 22 23 42 31 44 36 46 44 22 2c
                                  Data Ascii: eturn"symbol"===Object(r.a)(t)?t:String(t)}},237:function(e,t,n){"use strict";n.d(t,"a",(function(){return a})),n.d(t,"d",(function(){return s})),n.d(t,"b",(function(){return u})),n.d(t,"c",(function(){return d}));var r=n(1),o=n(148),i=n(167),a="#B1D6FD",
                                  2024-07-19 10:43:29 UTC16384INData Raw: 73 69 6f 6e 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 2d 32 30 31 39 2c 20 47 72 65 67 6f 72 20 41 69 73 63 68 0a 20 2a 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 61 6e 64 20 75 73 65 20 69 6e 20 73 6f 75 72 63 65 20 61 6e 64 20 62 69 6e 61 72 79 20 66 6f 72 6d 73 2c 20 77 69 74 68 20 6f 72 20 77 69 74 68 6f 75 74 0a 20 2a 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 2c 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 20 70 72 6f 76 69 64 65 64 20 74 68 61 74 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 20 61 72 65 20 6d 65 74 3a 0a 20 2a 0a 20 2a 20 31 2e 20 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 73 20 6f 66 20 73
                                  Data Ascii: sions * * Copyright (c) 2011-2019, Gregor Aisch * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: * * 1. Redistributions of s
                                  2024-07-19 10:43:29 UTC6002INData Raw: 74 3d 63 2e 75 6e 70 61 63 6b 2c 62 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2d 2d 3b 29 65 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 76 61 72 20 6e 3d 28 65 3d 70 74 28 65 2c 22 6c 63 68 22 29 29 5b 30 5d 2c 72 3d 65 5b 31 5d 2c 6f 3d 65 5b 32 5d 2c 69 3d 66 74 28 6e 2c 72 2c 6f 29 2c 61 3d 69 5b 30 5d 2c 63 3d 69 5b 31 5d 2c 73 3d 69 5b 32 5d 2c 75 3d 4b 65 28 61 2c 63 2c 73 29 2c 6c 3d 75 5b 30 5d 2c 64 3d 75 5b 31 5d 2c 66 3d 75 5b 32 5d 3b 72 65 74 75 72 6e 5b 6c 2c 64 2c 66 2c 65 2e 6c 65 6e 67 74 68 3e 33 3f 65 5b 33 5d 3a 31 5d 7d 2c 68 74 3d 63 2e 75 6e 70 61 63 6b 2c 67 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b
                                  Data Ascii: t=c.unpack,bt=function(){for(var e=[],t=arguments.length;t--;)e[t]=arguments[t];var n=(e=pt(e,"lch"))[0],r=e[1],o=e[2],i=ft(n,r,o),a=i[0],c=i[1],s=i[2],u=Ke(a,c,s),l=u[0],d=u[1],f=u[2];return[l,d,f,e.length>3?e[3]:1]},ht=c.unpack,gt=function(){for(var e=[


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  105192.168.2.649835178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:29 UTC790OUTGET /bar/visitor.76c7156d94ba8f8e8957.js HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=true
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:30 UTC638INHTTP/1.1 200 OK
                                  Server: nginx
                                  Date: Fri, 19 Jul 2024 10:43:30 GMT
                                  Content-Type: text/javascript; charset=utf-8
                                  Content-Length: 470954
                                  Connection: close
                                  x-amz-id-2: SLT83P3hDUgeB1bdS5QV9NCpaFg7Rzm5AiierYDwBQyAEuxTsIVtm00ue4Vb/RHpfXTVN621RFw=
                                  x-amz-request-id: VKZGH34HNZMT9E6C
                                  Last-Modified: Wed, 17 Jul 2024 13:48:22 GMT
                                  ETag: "a8f7e0aab5c0d772f93fd7f75540b296"
                                  x-amz-server-side-encryption: AES256
                                  Cache-Control: no-cache,max-age=0
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  Strict-Transport-Security: max-age=15768000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:30 UTC8860INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 2c 6f 3d 65 5b 30 5d 2c 73 3d 65 5b 31 5d 2c 63 3d 30 2c 61 3d 5b 5d 3b 63 3c 6f 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 69 3d 6f 5b 63 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 69 29 26 26 6e 5b 69 5d 26 26 61 2e 70 75 73 68 28 6e 5b 69 5d 5b 30 5d 29 2c 6e 5b 69 5d 3d 30 3b 66 6f 72 28 72 20 69 6e 20 73 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 73 2c 72 29 26 26 28 74 5b 72 5d 3d 73 5b 72 5d 29 3b 66 6f 72 28 75 26 26 75 28 65 29 3b 61 2e 6c 65 6e 67 74 68 3b 29 61 2e 73 68 69 66 74 28 29 28 29
                                  Data Ascii: !function(t){function e(e){for(var r,i,o=e[0],s=e[1],c=0,a=[];c<o.length;c++)i=o[c],Object.prototype.hasOwnProperty.call(n,i)&&n[i]&&a.push(n[i][0]),n[i]=0;for(r in s)Object.prototype.hasOwnProperty.call(s,r)&&(t[r]=s[r]);for(u&&u(e);a.length;)a.shift()()
                                  2024-07-19 10:43:30 UTC8860INData Raw: 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 22 78 78 78 78 78 78 78 78 2d 78 78 78 78 2d 34 78 78 78 2d 79 78 78 78 2d 78 78 78 78 78 78 78 78 78 78 78 78 22 2e 72 65 70 6c 61 63 65 28 2f 5b 78 79 5d 2f 67 2c 74 3d 3e 7b 63 6f 6e 73 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 29 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 74 29 2c 74 5b 30 5d 25 31 36 7d 72 65 74 75 72 6e 20 31 36 2a 4d 61 74 68 2e 72
                                  Data Ascii: ,e,r){"use strict";function n(){return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,t=>{const e=function(){if(window.crypto&&window.crypto.getRandomValues){const t=new Uint8Array(1);return window.crypto.getRandomValues(t),t[0]%16}return 16*Math.r
                                  2024-07-19 10:43:30 UTC16384INData Raw: 72 65 61 64 63 72 75 6d 62 73 3a 63 3d 68 7d 3d 6e 2e 67 65 74 4f 70 74 69 6f 6e 73 26 26 6e 2e 67 65 74 4f 70 74 69 6f 6e 73 28 29 7c 7c 7b 7d 3b 69 66 28 63 3c 3d 30 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 75 3d 7b 74 69 6d 65 73 74 61 6d 70 3a 4f 62 6a 65 63 74 28 69 2e 62 29 28 29 2c 2e 2e 2e 74 7d 2c 61 3d 73 3f 4f 62 6a 65 63 74 28 6f 2e 62 29 28 28 29 3d 3e 73 28 75 2c 65 29 29 3a 75 3b 6e 75 6c 6c 21 3d 3d 61 26 26 28 6e 2e 65 6d 69 74 26 26 6e 2e 65 6d 69 74 28 22 62 65 66 6f 72 65 41 64 64 42 72 65 61 64 63 72 75 6d 62 22 2c 61 2c 65 29 2c 72 2e 61 64 64 42 72 65 61 64 63 72 75 6d 62 28 61 2c 63 29 29 7d 73 65 74 55 73 65 72 28 74 29 7b 74 68 69 73 2e 67 65 74 53 63 6f 70 65 28 29 2e 73 65 74 55 73 65 72 28 74 29 7d 73 65 74 54 61 67 73 28 74
                                  Data Ascii: readcrumbs:c=h}=n.getOptions&&n.getOptions()||{};if(c<=0)return;const u={timestamp:Object(i.b)(),...t},a=s?Object(o.b)(()=>s(u,e)):u;null!==a&&(n.emit&&n.emit("beforeAddBreadcrumb",a,e),r.addBreadcrumb(a,c))}setUser(t){this.getScope().setUser(t)}setTags(t
                                  2024-07-19 10:43:30 UTC16384INData Raw: 7d 29 2c 63 28 74 2c 72 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 33 31 38 29 2c 69 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 26 26 73 65 6c 66 2e 4f 62 6a 65 63 74 3d 3d 3d 4f 62 6a 65 63 74 26 26 73 65 6c 66 2c 6f 3d 6e 7c 7c 69 7c 7c 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 69 73 41 72 72 61 79 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 2e 6c 65 6e 67 74 68 7d 7d 2c 66 75 6e 63 74
                                  Data Ascii: }),c(t,r)}},function(t,e,r){var n=r(318),i="object"==typeof self&&self&&self.Object===Object&&self,o=n||i||Function("return this")();t.exports=o},function(t,e,r){"use strict";e.isArray=Array.isArray||function(t){return t&&"number"==typeof t.length}},funct
                                  2024-07-19 10:43:30 UTC11532INData Raw: 65 22 2c 22 76 61 6c 75 65 4f 66 22 5d 2c 22 25 50 72 6f 6d 69 73 65 50 72 6f 74 6f 74 79 70 65 25 22 3a 5b 22 50 72 6f 6d 69 73 65 22 2c 22 70 72 6f 74 6f 74 79 70 65 22 5d 2c 22 25 50 72 6f 6d 69 73 65 50 72 6f 74 6f 5f 74 68 65 6e 25 22 3a 5b 22 50 72 6f 6d 69 73 65 22 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 22 74 68 65 6e 22 5d 2c 22 25 50 72 6f 6d 69 73 65 5f 61 6c 6c 25 22 3a 5b 22 50 72 6f 6d 69 73 65 22 2c 22 61 6c 6c 22 5d 2c 22 25 50 72 6f 6d 69 73 65 5f 72 65 6a 65 63 74 25 22 3a 5b 22 50 72 6f 6d 69 73 65 22 2c 22 72 65 6a 65 63 74 22 5d 2c 22 25 50 72 6f 6d 69 73 65 5f 72 65 73 6f 6c 76 65 25 22 3a 5b 22 50 72 6f 6d 69 73 65 22 2c 22 72 65 73 6f 6c 76 65 22 5d 2c 22 25 52 61 6e 67 65 45 72 72 6f 72 50 72 6f 74 6f 74 79 70 65 25 22 3a 5b 22 52
                                  Data Ascii: e","valueOf"],"%PromisePrototype%":["Promise","prototype"],"%PromiseProto_then%":["Promise","prototype","then"],"%Promise_all%":["Promise","all"],"%Promise_reject%":["Promise","reject"],"%Promise_resolve%":["Promise","resolve"],"%RangeErrorPrototype%":["R
                                  2024-07-19 10:43:30 UTC8860INData Raw: 22 43 4c 45 41 52 5f 41 50 50 43 41 43 48 45 22 29 7d 29 29 7d 7d 65 2e 49 6f 73 53 64 6b 3d 66 2c 66 2e 63 61 6c 6c 62 61 63 6b 4d 61 70 3d 6e 65 77 20 4d 61 70 3b 63 6c 61 73 73 20 64 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 74 68 69 73 2e 61 6e 64 72 6f 69 64 3d 74 2c 74 68 69 73 2e 6c 69 66 65 43 79 63 6c 65 45 76 65 6e 74 43 61 6c 6c 62 61 63 6b 73 3d 5b 5d 2c 74 68 69 73 2e 65 6e 64 4a 69 74 73 69 43 61 6c 6c 62 61 63 6b 73 3d 5b 5d 2c 74 68 69 73 2e 6f 6e 4c 69 66 65 63 79 63 6c 65 45 76 65 6e 74 3d 28 74 2c 65 29 3d 3e 7b 74 68 69 73 2e 6c 69 66 65 43 79 63 6c 65 45 76 65 6e 74 43 61 6c 6c 62 61 63 6b 73 2e 66 69 6c 74 65 72 28 28 5b 65 5d 29 3d 3e 65 3d 3d 3d 74 29 2e 66 6f 72 45 61 63 68 28 28 5b 74 2c 72 5d 29 3d 3e 72 28 65 29 29 7d 2c
                                  Data Ascii: "CLEAR_APPCACHE")}))}}e.IosSdk=f,f.callbackMap=new Map;class d{constructor(t){this.android=t,this.lifeCycleEventCallbacks=[],this.endJitsiCallbacks=[],this.onLifecycleEvent=(t,e)=>{this.lifeCycleEventCallbacks.filter(([e])=>e===t).forEach(([t,r])=>r(e))},
                                  2024-07-19 10:43:30 UTC16384INData Raw: 67 4c 6f 67 6f 3a 6e 75 6c 6c 21 3d 3d 28 77 3d 74 2e 64 65 66 61 75 6c 74 56 69 73 69 74 6f 72 44 69 61 6c 6f 67 4c 6f 67 6f 29 26 26 76 6f 69 64 20 30 21 3d 3d 77 3f 77 3a 6e 75 6c 6c 2c 63 68 61 74 4f 70 65 72 61 74 6f 72 41 76 61 74 61 72 3a 6e 75 6c 6c 21 3d 3d 28 53 3d 74 2e 63 68 61 74 4f 70 65 72 61 74 6f 72 41 76 61 74 61 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 53 3f 53 3a 6e 75 6c 6c 2c 63 68 61 74 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3a 6e 75 6c 6c 21 3d 3d 28 4f 3d 74 2e 63 68 61 74 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 4f 3f 4f 3a 6e 75 6c 6c 2c 63 68 61 74 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 53 69 7a 65 3a 6e 75 6c 6c 21 3d 3d 28 78 3d 74 2e 63 68 61 74 42 61 63 6b 67 72 6f 75 6e 64
                                  Data Ascii: gLogo:null!==(w=t.defaultVisitorDialogLogo)&&void 0!==w?w:null,chatOperatorAvatar:null!==(S=t.chatOperatorAvatar)&&void 0!==S?S:null,chatBackgroundImage:null!==(O=t.chatBackgroundImage)&&void 0!==O?O:null,chatBackgroundImageSize:null!==(x=t.chatBackground
                                  2024-07-19 10:43:30 UTC1336INData Raw: 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4d 28 74 68 69 73 2c 74 29 2e 64 65 6c 65 74 65 28 74 29 7d 2c 49 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4d 28 74 68 69 73 2c 74 29 2e 67 65 74 28 74 29 7d 2c 49 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4d 28 74 68 69 73 2c 74 29 2e 68 61 73 28 74 29 7d 2c 49 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4d 28 74 68 69 73 2c 74 29 2e 73 65 74 28 74 2c 65 29 2c 74 68 69 73 7d 2c 52 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 52 2e 70 72 6f 74 6f 74 79 70 65 2e 70 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20
                                  Data Ascii: ion(t){return M(this,t).delete(t)},I.prototype.get=function(t){return M(this,t).get(t)},I.prototype.has=function(t){return M(this,t).has(t)},I.prototype.set=function(t,e){return M(this,t).set(t,e),this},R.prototype.add=R.prototype.push=function(t){return
                                  2024-07-19 10:43:30 UTC8860INData Raw: 2c 6e 2c 69 2c 6f 29 3a 61 28 6f 2c 75 29 3a 69 7c 7c 28 6f 5b 6f 2e 6c 65 6e 67 74 68 5d 3d 75 29 7d 72 65 74 75 72 6e 20 6f 7d 28 74 2c 31 2c 47 2c 21 30 29 29 7d 2c 4c 3d 41 28 76 6f 69 64 20 30 3d 3d 3d 4c 3f 56 2e 6c 65 6e 67 74 68 2d 31 3a 4c 2c 30 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2c 65 3d 2d 31 2c 72 3d 41 28 74 2e 6c 65 6e 67 74 68 2d 4c 2c 30 29 2c 6e 3d 41 72 72 61 79 28 72 29 3b 2b 2b 65 3c 72 3b 29 6e 5b 65 5d 3d 74 5b 4c 2b 65 5d 3b 65 3d 2d 31 3b 66 6f 72 28 76 61 72 20 69 3d 41 72 72 61 79 28 4c 2b 31 29 3b 2b 2b 65 3c 4c 3b 29 69 5b 65 5d 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 69 5b 4c 5d 3d 6e 2c 73 28 56 2c 74 68 69 73 2c 69 29 7d 29 3b 76 61 72 20 71 3d 41 72 72 61 79 2e 69
                                  Data Ascii: ,n,i,o):a(o,u):i||(o[o.length]=u)}return o}(t,1,G,!0))},L=A(void 0===L?V.length-1:L,0),function(){for(var t=arguments,e=-1,r=A(t.length-L,0),n=Array(r);++e<r;)n[e]=t[L+e];e=-1;for(var i=Array(L+1);++e<L;)i[e]=t[e];return i[L]=n,s(V,this,i)});var q=Array.i
                                  2024-07-19 10:43:30 UTC16384INData Raw: 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 62 75 66 66 65 72 3b 74 68 69 73 2e 72 65 6d 6f 76 65 28 74 29 2c 74 68 69 73 2e 61 63 74 69 76 65 2d 2d 2c 65 2e 6c 65 6e 67 74 68 3e 30 3f 74 68 69 73 2e 5f 6e 65 78 74 28 65 2e 73 68 69 66 74 28 29 29 3a 30 3d 3d 3d 74 68 69 73 2e 61 63 74 69 76 65 26 26 74 68 69 73 2e 68 61 73 43 6f 6d 70 6c 65 74 65 64 26 26 74 68 69 73 2e 64 65 73 74 69 6e 61 74 69 6f 6e 2e 63 6f 6d 70 6c 65 74 65 28 29 7d 2c 65 7d 28 69 2e 4f 75 74 65 72 53 75 62 73 63 72 69 62 65 72 29 3b 65 2e 4d 65 72 67 65 41 6c 6c 53 75 62 73 63 72 69 62 65 72 3d 63 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 36 33 29 3b 65 2e 69 73 4e 75
                                  Data Ascii: lete=function(t){var e=this.buffer;this.remove(t),this.active--,e.length>0?this._next(e.shift()):0===this.active&&this.hasCompleted&&this.destination.complete()},e}(i.OuterSubscriber);e.MergeAllSubscriber=c},function(t,e,r){"use strict";var n=r(63);e.isNu


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  106192.168.2.64983618.239.36.414431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:29 UTC403OUTGET /live.json HTTP/1.1
                                  Host: aee1f4d0-7afa-47d1-bd9f-478fc2d24422.interactions.giosgusercontent.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:30 UTC671INHTTP/1.1 200 OK
                                  Content-Type: application/json; charset=utf-8
                                  Content-Length: 130925
                                  Connection: close
                                  Access-Control-Allow-Headers: Content-Type,Authorization,x-requested-with
                                  Access-Control-Allow-Methods: GET,PUT,POST,DELETE
                                  Access-Control-Allow-Origin: *
                                  Cache-Control: public, max-age=30
                                  Date: Fri, 19 Jul 2024 10:43:28 GMT
                                  ETag: W/"1ff6d-WwoUtiL7rBAwF7wPHH1aqFuB3p4"
                                  Server: nginx
                                  Strict-Transport-Security: max-age=31536000
                                  Vary: Accept-Encoding
                                  X-Cache: Hit from cloudfront
                                  Via: 1.1 cda23f0bbfe83784416efeada1ac1cf8.cloudfront.net (CloudFront)
                                  X-Amz-Cf-Pop: AMS58-P2
                                  X-Amz-Cf-Id: jRlwPIHpWTjzBP6zI53Z1D8g4cp80tZLPG34WJXrK1F9zvB86JQwgA==
                                  Age: 2
                                  2024-07-19 10:43:30 UTC16384INData Raw: 7b 22 70 72 6f 6a 65 63 74 22 3a 7b 22 66 6f 6e 74 73 22 3a 5b 7b 22 75 69 64 22 3a 22 66 6f 6e 74 2d 71 31 6b 6e 36 32 35 37 72 72 31 70 6a 6f 75 62 34 6e 70 67 37 70 6c 6a 68 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 66 69 72 61 73 61 6e 73 2f 76 31 31 2f 76 61 39 45 34 6b 44 4e 78 4d 5a 64 57 66 4d 4f 44 35 56 76 6c 34 6a 4c 61 7a 58 33 64 41 2e 77 6f 66 66 32 22 2c 22 64 69 73 70 6c 61 79 65 64 46 6f 6e 74 4e 61 6d 65 22 3a 22 46 69 72 61 20 62 6f 6c 64 22 7d 2c 7b 22 75 69 64 22 3a 22 66 6f 6e 74 2d 6c 71 74 31 6c 68 69 32 65 6f 61 71 32 30 35 34 32 69 70 6d 79 35 6b 68 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 66
                                  Data Ascii: {"project":{"fonts":[{"uid":"font-q1kn6257rr1pjoub4npg7pljh","url":"https://fonts.gstatic.com/s/firasans/v11/va9E4kDNxMZdWfMOD5Vvl4jLazX3dA.woff2","displayedFontName":"Fira bold"},{"uid":"font-lqt1lhi2eoaq20542ipmy5kh","url":"https://fonts.gstatic.com/s/f
                                  2024-07-19 10:43:30 UTC1514INData Raw: 64 22 3a 74 72 75 65 2c 22 66 6f 6e 74 53 69 7a 65 22 3a 31 31 2c 22 74 65 78 74 43 6f 6c 6f 72 22 3a 7b 22 61 22 3a 31 2c 22 62 22 3a 32 35 35 2c 22 67 22 3a 32 35 35 2c 22 72 22 3a 32 35 35 7d 2c 22 66 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 22 2c 22 66 6f 6e 74 49 74 61 6c 69 63 22 3a 66 61 6c 73 65 2c 22 73 68 61 64 6f 77 42 6c 75 72 22 3a 36 2c 22 73 68 61 64 6f 77 50 6f 73 58 22 3a 30 2c 22 73 68 61 64 6f 77 50 6f 73 59 22 3a 34 2c 22 62 6f 72 64 65 72 43 6f 6c 6f 72 22 3a 7b 22 61 22 3a 31 2c 22 62 22 3a 32 32 38 2c 22 67 22 3a 32 32 38 2c 22 72 22 3a 32 32 38 7d 2c 22 62 6f 72 64 65 72 53 74 79 6c 65 22 3a 22 73 6f 6c 69
                                  Data Ascii: d":true,"fontSize":11,"textColor":{"a":1,"b":255,"g":255,"r":255},"fontFamily":"Arial, Helvetica Neue, Helvetica, sans-serif","fontItalic":false,"shadowBlur":6,"shadowPosX":0,"shadowPosY":4,"borderColor":{"a":1,"b":228,"g":228,"r":228},"borderStyle":"soli
                                  2024-07-19 10:43:30 UTC16384INData Raw: 6c 69 63 22 3a 66 61 6c 73 65 2c 22 73 68 61 64 6f 77 42 6c 75 72 22 3a 36 2c 22 73 68 61 64 6f 77 50 6f 73 58 22 3a 30 2c 22 73 68 61 64 6f 77 50 6f 73 59 22 3a 34 2c 22 62 6f 72 64 65 72 43 6f 6c 6f 72 22 3a 7b 22 61 22 3a 31 2c 22 62 22 3a 32 31 38 2c 22 67 22 3a 34 2c 22 72 22 3a 31 30 30 7d 2c 22 62 6f 72 64 65 72 53 74 79 6c 65 22 3a 22 73 6f 6c 69 64 22 2c 22 62 6f 72 64 65 72 57 69 64 74 68 22 3a 32 2c 22 73 68 61 64 6f 77 43 6f 6c 6f 72 22 3a 7b 22 61 22 3a 30 2e 30 32 2c 22 62 22 3a 32 35 35 2c 22 67 22 3a 38 37 2c 22 72 22 3a 31 31 35 7d 2c 22 62 6f 72 64 65 72 52 61 64 69 75 73 22 3a 7b 22 74 6f 70 4c 65 66 74 22 3a 30 2c 22 74 6f 70 52 69 67 68 74 22 3a 30 2c 22 62 6f 74 74 6f 6d 4c 65 66 74 22 3a 30 2c 22 62 6f 74 74 6f 6d 52 69 67 68 74 22
                                  Data Ascii: lic":false,"shadowBlur":6,"shadowPosX":0,"shadowPosY":4,"borderColor":{"a":1,"b":218,"g":4,"r":100},"borderStyle":"solid","borderWidth":2,"shadowColor":{"a":0.02,"b":255,"g":87,"r":115},"borderRadius":{"topLeft":0,"topRight":0,"bottomLeft":0,"bottomRight"
                                  2024-07-19 10:43:30 UTC10463INData Raw: 20 63 68 61 74 74 69 6e 67 20 45 4e 22 2c 22 74 79 70 65 22 3a 22 62 75 74 74 6f 6e 22 2c 22 6c 61 62 65 6c 22 3a 22 53 74 61 72 74 20 63 68 61 74 74 69 6e 67 22 2c 22 64 65 73 69 67 6e 73 22 3a 7b 22 6f 70 61 63 69 74 79 22 3a 31 2c 22 70 61 64 64 69 6e 67 22 3a 35 2c 22 66 6f 6e 74 42 6f 6c 64 22 3a 66 61 6c 73 65 2c 22 66 6f 6e 74 53 69 7a 65 22 3a 31 31 2c 22 74 65 78 74 43 6f 6c 6f 72 22 3a 7b 22 61 22 3a 31 2c 22 62 22 3a 32 35 35 2c 22 67 22 3a 32 35 35 2c 22 72 22 3a 32 35 35 7d 2c 22 66 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 66 6f 6e 74 2d 71 31 6b 6e 36 32 35 37 72 72 31 70 6a 6f 75 62 34 6e 70 67 37 70 6c 6a 68 22 2c 22 66 6f 6e 74 49 74 61 6c 69 63 22 3a 66 61 6c 73 65 2c 22 73 68 61 64 6f 77 42 6c 75 72 22 3a 36 2c 22 73 68 61 64 6f 77 50 6f 73
                                  Data Ascii: chatting EN","type":"button","label":"Start chatting","designs":{"opacity":1,"padding":5,"fontBold":false,"fontSize":11,"textColor":{"a":1,"b":255,"g":255,"r":255},"fontFamily":"font-q1kn6257rr1pjoub4npg7pljh","fontItalic":false,"shadowBlur":6,"shadowPos
                                  2024-07-19 10:43:30 UTC16384INData Raw: 65 2c 22 66 6f 6e 74 53 69 7a 65 22 3a 31 31 2c 22 75 6e 64 65 72 6c 69 6e 65 22 3a 66 61 6c 73 65 2c 22 66 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 66 6f 6e 74 2d 63 7a 76 63 6a 69 63 74 68 76 65 71 77 37 7a 6d 78 71 35 6b 72 37 66 22 2c 22 69 73 53 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 61 73 77 61 72 65 2e 63 6f 6d 2f 70 72 69 76 61 63 79 2d 6e 6f 74 69 63 65 22 2c 22 62 6f 6c 64 22 3a 66 61 6c 73 65 2c 22 74 65 78 74 22 3a 22 50 72 69 76 61 63 79 20 4e 6f 74 69 63 65 22 2c 22 63 6f 6c 6f 72 22 3a 22 72 67 62 61 28 31 31 33 2c 20 31 31 33 2c 20 31 31 33 2c 20 32 35 35 29 22 2c 22 69 74 61 6c 69 63 22 3a 66 61 6c 73 65 2c 22 66 6f 6e 74 53 69 7a 65 22 3a 31 31 2c 22 75 6e 64 65 72 6c 69
                                  Data Ascii: e,"fontSize":11,"underline":false,"fontFamily":"font-czvcjicthveqw7zmxq5kr7f","isSelected":false},{"url":"https://www.basware.com/privacy-notice","bold":false,"text":"Privacy Notice","color":"rgba(113, 113, 113, 255)","italic":false,"fontSize":11,"underli
                                  2024-07-19 10:43:30 UTC16384INData Raw: 62 6f 74 74 6f 6d 4c 65 66 74 22 3a 30 2c 22 62 6f 74 74 6f 6d 52 69 67 68 74 22 3a 30 7d 2c 22 73 68 61 64 6f 77 53 70 72 65 61 64 22 3a 30 2c 22 62 6f 72 64 65 72 41 70 70 6c 69 65 64 22 3a 66 61 6c 73 65 2c 22 73 68 61 64 6f 77 41 70 70 6c 69 65 64 22 3a 74 72 75 65 2c 22 74 65 78 74 41 6c 69 67 6e 6d 65 6e 74 22 3a 22 63 65 6e 74 65 72 22 2c 22 66 6f 6e 74 55 6e 64 65 72 6c 69 6e 65 64 22 3a 66 61 6c 73 65 2c 22 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 7b 22 61 22 3a 31 2c 22 62 22 3a 32 31 38 2c 22 67 22 3a 34 2c 22 72 22 3a 31 30 30 7d 2c 22 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 53 69 7a 65 22 3a 22 63 6f 6e 74 61 69 6e 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 48 6f 76 65 72 43 6f 6c 6f 72 22 3a 7b 22 61 22 3a 31 2c 22 62 22 3a 31 37
                                  Data Ascii: bottomLeft":0,"bottomRight":0},"shadowSpread":0,"borderApplied":false,"shadowApplied":true,"textAlignment":"center","fontUnderlined":false,"backgroundColor":{"a":1,"b":218,"g":4,"r":100},"backgroundImageSize":"contain","backgroundHoverColor":{"a":1,"b":17


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  107192.168.2.649837178.63.219.1134431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:30 UTC545OUTGET /static/giosgTCApi.build.js HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:30 UTC536INHTTP/1.1 200 OK
                                  Accept-Ranges: bytes
                                  Cache-Control: max-age=315360000
                                  Cache-Control: public
                                  Content-Type: application/javascript
                                  Date: Fri, 19 Jul 2024 10:43:30 GMT
                                  Etag: "668f9997-34b6"
                                  Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                  Last-Modified: Thu, 11 Jul 2024 08:36:39 GMT
                                  Server: nginx
                                  Vary: Accept-Encoding
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  Access-Control-Allow-Origin: *
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:30 UTC14824INData Raw: 38 30 30 30 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 39 37 36 32 33 3a 28 65 2c 69 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 69 2e 53 65 72 76 69 63 65 3d 69 2e 50 75 72 70 6f 73 65 3d 69 2e 73 75 70 70 6f 72 74 65 64 45 76 65 6e 74 54 79 70 65 73 3d 76 6f 69 64 20 30 2c 69 2e 73 75 70 70 6f 72 74 65 64 45 76 65 6e 74 54 79 70 65 73 3d 5b 22 74 63 43 68 61 6e 67 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 65 2e 41 63 63 65 73 73 4c 6f 63 61 6c 4f 72 53 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 3d 31 5d 3d 22 41 63 63 65 73 73 4c 6f 63 61 6c 4f 72 53 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22
                                  Data Ascii: 8000(()=>{"use strict";var e={97623:(e,i)=>{Object.defineProperty(i,"__esModule",{value:!0}),i.Service=i.Purpose=i.supportedEventTypes=void 0,i.supportedEventTypes=["tcChange"],function(e){e[e.AccessLocalOrSessionStorage=1]="AccessLocalOrSessionStorage"
                                  2024-07-19 10:43:30 UTC16384INData Raw: 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 2e 43 48 41 54 5f 44 41 54 41 5f 4d 45 53 53 41 47 45 5f 54 59 50 45 53 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 55 53 45 52 5f 50 45 52 4d 49 53 53 49 4f 4e 5f 53 43 4f 50 45 53 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 2e 55 53 45 52 5f 50 45 52 4d 49 53 53 49 4f 4e 5f 53 43 4f 50 45 53 7d 7d 29 7d 2c 35 32 39 39 3a 28 65 2c 69 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 69 2e 4f 41 55 54 48 5f 45 52 52 4f
                                  Data Ascii: {enumerable:!0,get:function(){return d.CHAT_DATA_MESSAGE_TYPES}}),Object.defineProperty(i,"USER_PERMISSION_SCOPES",{enumerable:!0,get:function(){return d.USER_PERMISSION_SCOPES}})},5299:(e,i)=>{Object.defineProperty(i,"__esModule",{value:!0}),i.OAUTH_ERRO
                                  2024-07-19 10:43:30 UTC11105INData Raw: 69 64 3a 65 2e 73 65 73 73 69 6f 6e 55 75 69 64 2c 76 69 73 69 74 43 6f 75 6e 74 3a 65 2e 76 69 73 69 74 43 6f 75 6e 74 2c 65 78 70 65 72 69 6d 65 6e 74 47 72 6f 75 70 73 3a 65 2e 65 78 70 65 72 69 6d 65 6e 74 47 72 6f 75 70 73 2c 70 72 65 76 69 6f 75 73 50 75 72 63 68 61 73 65 73 3a 65 2e 70 75 72 63 68 61 73 65 73 2c 6f 72 69 67 5f 72 65 66 5f 75 72 6c 3a 65 2e 6f 72 69 67 5f 72 65 66 5f 75 72 6c 2c 69 73 70 4e 61 6d 65 3a 65 2e 69 73 70 5f 6e 61 6d 65 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 77 69 6e 64 6f 77 2e 67 69 6f 73 67 2c 69 29 2c 74 2e 69 70 41 64 64 72 65 73 73 7c 7c 28 30 2c 74 2e 73 65 74 49 70 41 64 64 72 65 73 73 29 28 65 2e 69 70 61 64 64 72 29 2c 69 7d 29 28 61 77 61 69 74 28 30 2c 72 2e 67 69 6f 73 67 46 65
                                  Data Ascii: id:e.sessionUuid,visitCount:e.visitCount,experimentGroups:e.experimentGroups,previousPurchases:e.purchases,orig_ref_url:e.orig_ref_url,ispName:e.isp_name};return Object.assign(window.giosg,i),t.ipAddress||(0,t.setIpAddress)(e.ipaddr),i})(await(0,r.giosgFe
                                  2024-07-19 10:43:30 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  108192.168.2.649839108.138.199.804431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:30 UTC629OUTGET /assets/1/HXqa2fXeylfnjZbpNmyXeW82ryNyMf.svg HTTP/1.1
                                  Host: cdn.giosgusercontent.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:31 UTC558INHTTP/1.1 200 OK
                                  Content-Type: image/svg+xml; charset=utf-8
                                  Content-Length: 948
                                  Connection: close
                                  Date: Fri, 19 Jul 2024 10:43:32 GMT
                                  Last-Modified: Fri, 12 Feb 2021 09:18:39 GMT
                                  ETag: "22dd8feb839ff53ff22442afb1f5c6fe"
                                  Cache-Control: public, max-age=31536000
                                  x-amz-version-id: WgkbqkfZSQ5V8CE.mCCA1g8jt2lLRpPg
                                  Accept-Ranges: bytes
                                  Server: AmazonS3
                                  X-Cache: Miss from cloudfront
                                  Via: 1.1 1b4ef61e0e3d833a63f17f2a1cc5fd84.cloudfront.net (CloudFront)
                                  X-Amz-Cf-Pop: MXP64-P2
                                  X-Amz-Cf-Id: pGIVAvcsIebkFJL2wsapLj_ZJyplc0VNMsWTuEPqmtgmfBg5CWwZ8A==
                                  2024-07-19 10:43:31 UTC948INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 35 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 25.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  109192.168.2.64984018.245.187.514431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:30 UTC372OUTGET /player.js HTTP/1.1
                                  Host: globalcdn.interactiondesigner.giosg.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:31 UTC797INHTTP/1.1 200 OK
                                  Content-Type: application/javascript; charset=UTF-8
                                  Content-Length: 401494
                                  Connection: close
                                  Accept-Ranges: bytes
                                  Access-Control-Allow-Headers: Content-Type,Authorization,x-requested-with
                                  Access-Control-Allow-Methods: GET,PUT,POST,DELETE
                                  Access-Control-Allow-Origin: *
                                  Last-Modified: Fri, 19 Jul 2024 07:05:02 GMT
                                  Server: nginx
                                  Strict-Transport-Security: max-age=31536000
                                  Cache-Control: public, max-age=60, max-stale=10, immutable, stale-if-revalidate=10, stale-if-error=10
                                  Date: Fri, 19 Jul 2024 10:42:45 GMT
                                  ETag: W/"62056-190c9cef82c"
                                  Vary: Accept-Encoding
                                  X-Cache: Hit from cloudfront
                                  Via: 1.1 60b8c53c97cbe140e27a90874de46a4c.cloudfront.net (CloudFront)
                                  X-Amz-Cf-Pop: LHR5-P3
                                  X-Amz-Cf-Id: MW-s2WFcfi6t7UcI-3M9HT1cSRzICXBOX33dgWBshDWEG8RFFwYV6Q==
                                  Age: 45
                                  2024-07-19 10:43:31 UTC8949INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 6f 2c 69 3d 74 5b 30 5d 2c 61 3d 74 5b 31 5d 2c 63 3d 30 2c 75 3d 5b 5d 3b 63 3c 69 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 6f 3d 69 5b 63 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 6f 29 26 26 72 5b 6f 5d 26 26 75 2e 70 75 73 68 28 72 5b 6f 5d 5b 30 5d 29 2c 72 5b 6f 5d 3d 30 3b 66 6f 72 28 6e 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 6e 29 26 26 28 65 5b 6e 5d 3d 61 5b 6e 5d 29 3b 66 6f 72 28 73 26 26 73 28 74 29 3b 75 2e 6c 65 6e 67 74 68 3b 29 75 2e 73 68 69 66 74 28 29 28 29
                                  Data Ascii: !function(e){function t(t){for(var n,o,i=t[0],a=t[1],c=0,u=[];c<i.length;c++)o=i[c],Object.prototype.hasOwnProperty.call(r,o)&&r[o]&&u.push(r[o][0]),r[o]=0;for(n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n]);for(s&&s(t);u.length;)u.shift()()
                                  2024-07-19 10:43:31 UTC16384INData Raw: 6d 69 6e 28 4d 61 74 68 2e 6d 61 78 28 74 2e 61 2d 6e 2c 30 29 2c 31 29 3b 72 65 74 75 72 6e 7b 72 3a 74 2e 72 2c 67 3a 74 2e 67 2c 62 3a 74 2e 62 2c 61 3a 72 7d 7d 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3f 74 3a 7b 7d 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 30 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 72 65 74 75 72 6e 7b 22 26 5b 63 6c 61 73 73 5d 5b 63 6c 61 73 73 5d 22 3a 65 7d 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 30 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 3d 61 72 67 75 6d 65 6e
                                  Data Ascii: min(Math.max(t.a-n,0),1);return{r:t.r,g:t.g,b:t.b,a:r}}var c=function(e,t){return e?t:{}},s=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];return{"&[class][class]":e}},u=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=argumen
                                  2024-07-19 10:43:31 UTC16384INData Raw: 73 78 28 78 2e 61 2c 7b 73 74 6f 72 65 3a 6e 2c 69 6e 6e 65 72 52 65 66 3a 65 2c 69 73 44 65 73 69 67 6e 4d 6f 64 65 3a 21 31 2c 76 69 65 77 3a 72 7d 2c 74 29 7d 29 29 3a 61 2e 62 2e 6a 73 78 28 6a 2c 7b 69 6e 6e 65 72 52 65 66 3a 65 2c 73 74 6f 72 65 3a 6e 7d 2c 62 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 29 29 29 7d 7d 29 7d 2c 5f 3d 6e 28 39 39 32 29 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 5f 2e 61 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 73 74 6f 72 65 2e 61 64 64 55 70 64 61 74 65 4c 69 73 74 65 6e 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 29 7d 29 29 2c 65 2e 73 74 6f 72 65 2e 69 73 44 65 73 74 72 6f 79 65 64 3f 6e 75 6c 6c 3a 65 2e 63 68 69 6c 64 72 65 6e 7d 2c 43 3d 6e
                                  Data Ascii: sx(x.a,{store:n,innerRef:e,isDesignMode:!1,view:r},t)})):a.b.jsx(j,{innerRef:e,store:n},b((function(e){return e})))}})},_=n(992),S=function(e){var t=Object(_.a)();return e.store.addUpdateListener((function(){t()})),e.store.isDestroyed?null:e.children},C=n
                                  2024-07-19 10:43:31 UTC16384INData Raw: 65 78 4f 66 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 30 7c 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 2e 73 6c 69 63 65 28 74 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 70 75 73 68 28 65 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 6d 61 70 28 74 29 2e 6a 6f 69 6e 28 22 22 29 7d 76 61 72 20 5f 3d 31 2c 53 3d 31 2c 43 3d 30 2c 45 3d 30 2c 49 3d 30 2c 41 3d 22 22 3b 66 75 6e
                                  Data Ascii: exOf(t)}function y(e,t){return 0|e.charCodeAt(t)}function w(e,t,n){return e.slice(t,n)}function O(e){return e.length}function j(e){return e.length}function x(e,t){return t.push(e),e}function k(e,t){return e.map(t).join("")}var _=1,S=1,C=0,E=0,I=0,A="";fun
                                  2024-07-19 10:43:31 UTC16384INData Raw: 50 49 29 26 26 65 28 29 3b 76 61 72 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c 61 3d 6e 75 6c 6c 21 3d 3d 28 6f 3d 22 68 74 74 70 73 3a 2f 2f 22 2e 63 6f 6e 63 61 74 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 77 69 6e 64 6f 77 2e 67 69 6f 73 67 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 62 61 73 65 44 6f 6d 61 69 6e 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 3a 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 2e 67 69 6f 73 67 2e 63 6f 6d 22 3b 69 2e 73 72 63 3d 22 22 2e 63 6f 6e 63 61 74 28 61 2c 22 2f 73 74 61 74 69 63 2f 67 69 6f 73 67 54 43 41 70 69 2e 62 75 69 6c 64 2e 6a 73 22 29 2c 69 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 69 2e 6f
                                  Data Ascii: PI)&&e();var i=document.createElement("script"),a=null!==(o="https://".concat(null===(r=window.giosg)||void 0===r?void 0:r.baseDomain))&&void 0!==o?o:"https://service.giosg.com";i.src="".concat(a,"/static/giosgTCApi.build.js"),i.type="text/javascript",i.o
                                  2024-07-19 10:43:31 UTC16384INData Raw: 29 29 2c 74 68 69 73 2e 75 72 6c 50 61 72 61 6d 73 3d 4f 62 6a 65 63 74 28 49 2e 61 29 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 2e 64 61 74 61 2e 64 61 74 61 46 69 65 6c 64 73 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 28 69 2e 65 29 28 6e 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 61 74 61 46 69 65 6c 64 73 2c 6f 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 61 74 61 2e 64 61 74 61 46 69 65 6c 64 73 5b 6e 5d 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3b 65 2e 73 65 74 44 61 74 61 28 7b 64 61 74 61 46 69 65 6c 64 73 3a 4f 62
                                  Data Ascii: )),this.urlParams=Object(I.a)(window.location.search),Object.keys(e.data.dataFields).forEach((function(n){var o=Object(i.e)(n);Object.defineProperty(t.dataFields,o,{get:function(){return e.data.dataFields[n]},set:function(t){var o;e.setData({dataFields:Ob
                                  2024-07-19 10:43:31 UTC16384INData Raw: 21 61 2e 64 6f 6e 65 3b 61 3d 69 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 63 3d 61 2e 76 61 6c 75 65 2c 73 3d 4f 62 6a 65 63 74 28 72 2e 6b 29 28 63 2e 73 70 6c 69 74 28 22 3d 22 29 2c 32 29 2c 75 3d 73 5b 30 5d 2c 6c 3d 73 5b 31 5d 3b 75 26 26 28 6f 5b 75 5d 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6c 29 29 7d 7d 63 61 74 63 68 28 65 29 7b 74 3d 7b 65 72 72 6f 72 3a 65 7d 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 61 26 26 21 61 2e 64 6f 6e 65 26 26 28 6e 3d 69 2e 72 65 74 75 72 6e 29 26 26 6e 2e 63 61 6c 6c 28 69 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 74 29 74 68 72 6f 77 20 74 2e 65 72 72 6f 72 7d 7d 72 65 74 75 72 6e 20 6f 7d 7d 2c 32 30 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64
                                  Data Ascii: !a.done;a=i.next()){var c=a.value,s=Object(r.k)(c.split("="),2),u=s[0],l=s[1];u&&(o[u]=decodeURIComponent(l))}}catch(e){t={error:e}}finally{try{a&&!a.done&&(n=i.return)&&n.call(i)}finally{if(t)throw t.error}}return o}},209:function(e,t,n){"use strict";n.d
                                  2024-07-19 10:43:31 UTC16384INData Raw: 65 20 32 33 39 31 3a 72 65 74 75 72 6e 20 67 28 74 2c 22 73 63 72 6f 6c 6c 2d 22 2c 22 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 22 29 2b 74 7d 72 65 74 75 72 6e 20 74 7d 28 65 2e 76 61 6c 75 65 2c 65 2e 6c 65 6e 67 74 68 2c 6e 29 29 3b 63 61 73 65 20 75 3a 72 65 74 75 72 6e 20 59 28 5b 54 28 65 2c 7b 76 61 6c 75 65 3a 67 28 65 2e 76 61 6c 75 65 2c 22 40 22 2c 22 40 22 2b 69 29 7d 29 5d 2c 61 29 3b 63 61 73 65 20 63 3a 69 66 28 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 78 28 65 2e 70 72 6f 70 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 77 69 74 63 68 28 68 28 74 2c 2f 28 3a 3a 70 6c 61 63 5c 77 2b 7c 3a 72 65 61 64 2d 5c 77 2b 29 2f 29 29 7b 63 61 73 65 22 3a 72 65 61 64 2d 6f 6e 6c 79 22 3a 63 61 73 65 22 3a 72 65 61 64 2d 77 72 69 74 65 22 3a 72 65
                                  Data Ascii: e 2391:return g(t,"scroll-","scroll-snap-")+t}return t}(e.value,e.length,n));case u:return Y([T(e,{value:g(e.value,"@","@"+i)})],a);case c:if(e.length)return x(e.props,(function(t){switch(h(t,/(::plac\w+|:read-\w+)/)){case":read-only":case":read-write":re
                                  2024-07-19 10:43:31 UTC16384INData Raw: 76 61 72 20 75 3d 69 28 73 2e 65 6c 65 6d 65 6e 74 73 29 3b 69 66 28 75 29 72 65 74 75 72 6e 20 75 7d 7d 63 61 74 63 68 28 65 29 7b 6e 3d 7b 65 72 72 6f 72 3a 65 7d 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 63 26 26 21 63 2e 64 6f 6e 65 26 26 28 6f 3d 61 2e 72 65 74 75 72 6e 29 26 26 6f 2e 63 61 6c 6c 28 61 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 6e 29 74 68 72 6f 77 20 6e 2e 65 72 72 6f 72 7d 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 76 61 72 20 74 2c 6e 2c 6f 3d 65 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 67 65 74 47 69 6f 73 67 28 29 2c 69 3d 65 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 67 65 74 47 69 6f 73 67 43 6c 69 65 6e 74 28 29 3b 69 66 28 21 28 6e 75 6c 6c 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 72 6f 6f 6d 73 29 7c 7c 21 69 29 74 68 72 6f 77 20
                                  Data Ascii: var u=i(s.elements);if(u)return u}}catch(e){n={error:e}}finally{try{c&&!c.done&&(o=a.return)&&o.call(a)}finally{if(n)throw n.error}}};function p(e){var t,n,o=e.environment.getGiosg(),i=e.environment.getGiosgClient();if(!(null==o?void 0:o.rooms)||!i)throw
                                  2024-07-19 10:43:31 UTC11615INData Raw: 2c 74 2c 6e 2c 72 2c 6f 2c 69 2c 61 3d 5b 5d 2c 63 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2d 2d 3b 29 61 5b 63 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 76 61 72 20 73 2c 75 2c 6c 2c 64 3d 28 61 3d 45 65 28 61 2c 22 68 73 76 22 29 29 5b 30 5d 2c 66 3d 61 5b 31 5d 2c 70 3d 61 5b 32 5d 3b 69 66 28 70 2a 3d 32 35 35 2c 30 3d 3d 3d 66 29 73 3d 75 3d 6c 3d 70 3b 65 6c 73 65 7b 33 36 30 3d 3d 3d 64 26 26 28 64 3d 30 29 2c 64 3e 33 36 30 26 26 28 64 2d 3d 33 36 30 29 2c 64 3c 30 26 26 28 64 2b 3d 33 36 30 29 3b 76 61 72 20 62 3d 49 65 28 64 2f 3d 36 30 29 2c 68 3d 64 2d 62 2c 67 3d 70 2a 28 31 2d 66 29 2c 76 3d 70 2a 28 31 2d 66 2a 68 29 2c 6d 3d 70 2a 28 31 2d 66 2a 28 31 2d 68 29 29 3b 73 77 69 74 63 68 28 62 29 7b 63 61 73 65 20 30 3a 73
                                  Data Ascii: ,t,n,r,o,i,a=[],c=arguments.length;c--;)a[c]=arguments[c];var s,u,l,d=(a=Ee(a,"hsv"))[0],f=a[1],p=a[2];if(p*=255,0===f)s=u=l=p;else{360===d&&(d=0),d>360&&(d-=360),d<0&&(d+=360);var b=Ie(d/=60),h=d-b,g=p*(1-f),v=p*(1-f*h),m=p*(1-f*(1-h));switch(b){case 0:s


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  110192.168.2.649841178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:31 UTC376OUTGET /bar/visitor.76c7156d94ba8f8e8957.js HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:31 UTC638INHTTP/1.1 200 OK
                                  Server: nginx
                                  Date: Fri, 19 Jul 2024 10:43:31 GMT
                                  Content-Type: text/javascript; charset=utf-8
                                  Content-Length: 470954
                                  Connection: close
                                  x-amz-id-2: EyaI9VeYbevmZKnhKvkpg5wZVCTQ+4PbcaSu9xnJ7dqakyVlTG5ZG8dmtgTPQPqF2Xngz75PEdc=
                                  x-amz-request-id: VKZY4CE4Z345V76Y
                                  Last-Modified: Wed, 17 Jul 2024 13:48:22 GMT
                                  ETag: "a8f7e0aab5c0d772f93fd7f75540b296"
                                  x-amz-server-side-encryption: AES256
                                  Cache-Control: no-cache,max-age=0
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  Strict-Transport-Security: max-age=15768000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:31 UTC8860INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 2c 6f 3d 65 5b 30 5d 2c 73 3d 65 5b 31 5d 2c 63 3d 30 2c 61 3d 5b 5d 3b 63 3c 6f 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 69 3d 6f 5b 63 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 69 29 26 26 6e 5b 69 5d 26 26 61 2e 70 75 73 68 28 6e 5b 69 5d 5b 30 5d 29 2c 6e 5b 69 5d 3d 30 3b 66 6f 72 28 72 20 69 6e 20 73 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 73 2c 72 29 26 26 28 74 5b 72 5d 3d 73 5b 72 5d 29 3b 66 6f 72 28 75 26 26 75 28 65 29 3b 61 2e 6c 65 6e 67 74 68 3b 29 61 2e 73 68 69 66 74 28 29 28 29
                                  Data Ascii: !function(t){function e(e){for(var r,i,o=e[0],s=e[1],c=0,a=[];c<o.length;c++)i=o[c],Object.prototype.hasOwnProperty.call(n,i)&&n[i]&&a.push(n[i][0]),n[i]=0;for(r in s)Object.prototype.hasOwnProperty.call(s,r)&&(t[r]=s[r]);for(u&&u(e);a.length;)a.shift()()
                                  2024-07-19 10:43:31 UTC16384INData Raw: 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 22 78 78 78 78 78 78 78 78 2d 78 78 78 78 2d 34 78 78 78 2d 79 78 78 78 2d 78 78 78 78 78 78 78 78 78 78 78 78 22 2e 72 65 70 6c 61 63 65 28 2f 5b 78 79 5d 2f 67 2c 74 3d 3e 7b 63 6f 6e 73 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 29 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 74 29 2c 74 5b 30 5d 25 31 36 7d 72 65 74 75 72 6e 20 31 36 2a 4d 61 74 68 2e 72
                                  Data Ascii: ,e,r){"use strict";function n(){return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,t=>{const e=function(){if(window.crypto&&window.crypto.getRandomValues){const t=new Uint8Array(1);return window.crypto.getRandomValues(t),t[0]%16}return 16*Math.r
                                  2024-07-19 10:43:32 UTC16384INData Raw: 28 65 29 7b 74 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 76 61 6c 75 65 3d 65 7d 72 65 74 75 72 6e 20 6e 28 65 2c 74 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 76 61 6c 75 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 56 61 6c 75 65 28 29 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 75 62 73 63 72 69 62 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 75 62 73 63 72 69 62 65 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 3b 72 65 74 75 72 6e 20 72 26 26 21 72 2e 63 6c 6f 73 65 64
                                  Data Ascii: (e){t.call(this),this._value=e}return n(e,t),Object.defineProperty(e.prototype,"value",{get:function(){return this.getValue()},enumerable:!0,configurable:!0}),e.prototype._subscribe=function(e){var r=t.prototype._subscribe.call(this,e);return r&&!r.closed
                                  2024-07-19 10:43:32 UTC16384INData Raw: 74 61 67 73 3d 7b 2e 2e 2e 74 68 69 73 2e 5f 74 61 67 73 2c 2e 2e 2e 74 2e 74 61 67 73 7d 2c 74 68 69 73 2e 5f 65 78 74 72 61 3d 7b 2e 2e 2e 74 68 69 73 2e 5f 65 78 74 72 61 2c 2e 2e 2e 74 2e 65 78 74 72 61 7d 2c 74 68 69 73 2e 5f 63 6f 6e 74 65 78 74 73 3d 7b 2e 2e 2e 74 68 69 73 2e 5f 63 6f 6e 74 65 78 74 73 2c 2e 2e 2e 74 2e 63 6f 6e 74 65 78 74 73 7d 2c 74 2e 75 73 65 72 26 26 28 74 68 69 73 2e 5f 75 73 65 72 3d 74 2e 75 73 65 72 29 2c 74 2e 6c 65 76 65 6c 26 26 28 74 68 69 73 2e 5f 6c 65 76 65 6c 3d 74 2e 6c 65 76 65 6c 29 2c 74 2e 66 69 6e 67 65 72 70 72 69 6e 74 26 26 28 74 68 69 73 2e 5f 66 69 6e 67 65 72 70 72 69 6e 74 3d 74 2e 66 69 6e 67 65 72 70 72 69 6e 74 29 2c 74 2e 72 65 71 75 65 73 74 53 65 73 73 69 6f 6e 26 26 28 74 68 69 73 2e 5f 72 65
                                  Data Ascii: tags={...this._tags,...t.tags},this._extra={...this._extra,...t.extra},this._contexts={...this._contexts,...t.contexts},t.user&&(this._user=t.user),t.level&&(this._level=t.level),t.fingerprint&&(this._fingerprint=t.fingerprint),t.requestSession&&(this._re
                                  2024-07-19 10:43:32 UTC4008INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 75 28 74 2c 74 68 69 73 2e 6f 62 73 65 72 76 61 62 6c 65 46 61 63 74 6f 72 79 29 7d 2c 65 7d 28 69 2e 4f 62 73 65 72 76 61 62 6c 65 29 3b 65 2e 44 65 66 65 72 4f 62 73 65 72 76 61 62 6c 65 3d 63 3b 76 61 72 20 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 72 29 7b 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 66 61 63 74 6f 72 79 3d 72 2c 74 68 69 73 2e 74 72 79 44 65 66 65 72 28 29 7d 72 65 74 75 72 6e 20 6e 28 65 2c 74 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 79 44 65 66 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 74 68 69 73 2e 5f 63 61 6c 6c 46 61 63 74 6f 72 79 28 29 7d 63 61 74 63 68 28 74 29 7b 74 68 69 73 2e 5f
                                  Data Ascii: =function(t){return new u(t,this.observableFactory)},e}(i.Observable);e.DeferObservable=c;var u=function(t){function e(e,r){t.call(this,e),this.factory=r,this.tryDefer()}return n(e,t),e.prototype.tryDefer=function(){try{this._callFactory()}catch(t){this._
                                  2024-07-19 10:43:32 UTC16384INData Raw: 22 43 4c 45 41 52 5f 41 50 50 43 41 43 48 45 22 29 7d 29 29 7d 7d 65 2e 49 6f 73 53 64 6b 3d 66 2c 66 2e 63 61 6c 6c 62 61 63 6b 4d 61 70 3d 6e 65 77 20 4d 61 70 3b 63 6c 61 73 73 20 64 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 74 68 69 73 2e 61 6e 64 72 6f 69 64 3d 74 2c 74 68 69 73 2e 6c 69 66 65 43 79 63 6c 65 45 76 65 6e 74 43 61 6c 6c 62 61 63 6b 73 3d 5b 5d 2c 74 68 69 73 2e 65 6e 64 4a 69 74 73 69 43 61 6c 6c 62 61 63 6b 73 3d 5b 5d 2c 74 68 69 73 2e 6f 6e 4c 69 66 65 63 79 63 6c 65 45 76 65 6e 74 3d 28 74 2c 65 29 3d 3e 7b 74 68 69 73 2e 6c 69 66 65 43 79 63 6c 65 45 76 65 6e 74 43 61 6c 6c 62 61 63 6b 73 2e 66 69 6c 74 65 72 28 28 5b 65 5d 29 3d 3e 65 3d 3d 3d 74 29 2e 66 6f 72 45 61 63 68 28 28 5b 74 2c 72 5d 29 3d 3e 72 28 65 29 29 7d 2c
                                  Data Ascii: "CLEAR_APPCACHE")}))}}e.IosSdk=f,f.callbackMap=new Map;class d{constructor(t){this.android=t,this.lifeCycleEventCallbacks=[],this.endJitsiCallbacks=[],this.onLifecycleEvent=(t,e)=>{this.lifeCycleEventCallbacks.filter(([e])=>e===t).forEach(([t,r])=>r(e))},
                                  2024-07-19 10:43:32 UTC10196INData Raw: 73 2e 65 72 72 6f 72 29 3b 63 61 73 65 22 43 22 3a 72 65 74 75 72 6e 20 6e 2e 4f 62 73 65 72 76 61 62 6c 65 2e 65 6d 70 74 79 28 29 7d 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 75 6e 65 78 70 65 63 74 65 64 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6b 69 6e 64 20 76 61 6c 75 65 22 29 7d 2c 74 2e 63 72 65 61 74 65 4e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 3f 6e 65 77 20 74 28 22 4e 22 2c 65 29 3a 74 2e 75 6e 64 65 66 69 6e 65 64 56 61 6c 75 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 7d 2c 74 2e 63 72 65 61 74 65 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 28 22 45 22 2c 76 6f 69 64 20 30 2c 65 29 7d 2c 74 2e 63 72 65 61 74 65 43 6f 6d 70 6c 65 74
                                  Data Ascii: s.error);case"C":return n.Observable.empty()}throw new Error("unexpected notification kind value")},t.createNext=function(e){return void 0!==e?new t("N",e):t.undefinedValueNotification},t.createError=function(e){return new t("E",void 0,e)},t.createComplet
                                  2024-07-19 10:43:32 UTC8860INData Raw: 2c 6e 2c 69 2c 6f 29 3a 61 28 6f 2c 75 29 3a 69 7c 7c 28 6f 5b 6f 2e 6c 65 6e 67 74 68 5d 3d 75 29 7d 72 65 74 75 72 6e 20 6f 7d 28 74 2c 31 2c 47 2c 21 30 29 29 7d 2c 4c 3d 41 28 76 6f 69 64 20 30 3d 3d 3d 4c 3f 56 2e 6c 65 6e 67 74 68 2d 31 3a 4c 2c 30 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2c 65 3d 2d 31 2c 72 3d 41 28 74 2e 6c 65 6e 67 74 68 2d 4c 2c 30 29 2c 6e 3d 41 72 72 61 79 28 72 29 3b 2b 2b 65 3c 72 3b 29 6e 5b 65 5d 3d 74 5b 4c 2b 65 5d 3b 65 3d 2d 31 3b 66 6f 72 28 76 61 72 20 69 3d 41 72 72 61 79 28 4c 2b 31 29 3b 2b 2b 65 3c 4c 3b 29 69 5b 65 5d 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 69 5b 4c 5d 3d 6e 2c 73 28 56 2c 74 68 69 73 2c 69 29 7d 29 3b 76 61 72 20 71 3d 41 72 72 61 79 2e 69
                                  Data Ascii: ,n,i,o):a(o,u):i||(o[o.length]=u)}return o}(t,1,G,!0))},L=A(void 0===L?V.length-1:L,0),function(){for(var t=arguments,e=-1,r=A(t.length-L,0),n=Array(r);++e<r;)n[e]=t[L+e];e=-1;for(var i=Array(L+1);++e<L;)i[e]=t[e];return i[L]=n,s(V,this,i)});var q=Array.i
                                  2024-07-19 10:43:32 UTC16384INData Raw: 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 62 75 66 66 65 72 3b 74 68 69 73 2e 72 65 6d 6f 76 65 28 74 29 2c 74 68 69 73 2e 61 63 74 69 76 65 2d 2d 2c 65 2e 6c 65 6e 67 74 68 3e 30 3f 74 68 69 73 2e 5f 6e 65 78 74 28 65 2e 73 68 69 66 74 28 29 29 3a 30 3d 3d 3d 74 68 69 73 2e 61 63 74 69 76 65 26 26 74 68 69 73 2e 68 61 73 43 6f 6d 70 6c 65 74 65 64 26 26 74 68 69 73 2e 64 65 73 74 69 6e 61 74 69 6f 6e 2e 63 6f 6d 70 6c 65 74 65 28 29 7d 2c 65 7d 28 69 2e 4f 75 74 65 72 53 75 62 73 63 72 69 62 65 72 29 3b 65 2e 4d 65 72 67 65 41 6c 6c 53 75 62 73 63 72 69 62 65 72 3d 63 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 36 33 29 3b 65 2e 69 73 4e 75
                                  Data Ascii: lete=function(t){var e=this.buffer;this.remove(t),this.active--,e.length>0?this._next(e.shift()):0===this.active&&this.hasCompleted&&this.destination.complete()},e}(i.OuterSubscriber);e.MergeAllSubscriber=c},function(t,e,r){"use strict";var n=r(63);e.isNu
                                  2024-07-19 10:43:32 UTC1336INData Raw: 6f 6e 29 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 73 63 68 65 64 75 6c 65 4d 65 73 73 61 67 65 28 6f 2e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 63 72 65 61 74 65 4e 65 78 74 28 74 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 73 63 68 65 64 75 6c 65 4d 65 73 73 61 67 65 28 6f 2e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 63 72 65 61 74 65 45 72 72 6f 72 28 74 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 63 6f 6d 70 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 63 68 65 64 75 6c 65 4d 65 73 73 61 67 65 28 6f 2e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 63 72 65 61 74 65 43 6f 6d 70 6c 65 74
                                  Data Ascii: on)))},e.prototype._next=function(t){this.scheduleMessage(o.Notification.createNext(t))},e.prototype._error=function(t){this.scheduleMessage(o.Notification.createError(t))},e.prototype._complete=function(){this.scheduleMessage(o.Notification.createComplet


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  111192.168.2.649842178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:32 UTC919OUTGET /api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/visitor-settings?url=https%3A%2F%2Fportal.basware.com%2Faccess%3FrequestedService%3Dhttps%3A%2F%2Fportal.basware.com%2F HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=true
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:32 UTC441INHTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Allow: GET, HEAD, OPTIONS
                                  Content-Language: en
                                  Content-Type: application/json
                                  Date: Fri, 19 Jul 2024 10:43:32 GMT
                                  Server: nginx
                                  Vary: Accept, Accept-Language, Accept-Encoding
                                  X-Response-Duration: 32
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:32 UTC2259INData Raw: 38 63 37 0d 0a 7b 22 61 6c 6c 6f 77 5f 64 69 73 61 62 6c 65 5f 73 75 67 67 65 73 74 22 3a 66 61 6c 73 65 2c 22 61 6c 6c 6f 77 65 64 5f 72 6f 6f 6d 73 22 3a 5b 7b 22 69 64 22 3a 22 77 76 68 74 65 35 78 6c 34 66 76 63 32 69 65 6f 66 65 61 61 65 6e 65 32 6c 76 72 68 6e 36 79 72 35 32 76 79 65 61 73 63 76 71 6a 61 61 63 61 6d 22 2c 22 75 75 69 64 22 3a 22 33 34 39 61 35 64 36 32 2d 37 36 66 62 2d 31 31 65 65 2d 61 62 38 32 2d 30 32 34 32 61 63 31 32 30 30 30 38 22 2c 22 6c 61 6e 67 75 61 67 65 22 3a 7b 22 69 64 22 3a 22 65 6e 22 7d 7d 2c 7b 22 69 64 22 3a 22 75 76 76 70 65 65 34 63 63 67 6d 62 63 33 67 33 35 6d 61 61 66 73 79 70 69 33 35 68 34 66 71 72 35 32 62 32 75 61 73 63 76 71 6a 61 61 64 79 6d 22 2c 22 75 75 69 64 22 3a 22 63 62 30 66 34 36 66 61 2d 37
                                  Data Ascii: 8c7{"allow_disable_suggest":false,"allowed_rooms":[{"id":"wvhte5xl4fvc2ieofeaaene2lvrhn6yr52vyeascvqjaacam","uuid":"349a5d62-76fb-11ee-ab82-0242ac120008","language":{"id":"en"}},{"id":"uvvpee4ccgmbc3g35maafsypi35h4fqr52b2uascvqjaadym","uuid":"cb0f46fa-7


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  112192.168.2.649843178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:32 UTC793OUTGET /bar/fonts/NunitoSans.css HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=true
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:32 UTC629INHTTP/1.1 200 OK
                                  Server: nginx
                                  Date: Fri, 19 Jul 2024 10:43:32 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Content-Length: 3737
                                  Connection: close
                                  x-amz-id-2: YE8An+ng7mK98m5VAGmB0rKIgupbKnmjgt/xb4HFquGIO98LLxV/2cFC8sWISJ6DIVby/Fs5Udc=
                                  x-amz-request-id: 2H45GN2N8P0RTXQA
                                  Last-Modified: Thu, 27 Jun 2024 10:23:44 GMT
                                  ETag: "c817e861abc5f40cbb1fad208eb21e48"
                                  x-amz-server-side-encryption: AES256
                                  Cache-Control: no-cache,max-age=0
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  Strict-Transport-Security: max-age=15768000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:32 UTC3737INData Raw: 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 4e 75 6e 69 74 6f 20 53 61 6e 73 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2f 2a 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4e 75 6e 69 74 6f 20 53 61 6e 73 22 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 20 39 30 30 3b 0a 20 20 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 20 31 30 30 25 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2f 4e
                                  Data Ascii: /* ---------------------------------- Nunito Sans ---------------------------------- /*/* cyrillic-ext */@font-face { font-family: "Nunito Sans"; font-style: italic; font-weight: 300 900; font-stretch: 100%; font-display: swap; src: url("./N


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  113192.168.2.649844178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:32 UTC367OUTGET /static/giosgTCApi.build.js HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:32 UTC536INHTTP/1.1 200 OK
                                  Accept-Ranges: bytes
                                  Cache-Control: max-age=315360000
                                  Cache-Control: public
                                  Content-Type: application/javascript
                                  Date: Fri, 19 Jul 2024 10:43:32 GMT
                                  Etag: "668f9997-34b6"
                                  Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                  Last-Modified: Thu, 11 Jul 2024 08:36:39 GMT
                                  Server: nginx
                                  Vary: Accept-Encoding
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  Access-Control-Allow-Origin: *
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:32 UTC14824INData Raw: 38 30 30 30 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 39 37 36 32 33 3a 28 65 2c 69 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 69 2e 53 65 72 76 69 63 65 3d 69 2e 50 75 72 70 6f 73 65 3d 69 2e 73 75 70 70 6f 72 74 65 64 45 76 65 6e 74 54 79 70 65 73 3d 76 6f 69 64 20 30 2c 69 2e 73 75 70 70 6f 72 74 65 64 45 76 65 6e 74 54 79 70 65 73 3d 5b 22 74 63 43 68 61 6e 67 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 65 2e 41 63 63 65 73 73 4c 6f 63 61 6c 4f 72 53 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 3d 31 5d 3d 22 41 63 63 65 73 73 4c 6f 63 61 6c 4f 72 53 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22
                                  Data Ascii: 8000(()=>{"use strict";var e={97623:(e,i)=>{Object.defineProperty(i,"__esModule",{value:!0}),i.Service=i.Purpose=i.supportedEventTypes=void 0,i.supportedEventTypes=["tcChange"],function(e){e[e.AccessLocalOrSessionStorage=1]="AccessLocalOrSessionStorage"
                                  2024-07-19 10:43:32 UTC16384INData Raw: 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 2e 43 48 41 54 5f 44 41 54 41 5f 4d 45 53 53 41 47 45 5f 54 59 50 45 53 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 55 53 45 52 5f 50 45 52 4d 49 53 53 49 4f 4e 5f 53 43 4f 50 45 53 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 2e 55 53 45 52 5f 50 45 52 4d 49 53 53 49 4f 4e 5f 53 43 4f 50 45 53 7d 7d 29 7d 2c 35 32 39 39 3a 28 65 2c 69 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 69 2e 4f 41 55 54 48 5f 45 52 52 4f
                                  Data Ascii: {enumerable:!0,get:function(){return d.CHAT_DATA_MESSAGE_TYPES}}),Object.defineProperty(i,"USER_PERMISSION_SCOPES",{enumerable:!0,get:function(){return d.USER_PERMISSION_SCOPES}})},5299:(e,i)=>{Object.defineProperty(i,"__esModule",{value:!0}),i.OAUTH_ERRO
                                  2024-07-19 10:43:32 UTC11112INData Raw: 69 64 3a 65 2e 73 65 73 73 69 6f 6e 55 75 69 64 2c 76 69 73 69 74 43 6f 75 6e 74 3a 65 2e 76 69 73 69 74 43 6f 75 6e 74 2c 65 78 70 65 72 69 6d 65 6e 74 47 72 6f 75 70 73 3a 65 2e 65 78 70 65 72 69 6d 65 6e 74 47 72 6f 75 70 73 2c 70 72 65 76 69 6f 75 73 50 75 72 63 68 61 73 65 73 3a 65 2e 70 75 72 63 68 61 73 65 73 2c 6f 72 69 67 5f 72 65 66 5f 75 72 6c 3a 65 2e 6f 72 69 67 5f 72 65 66 5f 75 72 6c 2c 69 73 70 4e 61 6d 65 3a 65 2e 69 73 70 5f 6e 61 6d 65 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 77 69 6e 64 6f 77 2e 67 69 6f 73 67 2c 69 29 2c 74 2e 69 70 41 64 64 72 65 73 73 7c 7c 28 30 2c 74 2e 73 65 74 49 70 41 64 64 72 65 73 73 29 28 65 2e 69 70 61 64 64 72 29 2c 69 7d 29 28 61 77 61 69 74 28 30 2c 72 2e 67 69 6f 73 67 46 65
                                  Data Ascii: id:e.sessionUuid,visitCount:e.visitCount,experimentGroups:e.experimentGroups,previousPurchases:e.purchases,orig_ref_url:e.orig_ref_url,ispName:e.isp_name};return Object.assign(window.giosg,i),t.ipAddress||(0,t.setIpAddress)(e.ipaddr),i})(await(0,r.giosgFe


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  114192.168.2.64984518.165.183.1114431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:32 UTC391OUTGET /assets/1/HXqa2fXeylfnjZbpNmyXeW82ryNyMf.svg HTTP/1.1
                                  Host: cdn.giosgusercontent.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:32 UTC565INHTTP/1.1 200 OK
                                  Content-Type: image/svg+xml; charset=utf-8
                                  Content-Length: 948
                                  Connection: close
                                  Date: Fri, 19 Jul 2024 10:43:32 GMT
                                  Last-Modified: Fri, 12 Feb 2021 09:18:39 GMT
                                  ETag: "22dd8feb839ff53ff22442afb1f5c6fe"
                                  Cache-Control: public, max-age=31536000
                                  x-amz-version-id: WgkbqkfZSQ5V8CE.mCCA1g8jt2lLRpPg
                                  Accept-Ranges: bytes
                                  Server: AmazonS3
                                  X-Cache: Hit from cloudfront
                                  Via: 1.1 179ba4c3ce59451c080c2ed7517bcb96.cloudfront.net (CloudFront)
                                  X-Amz-Cf-Pop: ZRH55-P1
                                  X-Amz-Cf-Id: K75-4LMGtnVPi_ZE4gcnEEjEhmTpr-5r-2gPm1vZkBlSOUevwacJlg==
                                  Age: 1
                                  2024-07-19 10:43:32 UTC948INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 35 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 25.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  115192.168.2.649846178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:33 UTC509OUTGET /api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/visitor-settings?url=https%3A%2F%2Fportal.basware.com%2Faccess%3FrequestedService%3Dhttps%3A%2F%2Fportal.basware.com%2F HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:33 UTC441INHTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Allow: GET, HEAD, OPTIONS
                                  Content-Language: en
                                  Content-Type: application/json
                                  Date: Fri, 19 Jul 2024 10:43:33 GMT
                                  Server: nginx
                                  Vary: Accept, Accept-Language, Accept-Encoding
                                  X-Response-Duration: 35
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:33 UTC2259INData Raw: 38 63 37 0d 0a 7b 22 61 6c 6c 6f 77 5f 64 69 73 61 62 6c 65 5f 73 75 67 67 65 73 74 22 3a 66 61 6c 73 65 2c 22 61 6c 6c 6f 77 65 64 5f 72 6f 6f 6d 73 22 3a 5b 7b 22 69 64 22 3a 22 77 76 68 74 65 35 78 6c 34 66 76 63 32 69 65 6f 66 65 61 61 65 6e 65 32 6c 76 72 68 6e 36 79 72 35 32 76 79 65 61 73 63 76 71 6a 61 61 63 61 6d 22 2c 22 75 75 69 64 22 3a 22 33 34 39 61 35 64 36 32 2d 37 36 66 62 2d 31 31 65 65 2d 61 62 38 32 2d 30 32 34 32 61 63 31 32 30 30 30 38 22 2c 22 6c 61 6e 67 75 61 67 65 22 3a 7b 22 69 64 22 3a 22 65 6e 22 7d 7d 2c 7b 22 69 64 22 3a 22 75 76 76 70 65 65 34 63 63 67 6d 62 63 33 67 33 35 6d 61 61 66 73 79 70 69 33 35 68 34 66 71 72 35 32 62 32 75 61 73 63 76 71 6a 61 61 64 79 6d 22 2c 22 75 75 69 64 22 3a 22 63 62 30 66 34 36 66 61 2d 37
                                  Data Ascii: 8c7{"allow_disable_suggest":false,"allowed_rooms":[{"id":"wvhte5xl4fvc2ieofeaaene2lvrhn6yr52vyeascvqjaacam","uuid":"349a5d62-76fb-11ee-ab82-0242ac120008","language":{"id":"en"}},{"id":"uvvpee4ccgmbc3g35maafsypi35h4fqr52b2uascvqjaadym","uuid":"cb0f46fa-7


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  116192.168.2.649847178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:33 UTC992OUTGET /credentials/6885/?cookies_allowed=true&url=https%3A%2F%2Fservice.giosg.com HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: iframe
                                  Referer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=true
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:34 UTC659INHTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Cache-Control: max-age=0, no-cache, no-store, must-revalidate
                                  Content-Language: en
                                  Content-Type: text/html; charset=utf-8
                                  Date: Fri, 19 Jul 2024 10:43:34 GMT
                                  Pragma: no-cache
                                  Server: nginx
                                  Set-Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq; expires=Sun, 19-Jul-2026 10:43:34 GMT; Max-Age=63072000; Path=/; SameSite=None; Secure
                                  Vary: Accept-Language, Accept-Encoding
                                  X-Response-Duration: 6
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:34 UTC4183INData Raw: 31 30 34 61 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 47 69 6f 73 67 20 41 75 74 68 20 69 66 72 61 6d 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e
                                  Data Ascii: 104a<!DOCTYPE html><html> <head> <title>Giosg Auth iframe</title> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="Pragma" content="no-cache" /> <meta http-equiv="Expires" con


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  117192.168.2.649849178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:34 UTC2393OUTGET /api/v5/public/visitors/b2f8fb75c0218f85d1f8c930078eee0d/chats?ordering=-created_at HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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 [TRUNCATED]
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Content-Type: application/json
                                  Accept: application/json
                                  X-Requested-With: XMLHttpRequest
                                  sec-ch-ua-platform: "Windows"
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=true
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
                                  2024-07-19 10:43:35 UTC528INHTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Allow: GET, HEAD, OPTIONS
                                  Cache-Control: max-age=0, no-cache, no-store, must-revalidate, private
                                  Content-Language: en
                                  Content-Length: 42
                                  Content-Type: application/json
                                  Date: Fri, 19 Jul 2024 10:43:35 GMT
                                  Expires: Fri, 19 Jul 2024 10:43:35 GMT
                                  Server: nginx
                                  Vary: Accept, Accept-Language
                                  X-Response-Duration: 18
                                  Connection: close
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:35 UTC42INData Raw: 7b 22 6e 65 78 74 22 3a 6e 75 6c 6c 2c 22 70 72 65 76 69 6f 75 73 22 3a 6e 75 6c 6c 2c 22 72 65 73 75 6c 74 73 22 3a 5b 5d 7d
                                  Data Ascii: {"next":null,"previous":null,"results":[]}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  118192.168.2.649850178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:34 UTC2422OUTGET /api/v5/public/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/rooms/24097cd0-ddb9-11ec-be35-0242ac120003/online_users HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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 [TRUNCATED]
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Content-Type: application/json
                                  Accept: application/json
                                  X-Requested-With: XMLHttpRequest
                                  sec-ch-ua-platform: "Windows"
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=true
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
                                  2024-07-19 10:43:35 UTC528INHTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Allow: GET, HEAD, OPTIONS
                                  Cache-Control: max-age=0, no-cache, no-store, must-revalidate, private
                                  Content-Language: en
                                  Content-Length: 42
                                  Content-Type: application/json
                                  Date: Fri, 19 Jul 2024 10:43:34 GMT
                                  Expires: Fri, 19 Jul 2024 10:43:34 GMT
                                  Server: nginx
                                  Vary: Accept, Accept-Language
                                  X-Response-Duration: 10
                                  Connection: close
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:35 UTC42INData Raw: 7b 22 6e 65 78 74 22 3a 6e 75 6c 6c 2c 22 70 72 65 76 69 6f 75 73 22 3a 6e 75 6c 6c 2c 22 72 65 73 75 6c 74 73 22 3a 5b 5d 7d
                                  Data Ascii: {"next":null,"previous":null,"results":[]}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  119192.168.2.649851178.63.219.1144431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:34 UTC1904OUTGET /websocket?token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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 [TRUNCATED]
                                  Host: messagerouter.giosg.com
                                  Connection: Upgrade
                                  Pragma: no-cache
                                  Cache-Control: no-cache
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Upgrade: websocket
                                  Origin: https://service.giosg.com
                                  Sec-WebSocket-Version: 13
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Sec-WebSocket-Key: 51v4vyftl2WuhVoBHrWGvw==
                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                  2024-07-19 10:43:35 UTC116INHTTP/1.1 404 Not Found
                                  Server: nginx
                                  Date: Fri, 19 Jul 2024 10:43:34 GMT
                                  Content-Length: 0
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  120192.168.2.649852178.63.219.1134431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:34 UTC528OUTOPTIONS /events/v2/store/external HTTP/1.1
                                  Host: api.giosg.com
                                  Connection: keep-alive
                                  Accept: */*
                                  Access-Control-Request-Method: POST
                                  Access-Control-Request-Headers: content-type
                                  Origin: https://portal.basware.com
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Dest: empty
                                  Referer: https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:35 UTC324INHTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 19 Jul 2024 10:43:35 GMT
                                  Content-Type: text/html
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Access-Control-Allow-Credentials: true
                                  Access-Control-Allow-Origin: https://portal.basware.com
                                  Access-Control-Allow-Methods: POST
                                  Access-Control-Allow-Headers: content-type
                                  2024-07-19 10:43:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  121192.168.2.649854178.63.219.1134431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:34 UTC528OUTOPTIONS /events/v2/store/external HTTP/1.1
                                  Host: api.giosg.com
                                  Connection: keep-alive
                                  Accept: */*
                                  Access-Control-Request-Method: POST
                                  Access-Control-Request-Headers: content-type
                                  Origin: https://portal.basware.com
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Dest: empty
                                  Referer: https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:35 UTC324INHTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 19 Jul 2024 10:43:35 GMT
                                  Content-Type: text/html
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Access-Control-Allow-Credentials: true
                                  Access-Control-Allow-Origin: https://portal.basware.com
                                  Access-Control-Allow-Methods: POST
                                  Access-Control-Allow-Headers: content-type
                                  2024-07-19 10:43:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  122192.168.2.649853178.63.219.1134431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:34 UTC528OUTOPTIONS /events/v2/store/external HTTP/1.1
                                  Host: api.giosg.com
                                  Connection: keep-alive
                                  Accept: */*
                                  Access-Control-Request-Method: POST
                                  Access-Control-Request-Headers: content-type
                                  Origin: https://portal.basware.com
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Dest: empty
                                  Referer: https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:35 UTC324INHTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 19 Jul 2024 10:43:35 GMT
                                  Content-Type: text/html
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Access-Control-Allow-Headers: content-type
                                  Access-Control-Allow-Credentials: true
                                  Access-Control-Allow-Origin: https://portal.basware.com
                                  Access-Control-Allow-Methods: POST
                                  2024-07-19 10:43:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  123192.168.2.649848178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:34 UTC2409OUTGET /api/v5/public/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/rooms/24097cd0-ddb9-11ec-be35-0242ac120003 HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_Y29va2llc19hbGxvd2VkPXRydWUmdXJsPWh0dHBzJTNBJTJGJTJGc2VydmljZS5naW9zZy5jb20iLCJhdWQiOlsibWVzc2FnZXJvdXRlci5naW9zZy5jb20iLCJzZXJ2aWNlLmdpb3NnLmNvbSJdLCJzY29wZXMiOnsiL2FwaSI6eyIvcHViL3B1YmxpYy92MS9vcmdzL2IyZWNlZTIyLWI4ODEtMTFlYi1hMDE5LTAyNDJhYzExMDAxYi9saXZlX3JlYWN0aW9uLyoiOjEsIi92NS9wdWJsaWMiOnsiL3Zpc2l0b3JzL2IyZjhmYjc1YzAyMThmODVkMWY4YzkzMDA3OGVlZTBkIjp7Ii9jaGF0cyI6eyIvKiI6eyIvbWVzc2FnZXMiOnsiIjoxNSwiLyoiOjE1fSwiIjoxNSwiL3F1ZXVlIjoxNSwiL2NhbGxfdG9rZW4iOjE1LCIvY2FsbF9zdGF0dXMiOjE1LCIvbWVtYmVyc2hpcHMiOjE1LCIvdGFncyI6MTV9LCIiOjE1fSwiL2NoYXRfbWVtYmVyc2hpcHMiOnsiIjoxNSwiLyoiOjE1fX0sIi9vcmdzL2IyZWNlZTIyLWI4ODEtMTFlYi1hMDE5LTAyNDJhYzExMDAxYi9yb29tcy8qIjp7Ii92aXNpdG9ycyI6eyIvYjJmOGZiNzVjMDIxOGY4NWQxZjhjOTMwMDc4ZWVlMGQiOnsiIjoxNSwiL2F1dG9zdWdnZXN0X3Blc [TRUNCATED]
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Content-Type: application/json
                                  Accept: application/json
                                  X-Requested-With: XMLHttpRequest
                                  sec-ch-ua-platform: "Windows"
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=true
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
                                  2024-07-19 10:43:35 UTC546INHTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Allow: GET, HEAD, OPTIONS
                                  Cache-Control: max-age=0, no-cache, no-store, must-revalidate, private
                                  Content-Language: en
                                  Content-Type: application/json
                                  Date: Fri, 19 Jul 2024 10:43:35 GMT
                                  Expires: Fri, 19 Jul 2024 10:43:35 GMT
                                  Server: nginx
                                  Vary: Accept, Accept-Language, Accept-Encoding
                                  X-Response-Duration: 22
                                  Content-Length: 834
                                  Connection: close
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:35 UTC834INData Raw: 7b 22 69 64 22 3a 22 32 34 30 39 37 63 64 30 2d 64 64 62 39 2d 31 31 65 63 2d 62 65 33 35 2d 30 32 34 32 61 63 31 32 30 30 30 33 22 2c 22 64 69 73 70 6c 61 79 5f 6e 61 6d 65 22 3a 22 70 6f 72 74 61 6c 2e 62 61 73 77 61 72 65 2e 63 6f 6d 22 2c 22 63 68 61 74 5f 64 69 61 6c 6f 67 5f 74 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 63 68 61 74 5f 6c 6f 67 6f 22 3a 7b 7d 2c 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 22 2c 22 69 73 5f 6f 6e 6c 69 6e 65 22 3a 66 61 6c 73 65 2c 22 6c 65 67 61 63 79 5f 69 64 22 3a 22 36 7a 7a 6e 62 70 69 62 68 78 63 62 66 77 66 6a 33 71 61 61 65 6a 61 6a 70 74 69 6e 33 6f 69 72 35 73 37 64 6b 61 73 63 76 71 6a 61 61 61 79 6d 22 2c 22 62 72 61 6e 64 22 3a 7b 22 69 64 22 3a 22 34 64 39 66 66 31 61 30 2d 63 34 33 38 2d 31 31 65
                                  Data Ascii: {"id":"24097cd0-ddb9-11ec-be35-0242ac120003","display_name":"portal.basware.com","chat_dialog_title":null,"chat_logo":{},"language_code":"en","is_online":false,"legacy_id":"6zznbpibhxcbfwfj3qaaejajptin3oir5s7dkascvqjaaaym","brand":{"id":"4d9ff1a0-c438-11e


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  124192.168.2.649855178.63.219.1134431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:34 UTC670OUTPOST /api/v5/public/trace/ HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  Content-Length: 3286
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Accept: application/json, text/javascript, */*
                                  Content-Type: text/plain; charset=UTF-8
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Origin: https://portal.basware.com
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:34 UTC3286OUTData Raw: 7b 22 63 69 64 22 3a 22 77 34 6d 36 32 32 6b 65 78 65 69 70 32 6d 71 34 70 61 61 61 70 6d 78 79 37 6e 32 34 61 69 6d 70 71 78 69 37 72 73 6a 71 61 36 68 6f 34 64 69 6d 22 2c 22 64 6f 6d 61 69 6e 22 3a 31 34 37 33 36 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6f 72 74 61 6c 2e 62 61 73 77 61 72 65 2e 63 6f 6d 2f 61 63 63 65 73 73 3f 72 65 71 75 65 73 74 65 64 53 65 72 76 69 63 65 3d 68 74 74 70 73 3a 2f 2f 70 6f 72 74 61 6c 2e 62 61 73 77 61 72 65 2e 63 6f 6d 2f 22 2c 22 72 65 66 65 72 65 72 22 3a 6e 75 6c 6c 2c 22 72 65 73 6f 6c 75 74 69 6f 6e 22 3a 22 31 32 38 30 78 31 30 32 34 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 66 30 65 63 64 33 63 30 61 30 62 64 65 61 65 35 33 39 64 37 36 30 34 64 63 36 61 39 33 35 65 61 65
                                  Data Ascii: {"cid":"w4m622kexeip2mq4paaapmxy7n24aimpqxi7rsjqa6ho4dim","domain":14736,"title":"","url":"https://portal.basware.com/access?requestedService=https://portal.basware.com/","referer":null,"resolution":"1280x1024","version":"f0ecd3c0a0bdeae539d7604dc6a935eae
                                  2024-07-19 10:43:35 UTC428INHTTP/1.1 201 Created
                                  Access-Control-Allow-Origin: *
                                  Allow: GET, POST, HEAD, OPTIONS
                                  Content-Language: en
                                  Content-Length: 18
                                  Content-Type: application/json
                                  Date: Fri, 19 Jul 2024 10:43:35 GMT
                                  Server: nginx
                                  Vary: Accept, Accept-Language
                                  X-Response-Duration: 115
                                  Connection: close
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:35 UTC18INData Raw: 7b 22 65 76 65 6e 74 5f 63 6f 75 6e 74 22 3a 31 35 7d
                                  Data Ascii: {"event_count":15}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  125192.168.2.649856178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:35 UTC525OUTGET /api/v5/public/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/rooms/24097cd0-ddb9-11ec-be35-0242ac120003/online_users HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
                                  2024-07-19 10:43:36 UTC459INHTTP/1.1 401 Unauthorized
                                  Access-Control-Allow-Origin: *
                                  Allow: GET, HEAD, OPTIONS
                                  Content-Language: en
                                  Content-Length: 58
                                  Content-Type: application/json
                                  Date: Fri, 19 Jul 2024 10:43:35 GMT
                                  Server: nginx
                                  Vary: Accept, Accept-Language, Cookie
                                  Www-Authenticate: Bearer
                                  X-Response-Duration: 1
                                  Connection: close
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:36 UTC58INData Raw: 7b 22 64 65 74 61 69 6c 22 3a 22 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 72 65 64 65 6e 74 69 61 6c 73 20 77 65 72 65 20 6e 6f 74 20 70 72 6f 76 69 64 65 64 2e 22 7d
                                  Data Ascii: {"detail":"Authentication credentials were not provided."}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  126192.168.2.649857178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:35 UTC512OUTGET /api/v5/public/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/rooms/24097cd0-ddb9-11ec-be35-0242ac120003 HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
                                  2024-07-19 10:43:36 UTC442INHTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Allow: GET, HEAD, OPTIONS
                                  Content-Language: en
                                  Content-Type: application/json
                                  Date: Fri, 19 Jul 2024 10:43:36 GMT
                                  Server: nginx
                                  Vary: Accept, Accept-Language, Cookie, Accept-Encoding
                                  X-Response-Duration: 24
                                  Content-Length: 834
                                  Connection: close
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:36 UTC834INData Raw: 7b 22 69 64 22 3a 22 32 34 30 39 37 63 64 30 2d 64 64 62 39 2d 31 31 65 63 2d 62 65 33 35 2d 30 32 34 32 61 63 31 32 30 30 30 33 22 2c 22 64 69 73 70 6c 61 79 5f 6e 61 6d 65 22 3a 22 70 6f 72 74 61 6c 2e 62 61 73 77 61 72 65 2e 63 6f 6d 22 2c 22 63 68 61 74 5f 64 69 61 6c 6f 67 5f 74 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 63 68 61 74 5f 6c 6f 67 6f 22 3a 7b 7d 2c 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 22 2c 22 69 73 5f 6f 6e 6c 69 6e 65 22 3a 66 61 6c 73 65 2c 22 6c 65 67 61 63 79 5f 69 64 22 3a 22 36 7a 7a 6e 62 70 69 62 68 78 63 62 66 77 66 6a 33 71 61 61 65 6a 61 6a 70 74 69 6e 33 6f 69 72 35 73 37 64 6b 61 73 63 76 71 6a 61 61 61 79 6d 22 2c 22 62 72 61 6e 64 22 3a 7b 22 69 64 22 3a 22 34 64 39 66 66 31 61 30 2d 63 34 33 38 2d 31 31 65
                                  Data Ascii: {"id":"24097cd0-ddb9-11ec-be35-0242ac120003","display_name":"portal.basware.com","chat_dialog_title":null,"chat_logo":{},"language_code":"en","is_online":false,"legacy_id":"6zznbpibhxcbfwfj3qaaejajptin3oir5s7dkascvqjaaaym","brand":{"id":"4d9ff1a0-c438-11e


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  127192.168.2.649858178.63.219.1134431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:35 UTC649OUTGET /api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/giosg_brands/8ebf283e-3e55-11ed-b182-0242ac120016 HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Origin: https://portal.basware.com
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:36 UTC460INHTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Allow: GET, PUT, PATCH, DELETE, HEAD, OPTIONS
                                  Content-Language: en
                                  Content-Type: application/json
                                  Date: Fri, 19 Jul 2024 10:43:36 GMT
                                  Server: nginx
                                  Vary: Accept, Accept-Language, Accept-Encoding
                                  X-Response-Duration: 8
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:36 UTC2095INData Raw: 38 32 33 0d 0a 7b 22 69 64 22 3a 22 38 65 62 66 32 38 33 65 2d 33 65 35 35 2d 31 31 65 64 2d 62 31 38 32 2d 30 32 34 32 61 63 31 32 30 30 31 36 22 2c 22 6e 61 6d 65 22 3a 22 42 61 73 77 61 72 65 22 2c 22 64 61 74 61 22 3a 7b 22 63 6f 6d 2e 67 69 6f 73 67 2e 63 68 61 74 5f 62 75 74 74 6f 6e 22 3a 7b 22 69 63 6f 6e 55 72 6c 22 3a 22 22 7d 2c 22 63 6f 6d 2e 67 69 6f 73 67 2e 63 68 61 74 5f 64 69 61 6c 6f 67 22 3a 7b 22 70 72 69 6d 61 72 79 22 3a 22 23 36 34 30 34 44 41 22 2c 22 6d 79 4d 65 73 73 61 67 65 4c 69 6e 6b 22 3a 22 23 46 46 46 46 46 46 22 2c 22 63 68 61 74 4f 70 65 72 61 74 6f 72 41 76 61 74 61 72 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 67 69 6f 73 67 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 36 38 38 35 2f 45 72 6d
                                  Data Ascii: 823{"id":"8ebf283e-3e55-11ed-b182-0242ac120016","name":"Basware","data":{"com.giosg.chat_button":{"iconUrl":""},"com.giosg.chat_dialog":{"primary":"#6404DA","myMessageLink":"#FFFFFF","chatOperatorAvatar":"https://cdn.giosgusercontent.com/assets/6885/Erm


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  128192.168.2.649859178.63.219.1134431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:35 UTC625OUTPOST /events/v2/store/external HTTP/1.1
                                  Host: api.giosg.com
                                  Connection: keep-alive
                                  Content-Length: 497
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-platform: "Windows"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Content-Type: application/json
                                  Accept: */*
                                  Origin: https://portal.basware.com
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:35 UTC497OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 5f 76 65 72 73 69 6f 6e 22 3a 33 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 5f 69 64 22 3a 22 62 32 65 63 65 65 32 32 2d 62 38 38 31 2d 31 31 65 62 2d 61 30 31 39 2d 30 32 34 32 61 63 31 31 30 30 31 62 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 77 69 64 67 65 74 22 2c 22 61 63 74 69 6f 6e 22 3a 22 73 68 6f 77 76 69 65 77 22 2c 22 6c 61 62 65 6c 22 3a 22 61 65 65 31 66 34 64 30 2d 37 61 66 61 2d 34 37 64 31 2d 62 64 39 66 2d 34 37 38 66 63 32 64 32 34 34 32 32 22 2c 22 76 61 6c 75 65 22 3a 31 2c 22 76 65 6e 64 6f 72 22 3a 22 63 6f 6d 2e 67 69 6f 73 67 2e 65 64 69 74 6f 72 22 2c 22 76 69 73 69 74 6f 72 5f 69 64 22 3a 22 62 32 66 38 66 62 37 35 63 30 32 31 38 66 38 35 64 31 66 38 63 39 33 30 30 37 38 65 65
                                  Data Ascii: {"events":[{"event_version":3,"organization_id":"b2ecee22-b881-11eb-a019-0242ac11001b","category":"widget","action":"showview","label":"aee1f4d0-7afa-47d1-bd9f-478fc2d24422","value":1,"vendor":"com.giosg.editor","visitor_id":"b2f8fb75c0218f85d1f8c930078ee
                                  2024-07-19 10:43:36 UTC396INHTTP/1.1 201 Created
                                  Server: openresty
                                  Date: Fri, 19 Jul 2024 10:43:36 GMT
                                  Content-Type: application/json
                                  Content-Length: 2
                                  Connection: close
                                  Access-Control-Allow-Credentials: true
                                  Access-Control-Allow-Origin: https://portal.basware.com
                                  Allow: POST, OPTIONS
                                  X-Frame-Options: DENY
                                  X-Content-Type-Options: nosniff
                                  Referrer-Policy: same-origin
                                  Cross-Origin-Opener-Policy: same-origin
                                  2024-07-19 10:43:36 UTC2INData Raw: 7b 7d
                                  Data Ascii: {}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  129192.168.2.649861178.63.219.1134431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:35 UTC625OUTPOST /events/v2/store/external HTTP/1.1
                                  Host: api.giosg.com
                                  Connection: keep-alive
                                  Content-Length: 364
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-platform: "Windows"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Content-Type: application/json
                                  Accept: */*
                                  Origin: https://portal.basware.com
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:35 UTC364OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 5f 76 65 72 73 69 6f 6e 22 3a 33 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 5f 69 64 22 3a 22 62 32 65 63 65 65 32 32 2d 62 38 38 31 2d 31 31 65 62 2d 61 30 31 39 2d 30 32 34 32 61 63 31 31 30 30 31 62 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 77 69 64 67 65 74 22 2c 22 61 63 74 69 6f 6e 22 3a 22 73 74 61 72 74 22 2c 22 6c 61 62 65 6c 22 3a 22 61 65 65 31 66 34 64 30 2d 37 61 66 61 2d 34 37 64 31 2d 62 64 39 66 2d 34 37 38 66 63 32 64 32 34 34 32 32 22 2c 22 76 61 6c 75 65 22 3a 31 2c 22 76 65 6e 64 6f 72 22 3a 22 63 6f 6d 2e 67 69 6f 73 67 2e 65 64 69 74 6f 72 22 2c 22 76 69 73 69 74 6f 72 5f 69 64 22 3a 22 62 32 66 38 66 62 37 35 63 30 32 31 38 66 38 35 64 31 66 38 63 39 33 30 30 37 38 65 65 65 30 64
                                  Data Ascii: {"events":[{"event_version":3,"organization_id":"b2ecee22-b881-11eb-a019-0242ac11001b","category":"widget","action":"start","label":"aee1f4d0-7afa-47d1-bd9f-478fc2d24422","value":1,"vendor":"com.giosg.editor","visitor_id":"b2f8fb75c0218f85d1f8c930078eee0d
                                  2024-07-19 10:43:36 UTC396INHTTP/1.1 201 Created
                                  Server: openresty
                                  Date: Fri, 19 Jul 2024 10:43:36 GMT
                                  Content-Type: application/json
                                  Content-Length: 2
                                  Connection: close
                                  Access-Control-Allow-Origin: https://portal.basware.com
                                  Access-Control-Allow-Credentials: true
                                  Allow: POST, OPTIONS
                                  X-Frame-Options: DENY
                                  X-Content-Type-Options: nosniff
                                  Referrer-Policy: same-origin
                                  Cross-Origin-Opener-Policy: same-origin
                                  2024-07-19 10:43:36 UTC2INData Raw: 7b 7d
                                  Data Ascii: {}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  130192.168.2.649860178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:35 UTC496OUTGET /api/v5/public/visitors/b2f8fb75c0218f85d1f8c930078eee0d/chats?ordering=-created_at HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
                                  2024-07-19 10:43:36 UTC459INHTTP/1.1 401 Unauthorized
                                  Access-Control-Allow-Origin: *
                                  Allow: GET, HEAD, OPTIONS
                                  Content-Language: en
                                  Content-Length: 58
                                  Content-Type: application/json
                                  Date: Fri, 19 Jul 2024 10:43:36 GMT
                                  Server: nginx
                                  Vary: Accept, Accept-Language, Cookie
                                  Www-Authenticate: Bearer
                                  X-Response-Duration: 1
                                  Connection: close
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:36 UTC58INData Raw: 7b 22 64 65 74 61 69 6c 22 3a 22 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 72 65 64 65 6e 74 69 61 6c 73 20 77 65 72 65 20 6e 6f 74 20 70 72 6f 76 69 64 65 64 2e 22 7d
                                  Data Ascii: {"detail":"Authentication credentials were not provided."}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  131192.168.2.649862178.63.219.1134431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:35 UTC625OUTPOST /events/v2/store/external HTTP/1.1
                                  Host: api.giosg.com
                                  Connection: keep-alive
                                  Content-Length: 954
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-platform: "Windows"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Content-Type: application/json
                                  Accept: */*
                                  Origin: https://portal.basware.com
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:35 UTC954OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 5f 76 65 72 73 69 6f 6e 22 3a 31 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 5f 69 64 22 3a 22 62 32 65 63 65 65 32 32 2d 62 38 38 31 2d 31 31 65 62 2d 61 30 31 39 2d 30 32 34 32 61 63 31 31 30 30 31 62 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 77 6f 72 6b 66 6c 6f 77 52 65 70 6f 72 74 69 6e 67 45 76 65 6e 74 22 2c 22 61 63 74 69 6f 6e 22 3a 22 70 6f 72 74 61 6c 2e 62 61 73 77 61 72 65 2e 63 6f 6d 2f 61 63 63 65 73 73 3f 72 65 71 75 65 73 74 65 64 53 65 72 76 69 63 65 3d 68 74 74 70 73 3a 2f 2f 70 6f 72 74 61 6c 2e 62 61 73 77 61 72 65 2e 63 6f 6d 22 2c 22 76 65 6e 64 6f 72 22 3a 22 63 6f 6d 2e 67 69 6f 73 67 2e 65 64 69 74 6f 72 22 2c 22 76 69 73 69 74 6f 72 5f 69 64 22 3a 22 62 32 66 38 66 62 37 35 63
                                  Data Ascii: {"events":[{"event_version":1,"organization_id":"b2ecee22-b881-11eb-a019-0242ac11001b","category":"workflowReportingEvent","action":"portal.basware.com/access?requestedService=https://portal.basware.com","vendor":"com.giosg.editor","visitor_id":"b2f8fb75c
                                  2024-07-19 10:43:36 UTC396INHTTP/1.1 201 Created
                                  Server: openresty
                                  Date: Fri, 19 Jul 2024 10:43:36 GMT
                                  Content-Type: application/json
                                  Content-Length: 2
                                  Connection: close
                                  Access-Control-Allow-Credentials: true
                                  Access-Control-Allow-Origin: https://portal.basware.com
                                  Allow: POST, OPTIONS
                                  X-Frame-Options: DENY
                                  X-Content-Type-Options: nosniff
                                  Referrer-Policy: same-origin
                                  Cross-Origin-Opener-Policy: same-origin
                                  2024-07-19 10:43:36 UTC2INData Raw: 7b 7d
                                  Data Ascii: {}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  132192.168.2.649863178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:36 UTC512OUTGET /api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/giosg_brands/8ebf283e-3e55-11ed-b182-0242ac120016 HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
                                  2024-07-19 10:43:37 UTC460INHTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Allow: GET, PUT, PATCH, DELETE, HEAD, OPTIONS
                                  Content-Language: en
                                  Content-Type: application/json
                                  Date: Fri, 19 Jul 2024 10:43:37 GMT
                                  Server: nginx
                                  Vary: Accept, Accept-Language, Accept-Encoding
                                  X-Response-Duration: 6
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:37 UTC2095INData Raw: 38 32 33 0d 0a 7b 22 69 64 22 3a 22 38 65 62 66 32 38 33 65 2d 33 65 35 35 2d 31 31 65 64 2d 62 31 38 32 2d 30 32 34 32 61 63 31 32 30 30 31 36 22 2c 22 6e 61 6d 65 22 3a 22 42 61 73 77 61 72 65 22 2c 22 64 61 74 61 22 3a 7b 22 63 6f 6d 2e 67 69 6f 73 67 2e 63 68 61 74 5f 62 75 74 74 6f 6e 22 3a 7b 22 69 63 6f 6e 55 72 6c 22 3a 22 22 7d 2c 22 63 6f 6d 2e 67 69 6f 73 67 2e 63 68 61 74 5f 64 69 61 6c 6f 67 22 3a 7b 22 70 72 69 6d 61 72 79 22 3a 22 23 36 34 30 34 44 41 22 2c 22 6d 79 4d 65 73 73 61 67 65 4c 69 6e 6b 22 3a 22 23 46 46 46 46 46 46 22 2c 22 63 68 61 74 4f 70 65 72 61 74 6f 72 41 76 61 74 61 72 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 67 69 6f 73 67 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 36 38 38 35 2f 45 72 6d
                                  Data Ascii: 823{"id":"8ebf283e-3e55-11ed-b182-0242ac120016","name":"Basware","data":{"com.giosg.chat_button":{"iconUrl":""},"com.giosg.chat_dialog":{"primary":"#6404DA","myMessageLink":"#FFFFFF","chatOperatorAvatar":"https://cdn.giosgusercontent.com/assets/6885/Erm


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  133192.168.2.649864178.63.219.1144431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:37 UTC1904OUTGET /websocket?token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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 [TRUNCATED]
                                  Host: messagerouter.giosg.com
                                  Connection: Upgrade
                                  Pragma: no-cache
                                  Cache-Control: no-cache
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Upgrade: websocket
                                  Origin: https://service.giosg.com
                                  Sec-WebSocket-Version: 13
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Sec-WebSocket-Key: TEwkf2r0eWNZl5Z83ZBD3Q==
                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                  2024-07-19 10:43:37 UTC116INHTTP/1.1 404 Not Found
                                  Server: nginx
                                  Date: Fri, 19 Jul 2024 10:43:37 GMT
                                  Content-Length: 0
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  134192.168.2.649867178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:38 UTC2393OUTGET /api/v5/public/visitors/b2f8fb75c0218f85d1f8c930078eee0d/chats?ordering=-created_at HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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 [TRUNCATED]
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Content-Type: application/json
                                  Accept: application/json
                                  X-Requested-With: XMLHttpRequest
                                  sec-ch-ua-platform: "Windows"
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=true
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
                                  2024-07-19 10:43:38 UTC528INHTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Allow: GET, HEAD, OPTIONS
                                  Cache-Control: max-age=0, no-cache, no-store, must-revalidate, private
                                  Content-Language: en
                                  Content-Length: 42
                                  Content-Type: application/json
                                  Date: Fri, 19 Jul 2024 10:43:38 GMT
                                  Expires: Fri, 19 Jul 2024 10:43:38 GMT
                                  Server: nginx
                                  Vary: Accept, Accept-Language
                                  X-Response-Duration: 38
                                  Connection: close
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:38 UTC42INData Raw: 7b 22 6e 65 78 74 22 3a 6e 75 6c 6c 2c 22 70 72 65 76 69 6f 75 73 22 3a 6e 75 6c 6c 2c 22 72 65 73 75 6c 74 73 22 3a 5b 5d 7d
                                  Data Ascii: {"next":null,"previous":null,"results":[]}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  135192.168.2.649866178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:38 UTC2422OUTGET /api/v5/public/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/rooms/24097cd0-ddb9-11ec-be35-0242ac120003/online_users HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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 [TRUNCATED]
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Content-Type: application/json
                                  Accept: application/json
                                  X-Requested-With: XMLHttpRequest
                                  sec-ch-ua-platform: "Windows"
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=true
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
                                  2024-07-19 10:43:38 UTC528INHTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Allow: GET, HEAD, OPTIONS
                                  Cache-Control: max-age=0, no-cache, no-store, must-revalidate, private
                                  Content-Language: en
                                  Content-Length: 42
                                  Content-Type: application/json
                                  Date: Fri, 19 Jul 2024 10:43:38 GMT
                                  Expires: Fri, 19 Jul 2024 10:43:38 GMT
                                  Server: nginx
                                  Vary: Accept, Accept-Language
                                  X-Response-Duration: 10
                                  Connection: close
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:38 UTC42INData Raw: 7b 22 6e 65 78 74 22 3a 6e 75 6c 6c 2c 22 70 72 65 76 69 6f 75 73 22 3a 6e 75 6c 6c 2c 22 72 65 73 75 6c 74 73 22 3a 5b 5d 7d
                                  Data Ascii: {"next":null,"previous":null,"results":[]}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  136192.168.2.649865178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:38 UTC2409OUTGET /api/v5/public/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/rooms/24097cd0-ddb9-11ec-be35-0242ac120003 HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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 [TRUNCATED]
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Content-Type: application/json
                                  Accept: application/json
                                  X-Requested-With: XMLHttpRequest
                                  sec-ch-ua-platform: "Windows"
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=true
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
                                  2024-07-19 10:43:38 UTC546INHTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Allow: GET, HEAD, OPTIONS
                                  Cache-Control: max-age=0, no-cache, no-store, must-revalidate, private
                                  Content-Language: en
                                  Content-Type: application/json
                                  Date: Fri, 19 Jul 2024 10:43:38 GMT
                                  Expires: Fri, 19 Jul 2024 10:43:38 GMT
                                  Server: nginx
                                  Vary: Accept, Accept-Language, Accept-Encoding
                                  X-Response-Duration: 22
                                  Content-Length: 834
                                  Connection: close
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:38 UTC834INData Raw: 7b 22 69 64 22 3a 22 32 34 30 39 37 63 64 30 2d 64 64 62 39 2d 31 31 65 63 2d 62 65 33 35 2d 30 32 34 32 61 63 31 32 30 30 30 33 22 2c 22 64 69 73 70 6c 61 79 5f 6e 61 6d 65 22 3a 22 70 6f 72 74 61 6c 2e 62 61 73 77 61 72 65 2e 63 6f 6d 22 2c 22 63 68 61 74 5f 64 69 61 6c 6f 67 5f 74 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 63 68 61 74 5f 6c 6f 67 6f 22 3a 7b 7d 2c 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 22 2c 22 69 73 5f 6f 6e 6c 69 6e 65 22 3a 66 61 6c 73 65 2c 22 6c 65 67 61 63 79 5f 69 64 22 3a 22 36 7a 7a 6e 62 70 69 62 68 78 63 62 66 77 66 6a 33 71 61 61 65 6a 61 6a 70 74 69 6e 33 6f 69 72 35 73 37 64 6b 61 73 63 76 71 6a 61 61 61 79 6d 22 2c 22 62 72 61 6e 64 22 3a 7b 22 69 64 22 3a 22 34 64 39 66 66 31 61 30 2d 63 34 33 38 2d 31 31 65
                                  Data Ascii: {"id":"24097cd0-ddb9-11ec-be35-0242ac120003","display_name":"portal.basware.com","chat_dialog_title":null,"chat_logo":{},"language_code":"en","is_online":false,"legacy_id":"6zznbpibhxcbfwfj3qaaejajptin3oir5s7dkascvqjaaaym","brand":{"id":"4d9ff1a0-c438-11e


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  137192.168.2.649868178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:39 UTC525OUTGET /api/v5/public/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/rooms/24097cd0-ddb9-11ec-be35-0242ac120003/online_users HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
                                  2024-07-19 10:43:39 UTC459INHTTP/1.1 401 Unauthorized
                                  Access-Control-Allow-Origin: *
                                  Allow: GET, HEAD, OPTIONS
                                  Content-Language: en
                                  Content-Length: 58
                                  Content-Type: application/json
                                  Date: Fri, 19 Jul 2024 10:43:39 GMT
                                  Server: nginx
                                  Vary: Accept, Accept-Language, Cookie
                                  Www-Authenticate: Bearer
                                  X-Response-Duration: 0
                                  Connection: close
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:39 UTC58INData Raw: 7b 22 64 65 74 61 69 6c 22 3a 22 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 72 65 64 65 6e 74 69 61 6c 73 20 77 65 72 65 20 6e 6f 74 20 70 72 6f 76 69 64 65 64 2e 22 7d
                                  Data Ascii: {"detail":"Authentication credentials were not provided."}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  138192.168.2.649869178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:39 UTC496OUTGET /api/v5/public/visitors/b2f8fb75c0218f85d1f8c930078eee0d/chats?ordering=-created_at HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
                                  2024-07-19 10:43:39 UTC459INHTTP/1.1 401 Unauthorized
                                  Access-Control-Allow-Origin: *
                                  Allow: GET, HEAD, OPTIONS
                                  Content-Language: en
                                  Content-Length: 58
                                  Content-Type: application/json
                                  Date: Fri, 19 Jul 2024 10:43:39 GMT
                                  Server: nginx
                                  Vary: Accept, Accept-Language, Cookie
                                  Www-Authenticate: Bearer
                                  X-Response-Duration: 1
                                  Connection: close
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:39 UTC58INData Raw: 7b 22 64 65 74 61 69 6c 22 3a 22 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 72 65 64 65 6e 74 69 61 6c 73 20 77 65 72 65 20 6e 6f 74 20 70 72 6f 76 69 64 65 64 2e 22 7d
                                  Data Ascii: {"detail":"Authentication credentials were not provided."}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  139192.168.2.649870178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:39 UTC512OUTGET /api/v5/public/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/rooms/24097cd0-ddb9-11ec-be35-0242ac120003 HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
                                  2024-07-19 10:43:39 UTC442INHTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Allow: GET, HEAD, OPTIONS
                                  Content-Language: en
                                  Content-Type: application/json
                                  Date: Fri, 19 Jul 2024 10:43:39 GMT
                                  Server: nginx
                                  Vary: Accept, Accept-Language, Cookie, Accept-Encoding
                                  X-Response-Duration: 27
                                  Content-Length: 834
                                  Connection: close
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:39 UTC834INData Raw: 7b 22 69 64 22 3a 22 32 34 30 39 37 63 64 30 2d 64 64 62 39 2d 31 31 65 63 2d 62 65 33 35 2d 30 32 34 32 61 63 31 32 30 30 30 33 22 2c 22 64 69 73 70 6c 61 79 5f 6e 61 6d 65 22 3a 22 70 6f 72 74 61 6c 2e 62 61 73 77 61 72 65 2e 63 6f 6d 22 2c 22 63 68 61 74 5f 64 69 61 6c 6f 67 5f 74 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 63 68 61 74 5f 6c 6f 67 6f 22 3a 7b 7d 2c 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 22 2c 22 69 73 5f 6f 6e 6c 69 6e 65 22 3a 66 61 6c 73 65 2c 22 6c 65 67 61 63 79 5f 69 64 22 3a 22 36 7a 7a 6e 62 70 69 62 68 78 63 62 66 77 66 6a 33 71 61 61 65 6a 61 6a 70 74 69 6e 33 6f 69 72 35 73 37 64 6b 61 73 63 76 71 6a 61 61 61 79 6d 22 2c 22 62 72 61 6e 64 22 3a 7b 22 69 64 22 3a 22 34 64 39 66 66 31 61 30 2d 63 34 33 38 2d 31 31 65
                                  Data Ascii: {"id":"24097cd0-ddb9-11ec-be35-0242ac120003","display_name":"portal.basware.com","chat_dialog_title":null,"chat_logo":{},"language_code":"en","is_online":false,"legacy_id":"6zznbpibhxcbfwfj3qaaejajptin3oir5s7dkascvqjaaaym","brand":{"id":"4d9ff1a0-c438-11e


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  140192.168.2.649872178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:39 UTC877OUTGET /bar/vendors~VisitorChatUi.a736348b335589de433f.js HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=true
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
                                  2024-07-19 10:43:39 UTC638INHTTP/1.1 200 OK
                                  Server: nginx
                                  Date: Fri, 19 Jul 2024 10:43:39 GMT
                                  Content-Type: text/javascript; charset=utf-8
                                  Content-Length: 738470
                                  Connection: close
                                  x-amz-id-2: GMyxqrNjp5LXmMlQB2cTjluOVbR2YwepUHmsr/WBdXjNn5ic//jW0XUP66NwW6VqPMXcgooz2wc=
                                  x-amz-request-id: ZY5TQJ1THX94KDS5
                                  Last-Modified: Wed, 17 Jul 2024 13:48:24 GMT
                                  ETag: "49268290286f4f76278d4e23f36cfa62"
                                  x-amz-server-side-encryption: AES256
                                  Cache-Control: no-cache,max-age=0
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  Strict-Transport-Security: max-age=15768000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:39 UTC8860INData Raw: 28 77 69 6e 64 6f 77 2e 67 69 6f 73 67 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 67 69 6f 73 67 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 30 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 38 31 38 29 7d 2c 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 22 64 65 66 61 75 6c 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 29 29 3b 76 61 72 20 72 3d 6e 28 31 31 29 2c 6f 3d 6e 28 30 29 2c 69 3d 6e 28 32 35 39 29 2c 61 3d 2f 5e 28 28 63 68 69 6c 64 72 65 6e 7c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48
                                  Data Ascii: (window.giosgWebpackJsonp=window.giosgWebpackJsonp||[]).push([[30],[function(e,t,n){"use strict";e.exports=n(818)},,function(e,t,n){"use strict";n.r(t),n.d(t,"default",(function(){return m}));var r=n(11),o=n(0),i=n(259),a=/^((children|dangerouslySetInnerH
                                  2024-07-19 10:43:39 UTC16384INData Raw: 70 3d 21 30 3d 3d 3d 74 2e 63 6f 6d 70 61 74 2c 68 3d 74 2e 69 6e 73 65 72 74 28 22 22 2c 7b 6e 61 6d 65 3a 63 2c 73 74 79 6c 65 73 3a 66 7d 2c 74 2e 73 68 65 65 74 2c 70 29 3b 72 65 74 75 72 6e 20 70 3f 6e 75 6c 6c 3a 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 2c 28 28 75 3d 7b 7d 29 5b 22 64 61 74 61 2d 65 6d 6f 74 69 6f 6e 22 5d 3d 74 2e 6b 65 79 2b 22 2d 67 6c 6f 62 61 6c 20 22 2b 63 2c 75 2e 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3d 7b 5f 5f 68 74 6d 6c 3a 68 7d 2c 75 2e 6e 6f 6e 63 65 3d 74 2e 73 68 65 65 74 2e 6e 6f 6e 63 65 2c 75 29 29 7d 76 61 72 20 67 3d 6f 2e 75 73 65 52 65 66 28 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 61 2e 62 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20
                                  Data Ascii: p=!0===t.compat,h=t.insert("",{name:c,styles:f},t.sheet,p);return p?null:o.createElement("style",((u={})["data-emotion"]=t.key+"-global "+c,u.dangerouslySetInnerHTML={__html:h},u.nonce=t.sheet.nonce,u))}var g=o.useRef();return Object(a.b)((function(){var
                                  2024-07-19 10:43:39 UTC16384INData Raw: 61 74 65 3d 61 2c 74 2e 67 65 74 54 69 6d 65 53 74 61 6d 70 3d 73 2c 74 2e 67 65 74 44 61 74 65 44 69 66 66 65 72 65 6e 63 65 3d 6c 2c 74 2e 67 65 74 54 69 6d 65 44 69 66 66 65 72 65 6e 63 65 3d 75 2c 74 2e 69 73 52 65 63 65 6e 74 3d 63 2c 74 2e 69 73 54 6f 64 61 79 3d 66 2c 74 2e 69 73 59 65 73 74 65 72 64 61 79 3d 64 2c 74 2e 67 65 74 53 74 61 72 74 4f 66 54 68 65 44 61 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 65 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 65 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 65 2e 67 65 74 44 61 74 65 28 29 29 7d 2c 74 2e 67 65 74 48 69 73 74 6f 72 79 54 69 6d 65 73 74 61 6d 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 3d 22 64 65 66 61 75 6c 74 22 29 7b 72 65 74 75 72 6e 20 66 28 65 29
                                  Data Ascii: ate=a,t.getTimeStamp=s,t.getDateDifference=l,t.getTimeDifference=u,t.isRecent=c,t.isToday=f,t.isYesterday=d,t.getStartOfTheDay=function(e){return new Date(e.getFullYear(),e.getMonth(),e.getDate())},t.getHistoryTimestamp=function(e,t="default"){return f(e)
                                  2024-07-19 10:43:39 UTC16384INData Raw: 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 72 29 26 26 74 2e 69 6e 64 65 78 4f 66 28 72 29 3c 30 26 26 28 6e 5b 72 5d 3d 65 5b 72 5d 29 3b 69 66 28 6e 75 6c 6c 21 3d 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 30 3b 66 6f 72 28 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 2e 69 6e 64 65 78 4f 66 28 72 5b 6f 5d 29 3c 30 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2e 63 61 6c 6c 28 65 2c 72 5b 6f 5d 29 26 26 28 6e 5b 72
                                  Data Ascii: ype.hasOwnProperty.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var o=0;for(r=Object.getOwnPropertySymbols(e);o<r.length;o++)t.indexOf(r[o])<0&&Object.prototype.propertyIsEnumerable.call(e,r[o])&&(n[r
                                  2024-07-19 10:43:39 UTC4207INData Raw: 22 3d 3d 3d 74 29 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 6e 3b 65 6c 73 65 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 28 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 72 3d 22 22 29 2c 72 29 66 6f 72 28 74 20 69 6e 20 72 29 6e 26 26 74 20 69 6e 20 6e 7c 7c 50 28 65 2e 73 74 79 6c 65 2c 74 2c 22 22 29 3b 69 66 28 6e 29 66 6f 72 28 74 20 69 6e 20 6e 29 72 26 26 6e 5b 74 5d 3d 3d 3d 72 5b 74 5d 7c 7c 50 28 65 2e 73 74 79 6c 65 2c 74 2c 6e 5b 74 5d 29 7d 65 6c 73 65 20 69 66 28 22 6f 22 3d 3d 3d 74 5b 30 5d 26 26 22 6e 22 3d 3d 3d 74 5b 31 5d 29 69 3d 74 21 3d 3d 28 74 3d 74 2e 72 65 70 6c 61 63 65 28 2f 43 61 70 74 75 72 65 24 2f 2c 22 22 29 29 2c 74 3d
                                  Data Ascii: "===t)if("string"==typeof n)e.style.cssText=n;else{if("string"==typeof r&&(e.style.cssText=r=""),r)for(t in r)n&&t in n||P(e.style,t,"");if(n)for(t in n)r&&n[t]===r[t]||P(e.style,t,n[t])}else if("o"===t[0]&&"n"===t[1])i=t!==(t=t.replace(/Capture$/,"")),t=
                                  2024-07-19 10:43:39 UTC16384INData Raw: 2e 63 61 6c 6c 28 74 29 7d 29 29 7d 63 61 74 63 68 28 65 29 7b 61 2e 5f 5f 65 28 65 2c 74 2e 5f 5f 76 29 7d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 2c 74 2c 6e 29 7b 74 72 79 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 28 74 29 3a 65 2e 63 75 72 72 65 6e 74 3d 74 7d 63 61 74 63 68 28 65 29 7b 61 2e 5f 5f 65 28 65 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 3b 69 66 28 61 2e 75 6e 6d 6f 75 6e 74 26 26 61 2e 75 6e 6d 6f 75 6e 74 28 65 29 2c 28 72 3d 65 2e 72 65 66 29 26 26 28 72 2e 63 75 72 72 65 6e 74 26 26 72 2e 63 75 72 72 65 6e 74 21 3d 3d 65 2e 5f 5f 65 7c 7c 52 28 72 2c 6e 75 6c 6c 2c 74 29 29 2c 6e 75 6c 6c 21 3d 28 72 3d 65 2e 5f 5f 63 29 29 7b 69 66 28 72 2e 63 6f 6d 70
                                  Data Ascii: .call(t)}))}catch(e){a.__e(e,t.__v)}}))}function R(e,t,n){try{"function"==typeof e?e(t):e.current=t}catch(e){a.__e(e,n)}}function N(e,t,n){var r,o;if(a.unmount&&a.unmount(e),(r=e.ref)&&(r.current&&r.current!==e.__e||R(r,null,t)),null!=(r=e.__c)){if(r.comp
                                  2024-07-19 10:43:39 UTC10196INData Raw: 33 20 39 36 2e 30 32 20 32 37 31 2e 31 20 39 32 2e 38 20 32 37 30 2e 38 20 38 39 2e 38 38 43 32 36 39 2e 36 20 38 36 2e 39 35 20 32 36 37 2e 35 20 38 34 2e 34 35 20 32 36 34 2e 39 20 38 32 2e 37 43 32 36 32 2e 33 20 38 30 2e 39 34 20 32 35 39 2e 32 20 37 39 2e 31 20 32 35 36 20 37 39 2e 31 43 32 35 31 2e 38 20 37 39 2e 31 20 32 34 37 2e 37 20 38 31 2e 36 39 20 32 34 34 2e 37 20 38 34 2e 36 39 56 38 34 2e 36 39 7a 4d 31 31 36 2e 37 20 31 31 36 2e 37 43 31 31 33 2e 37 20 31 31 39 2e 37 20 31 31 32 20 31 32 33 2e 38 20 31 31 32 20 31 32 38 43 31 31 32 20 31 33 31 2e 32 20 31 31 32 2e 39 20 31 33 34 2e 33 20 31 31 34 2e 37 20 31 33 36 2e 39 43 31 31 36 2e 35 20 31 33 39 2e 35 20 31 31 38 2e 31 20 31 34 31 2e 36 20 31 32 31 2e 39 20 31 34 32 2e 38 43 31 32 34
                                  Data Ascii: 3 96.02 271.1 92.8 270.8 89.88C269.6 86.95 267.5 84.45 264.9 82.7C262.3 80.94 259.2 79.1 256 79.1C251.8 79.1 247.7 81.69 244.7 84.69V84.69zM116.7 116.7C113.7 119.7 112 123.8 112 128C112 131.2 112.9 134.3 114.7 136.9C116.5 139.5 118.1 141.6 121.9 142.8C124
                                  2024-07-19 10:43:40 UTC16384INData Raw: 2e 32 35 31 43 35 30 37 2e 37 20 31 33 2e 33 33 20 35 31 32 20 32 32 2e 34 31 20 35 31 32 20 33 31 2e 31 56 31 37 35 2e 31 43 35 31 32 20 32 30 32 2e 35 20 34 38 33 2e 33 20 32 32 33 2e 31 20 34 34 37 2e 31 20 32 32 33 2e 31 43 34 31 32 2e 37 20 32 32 33 2e 31 20 33 38 33 2e 31 20 32 30 32 2e 35 20 33 38 33 2e 31 20 31 37 35 2e 31 43 33 38 33 2e 31 20 31 34 39 2e 35 20 34 31 32 2e 37 20 31 32 37 2e 31 20 34 34 37 2e 31 20 31 32 37 2e 31 56 37 31 2e 30 33 4c 33 35 31 2e 31 20 39 30 2e 32 33 56 32 30 37 2e 31 43 33 35 31 2e 31 20 32 33 34 2e 35 20 33 32 33 2e 33 20 32 35 35 2e 31 20 32 38 37 2e 31 20 32 35 35 2e 31 43 32 35 32 2e 37 20 32 35 35 2e 31 20 32 32 33 2e 31 20 32 33 34 2e 35 20 32 32 33 2e 31 20 32 30 37 2e 31 43 32 32 33 2e 31 20 31 38 31 2e 35
                                  Data Ascii: .251C507.7 13.33 512 22.41 512 31.1V175.1C512 202.5 483.3 223.1 447.1 223.1C412.7 223.1 383.1 202.5 383.1 175.1C383.1 149.5 412.7 127.1 447.1 127.1V71.03L351.1 90.23V207.1C351.1 234.5 323.3 255.1 287.1 255.1C252.7 255.1 223.1 234.5 223.1 207.1C223.1 181.5
                                  2024-07-19 10:43:40 UTC10196INData Raw: 7b 65 3a 65 2c 69 6e 70 75 74 3a 74 2c 6c 65 66 74 3a 6e 2c 72 69 67 68 74 3a 72 2c 75 70 3a 6f 2c 64 6f 77 6e 3a 69 7d 29 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 73 74 61 74 65 2e 73 65 61 72 63 68 52 65 73 75 6c 74 73 7c 7c 74 68 69 73 2e 67 72 69 64 3b 69 66 28 21 61 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 6c 65 74 5b 73 2c 6c 5d 3d 74 68 69 73 2e 73 74 61 74 65 2e 70 6f 73 3b 63 6f 6e 73 74 20 75 3d 28 28 29 3d 3e 7b 69 66 28 30 3d 3d 73 26 26 30 3d 3d 6c 26 26 21 65 2e 72 65 70 65 61 74 26 26 28 6e 7c 7c 6f 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 2d 31 3d 3d 73 29 72 65 74 75 72 6e 20 65 2e 72 65 70 65 61 74 7c 7c 21 72 26 26 21 69 7c 7c 74 2e 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 21 3d 74 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68
                                  Data Ascii: {e:e,input:t,left:n,right:r,up:o,down:i}){const a=this.state.searchResults||this.grid;if(!a.length)return;let[s,l]=this.state.pos;const u=(()=>{if(0==s&&0==l&&!e.repeat&&(n||o))return null;if(-1==s)return e.repeat||!r&&!i||t.selectionStart!=t.value.length
                                  2024-07-19 10:43:40 UTC13996INData Raw: 63 6b 22 2c 65 3d 3e 7b 74 68 69 73 2e 73 74 61 74 65 2e 73 68 6f 77 53 6b 69 6e 73 26 26 28 65 2e 74 61 72 67 65 74 2e 63 6c 6f 73 65 73 74 28 22 2e 6d 65 6e 75 22 29 7c 7c 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 63 6c 6f 73 65 53 6b 69 6e 73 28 29 29 29 7d 29 2c 6f 28 74 68 69 73 2c 22 68 61 6e 64 6c 65 42 61 73 65 4b 65 79 64 6f 77 6e 22 2c 65 3d 3e 7b 74 68 69 73 2e 73 74 61 74 65 2e 73 68 6f 77 53 6b 69 6e 73 26 26 22 45 73 63 61 70 65 22 3d 3d 65 2e 6b 65 79 26 26 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 63 6c
                                  Data Ascii: ck",e=>{this.state.showSkins&&(e.target.closest(".menu")||(e.preventDefault(),e.stopImmediatePropagation(),this.closeSkins()))}),o(this,"handleBaseKeydown",e=>{this.state.showSkins&&"Escape"==e.key&&(e.preventDefault(),e.stopImmediatePropagation(),this.cl


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  141192.168.2.649871178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:39 UTC869OUTGET /bar/VisitorChatUi.00b94af153892f1e1afa.js HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=true
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
                                  2024-07-19 10:43:39 UTC638INHTTP/1.1 200 OK
                                  Server: nginx
                                  Date: Fri, 19 Jul 2024 10:43:39 GMT
                                  Content-Type: text/javascript; charset=utf-8
                                  Content-Length: 256563
                                  Connection: close
                                  x-amz-id-2: 1L7ARnYL4hwIKLaS6+inQX0vCSRZJCCkdMWckNOJhJdMysvud3IYWPmW7fK0Uo1UaMPPiuDGgUM=
                                  x-amz-request-id: Z5F8QBCH3W6S9D1T
                                  Last-Modified: Tue, 09 Jul 2024 12:31:57 GMT
                                  ETag: "fcf03b6dd1644a95efb98feb03566b08"
                                  x-amz-server-side-encryption: AES256
                                  Cache-Control: no-cache,max-age=0
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  Strict-Transport-Security: max-age=15768000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:39 UTC8860INData Raw: 28 77 69 6e 64 6f 77 2e 67 69 6f 73 67 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 67 69 6f 73 67 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 33 5d 2c 7b 31 30 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 29 29 2c 6e 2e 64 28 74 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 29 29 3b 76 61 72 20 61 3d 6e 28 35 39 29 2c 72 3d 6e 28 39 29 2c 6f 3d 6e 28 37 33 38 29 2c 69 3d 6e 28 33 37 30 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 73 65 72 22 3d 3d 3d 65 2e 74 79 70 65 26 26 74 2e 63 68 61 74 4f 70 65 72
                                  Data Ascii: (window.giosgWebpackJsonp=window.giosgWebpackJsonp||[]).push([[23],{103:function(e,t,n){"use strict";n.d(t,"a",(function(){return s})),n.d(t,"b",(function(){return c}));var a=n(59),r=n(9),o=n(738),i=n(370);function s(e,t){return"user"===e.type&&t.chatOper
                                  2024-07-19 10:43:39 UTC16384INData Raw: 73 74 20 74 3d 28 79 69 65 6c 64 20 74 68 69 73 2e 76 69 73 69 74 6f 72 43 6c 69 65 6e 74 2e 67 65 74 49 64 65 6e 74 69 74 79 28 29 29 2e 75 6e 70 61 63 6b 65 64 43 69 64 2c 6e 3d 65 2e 63 68 61 74 5f 69 64 3b 69 66 28 21 6e 29 7b 69 66 28 22 69 64 6c 65 22 3d 3d 3d 65 2e 74 79 70 65 29 72 65 74 75 72 6e 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 61 63 74 69 76 65 20 63 68 61 74 20 66 6f 72 20 63 61 6c 6c 20 73 74 61 74 75 73 20 75 70 64 61 74 65 22 29 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 76 69 73 69 74 6f 72 43 6c 69 65 6e 74 2e 73 64 6b 2e 70 61 74 63 68 52 65 73 6f 75 72 63 65 28 60 2f 61 70 69 2f 76 35 2f 70 75 62 6c 69 63 2f 76 69 73 69 74 6f 72 73 2f 24 7b 74 7d 2f 63 68 61 74 73 2f 24 7b 6e 7d 2f 63 61 6c 6c 5f 73 74 61 74 75
                                  Data Ascii: st t=(yield this.visitorClient.getIdentity()).unpackedCid,n=e.chat_id;if(!n){if("idle"===e.type)return;throw new Error("No active chat for call status update")}return this.visitorClient.sdk.patchResource(`/api/v5/public/visitors/${t}/chats/${n}/call_statu
                                  2024-07-19 10:43:39 UTC16384INData Raw: 74 6f 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 21 22 29 7d 72 65 74 75 72 6e 21 31 7d 2c 69 3d 28 65 2c 74 29 3d 3e 6f 28 65 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 2c 31 38 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 29 29 3b 76 61 72 20 61 3d 6e 28 30 29 2c 72 3d 6e 2e 6e 28 61 29 2c 6f 3d 6e 28 32 29 2c 69 3d 6e 28 32 34 39 29 2c 73 3d 6e 28 36 38 29 2c 63 3d 6e 28 38 29 2c 6c 3d 6e 28 34 29 2c 64 3d 6e 28 31 33 35 29 2c 75 3d 6e 28 31 38 29 2c 6d 3d 6e 28 31 30 29 3b 63 6f 6e 73 74 20 70 3d 4f 62 6a 65 63 74 28 6d 2e 6b 65 79 66 72 61 6d 65 73 29 28
                                  Data Ascii: to localStorage is not allowed!")}return!1},i=(e,t)=>o(e,JSON.stringify(t))},183:function(e,t,n){"use strict";n.d(t,"a",(function(){return k}));var a=n(0),r=n.n(a),o=n(2),i=n(249),s=n(68),c=n(8),l=n(4),d=n(135),u=n(18),m=n(10);const p=Object(m.keyframes)(
                                  2024-07-19 10:43:39 UTC16384INData Raw: 42 22 3a 64 2e 70 61 6c 65 74 74 65 2e 54 65 78 74 43 6f 6c 6f 72 44 61 72 6b 7d 29 29 7d 2c 32 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 29 29 2c 6e 2e 64 28 74 2c 22 6d 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 29 29 2c 6e 2e 64 28 74 2c 22 68 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 29 29 2c 6e 2e 64 28 74 2c 22 69 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 29 29 2c 6e 2e 64 28 74 2c 22 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 29 29 2c 6e 2e 64 28 74 2c 22 6a 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                                  Data Ascii: B":d.palette.TextColorDark}))},27:function(e,t,n){"use strict";n.d(t,"l",(function(){return d})),n.d(t,"m",(function(){return u})),n.d(t,"h",(function(){return m})),n.d(t,"i",(function(){return p})),n.d(t,"k",(function(){return h})),n.d(t,"j",(function(){
                                  2024-07-19 10:43:39 UTC4207INData Raw: 74 22 3a 22 49 6e 76 69 74 65 64 20 74 6f 20 63 68 61 74 21 22 2c 22 61 63 63 65 70 74 54 61 73 6b 22 3a 22 41 63 63 65 70 74 20 74 61 73 6b 22 2c 22 61 63 63 65 70 74 49 6e 76 69 74 65 22 3a 22 41 63 63 65 70 74 22 2c 22 70 65 6e 64 69 6e 67 56 69 73 69 74 6f 72 54 61 73 6b 73 22 3a 22 7b 7b 20 63 6f 75 6e 74 20 7d 7d 20 70 65 6e 64 69 6e 67 20 76 69 73 69 74 6f 72 20 74 61 73 6b 73 22 2c 22 67 6f 4f 6e 6c 69 6e 65 52 65 6d 69 6e 64 65 72 54 69 74 6c 65 22 3a 22 59 6f 75 20 61 72 65 20 6f 66 66 6c 69 6e 65 22 2c 22 67 6f 4f 6e 6c 69 6e 65 52 65 6d 69 6e 64 65 72 54 65 78 74 22 3a 22 59 6f 75 20 63 61 6e 20 6f 6e 6c 79 20 72 65 63 65 69 76 65 20 76 69 73 69 74 6f 72 20 63 68 61 74 73 20 61 66 74 65 72 20 79 6f 75 20 67 6f 20 6f 6e 6c 69 6e 65 2e 20 44 6f
                                  Data Ascii: t":"Invited to chat!","acceptTask":"Accept task","acceptInvite":"Accept","pendingVisitorTasks":"{{ count }} pending visitor tasks","goOnlineReminderTitle":"You are offline","goOnlineReminderText":"You can only receive visitor chats after you go online. Do
                                  2024-07-19 10:43:39 UTC8860INData Raw: 64 65 62 61 72 22 29 7c 7c 4f 62 6a 65 63 74 28 6d 2e 61 29 28 29 2c 5b 67 2c 66 5d 3d 4f 62 6a 65 63 74 28 61 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 62 3d 4f 62 6a 65 63 74 28 61 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 2c 76 3d 4f 62 6a 65 63 74 28 61 2e 75 73 65 52 65 66 29 28 30 29 2c 79 3d 4f 62 6a 65 63 74 28 61 2e 75 73 65 52 65 66 29 28 30 29 2c 4f 3d 4f 62 6a 65 63 74 28 69 2e 61 29 28 29 2c 6a 3d 4f 62 6a 65 63 74 28 73 2e 62 29 28 29 2c 43 3d 4f 62 6a 65 63 74 28 61 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 29 3d 3e 7b 69 66 28 62 2e 63 75 72 72 65 6e 74 29 7b 63 6f 6e 73 74 20 65 3d 62 2e 63 75 72 72 65 6e 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 76 2e 63 75 72 72 65 6e 74 3d 76 2e 63 75 72 72 65
                                  Data Ascii: debar")||Object(m.a)(),[g,f]=Object(a.useState)(!1),b=Object(a.useRef)(null),v=Object(a.useRef)(0),y=Object(a.useRef)(0),O=Object(i.a)(),j=Object(s.b)(),C=Object(a.useCallback)(()=>{if(b.current){const e=b.current.getBoundingClientRect();v.current=v.curre
                                  2024-07-19 10:43:39 UTC16384INData Raw: 72 65 73 6f 6c 76 65 3d 6e 3d 3e 7b 65 2e 73 74 61 74 65 3d 7b 74 79 70 65 3a 22 72 65 73 6f 6c 76 65 64 22 2c 76 61 6c 75 65 3a 6e 7d 2c 74 28 6e 29 7d 2c 65 2e 72 65 6a 65 63 74 3d 74 3d 3e 7b 65 2e 73 74 61 74 65 3d 7b 74 79 70 65 3a 22 72 65 6a 65 63 74 65 64 22 2c 72 65 61 73 6f 6e 3a 74 7d 2c 6e 28 74 29 7d 7d 29 3b 72 65 74 75 72 6e 20 65 2e 70 72 6f 6d 69 73 65 3d 74 2c 65 7d 28 29 3b 72 65 74 75 72 6e 28 28 29 3d 3e 4f 62 6a 65 63 74 28 69 2e 62 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 72 3d 79 69 65 6c 64 20 66 65 74 63 68 28 74 29 2e 74 68 65 6e 28 65 3d 3e 65 2e 61 72 72 61 79 42 75 66 66 65 72 28 29 29 2c 6f 3d 79 69 65 6c 64 20 6e 65 77 20 50 72 6f 6d 69 73 65 28
                                  Data Ascii: resolve=n=>{e.state={type:"resolved",value:n},t(n)},e.reject=t=>{e.state={type:"rejected",reason:t},n(t)}});return e.promise=t,e}();return(()=>Object(i.b)(this,void 0,void 0,(function*(){const r=yield fetch(t).then(e=>e.arrayBuffer()),o=yield new Promise(
                                  2024-07-19 10:43:39 UTC1336INData Raw: 75 6e 64 43 6f 6c 6f 72 3a 65 3f 69 2e 74 68 65 6d 65 2e 70 61 6c 65 74 74 65 2e 4c 69 73 74 49 74 65 6d 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 69 2e 74 68 65 6d 65 2e 70 61 6c 65 74 74 65 2e 4c 69 73 74 49 74 65 6d 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 41 63 74 69 76 65 2c 62 6f 78 53 68 61 64 6f 77 3a 22 30 70 78 20 30 70 78 20 30 70 78 20 36 70 78 20 23 66 66 66 22 2c 6f 75 74 6c 69 6e 65 3a 22 32 70 78 20 73 6f 6c 69 64 20 23 30 30 30 22 2c 6f 75 74 6c 69 6e 65 4f 66 66 73 65 74 3a 2d 32 7d 7d 29 29 2c 6d 3d 4f 62 6a 65 63 74 28 6f 2e 64 65 66 61 75 6c 74 29 28 73 2e 49 63 6f 6e 29 28 28 7b 64 69 73 61 62 6c 65 64 3a 65 2c 63 6f 6c 6f 72 3a 74 7d 29 3d 3e 28 7b 6d 61 72 67 69 6e 3a 22 30 20 38 70 78 22 2c 70 6f 69 6e 74 65 72 45 76 65
                                  Data Ascii: undColor:e?i.theme.palette.ListItemBackgroundColor:i.theme.palette.ListItemBackgroundColorActive,boxShadow:"0px 0px 0px 6px #fff",outline:"2px solid #000",outlineOffset:-2}})),m=Object(o.default)(s.Icon)(({disabled:e,color:t})=>({margin:"0 8px",pointerEve
                                  2024-07-19 10:43:40 UTC16384INData Raw: 29 2c 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 29 29 2c 6e 2e 64 28 74 2c 22 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 29 29 2c 6e 2e 64 28 74 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 29 29 2c 6e 2e 64 28 74 2c 22 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 7d 29 29 2c 6e 2e 64 28 74 2c 22 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 7d 29 29 3b 76 61 72 20 61 3d 6e 28 30 29 2c 72 3d 6e 28 33 33 29 3b 6c 65 74 20 6f 3d 30 2c 69 3d 76 6f 69 64 20 30 2c 73 3d 76 6f 69 64 20 30 2c 63 3d 76 6f 69 64 20 30 2c 6c 3d 76 6f 69 64 20 30 2c 64 3d 76 6f 69 64 20 30 2c 75 3d 76 6f 69 64 20 30 2c 6d 3d
                                  Data Ascii: ),n.d(t,"a",(function(){return b})),n.d(t,"e",(function(){return v})),n.d(t,"b",(function(){return y})),n.d(t,"c",(function(){return O})),n.d(t,"d",(function(){return j}));var a=n(0),r=n(33);let o=0,i=void 0,s=void 0,c=void 0,l=void 0,d=void 0,u=void 0,m=
                                  2024-07-19 10:43:40 UTC10196INData Raw: 65 74 2e 76 61 6c 75 65 2c 22 6e 61 6d 65 22 29 7d 29 2c 72 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 75 2e 68 2c 6e 75 6c 6c 2c 45 28 22 63 68 61 74 2e 73 69 64 65 50 61 6e 65 6c 73 2e 63 61 6d 70 61 69 67 6e 53 69 64 65 62 61 72 2e 70 72 6f 64 75 63 74 54 69 74 6c 65 52 65 71 75 69 72 65 64 22 29 29 2c 72 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 75 2e 62 2c 6e 75 6c 6c 2c 45 28 22 63 68 61 74 2e 73 69 64 65 50 61 6e 65 6c 73 2e 63 61 6d 70 61 69 67 6e 53 69 64 65 62 61 72 2e 70 72 6f 64 75 63 74 50 72 69 63 65 22 29 29 2c 72 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6a 2c 7b 76 61 6c 75 65 3a 6e 75 6c 6c 21 3d 3d 28 77 3d 52 2e 70 72 69 63 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 77 3f 77 3a 22 22 2c 6f 6e 43 68 61 6e 67 65 3a
                                  Data Ascii: et.value,"name")}),r.a.createElement(u.h,null,E("chat.sidePanels.campaignSidebar.productTitleRequired")),r.a.createElement(u.b,null,E("chat.sidePanels.campaignSidebar.productPrice")),r.a.createElement(j,{value:null!==(w=R.price)&&void 0!==w?w:"",onChange:


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  142192.168.2.649873178.63.219.1144431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:40 UTC1904OUTGET /websocket?token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_Y29va2llc19hbGxvd2VkPXRydWUmdXJsPWh0dHBzJTNBJTJGJTJGc2VydmljZS5naW9zZy5jb20iLCJhdWQiOlsibWVzc2FnZXJvdXRlci5naW9zZy5jb20iLCJzZXJ2aWNlLmdpb3NnLmNvbSJdLCJzY29wZXMiOnsiL2FwaSI6eyIvcHViL3B1YmxpYy92MS9vcmdzL2IyZWNlZTIyLWI4ODEtMTFlYi1hMDE5LTAyNDJhYzExMDAxYi9saXZlX3JlYWN0aW9uLyoiOjEsIi92NS9wdWJsaWMiOnsiL3Zpc2l0b3JzL2IyZjhmYjc1YzAyMThmODVkMWY4YzkzMDA3OGVlZTBkIjp7Ii9jaGF0cyI6eyIvKiI6eyIvbWVzc2FnZXMiOnsiIjoxNSwiLyoiOjE1fSwiIjoxNSwiL3F1ZXVlIjoxNSwiL2NhbGxfdG9rZW4iOjE1LCIvY2FsbF9zdGF0dXMiOjE1LCIvbWVtYmVyc2hpcHMiOjE1LCIvdGFncyI6MTV9LCIiOjE1fSwiL2NoYXRfbWVtYmVyc2hpcHMiOnsiIjoxNSwiLyoiOjE1fX0sIi9vcmdzL2IyZWNlZTIyLWI4ODEtMTFlYi1hMDE5LTAyNDJhYzExMDAxYi9yb29tcy8qIjp7Ii92aXNpdG9ycyI6eyIvYjJmOGZiNzVjMDIxOGY4NWQxZjhjOTMwMDc4ZWVlMGQiOnsiIjoxNSwiL2F1dG9zdWdnZXN0X3Blcm [TRUNCATED]
                                  Host: messagerouter.giosg.com
                                  Connection: Upgrade
                                  Pragma: no-cache
                                  Cache-Control: no-cache
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Upgrade: websocket
                                  Origin: https://service.giosg.com
                                  Sec-WebSocket-Version: 13
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Sec-WebSocket-Key: 7RMdvjFpByuNBTXLlgpElg==
                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                  2024-07-19 10:43:40 UTC116INHTTP/1.1 404 Not Found
                                  Server: nginx
                                  Date: Fri, 19 Jul 2024 10:43:40 GMT
                                  Content-Length: 0
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  143192.168.2.649874178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:41 UTC455OUTGET /bar/VisitorChatUi.00b94af153892f1e1afa.js HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
                                  2024-07-19 10:43:41 UTC638INHTTP/1.1 200 OK
                                  Server: nginx
                                  Date: Fri, 19 Jul 2024 10:43:41 GMT
                                  Content-Type: text/javascript; charset=utf-8
                                  Content-Length: 256563
                                  Connection: close
                                  x-amz-id-2: sOVazcd3TJmRqVYj2kJLjf1Yu8gptbr0/zGCqVmmyecZUTssu8tWOdG8PSGQiH8mSqsO1qvXAnY=
                                  x-amz-request-id: T1P3C0RMRW23YSSQ
                                  Last-Modified: Tue, 09 Jul 2024 12:39:09 GMT
                                  ETag: "fcf03b6dd1644a95efb98feb03566b08"
                                  x-amz-server-side-encryption: AES256
                                  Cache-Control: no-cache,max-age=0
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  Strict-Transport-Security: max-age=15768000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:41 UTC8860INData Raw: 28 77 69 6e 64 6f 77 2e 67 69 6f 73 67 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 67 69 6f 73 67 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 33 5d 2c 7b 31 30 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 29 29 2c 6e 2e 64 28 74 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 29 29 3b 76 61 72 20 61 3d 6e 28 35 39 29 2c 72 3d 6e 28 39 29 2c 6f 3d 6e 28 37 33 38 29 2c 69 3d 6e 28 33 37 30 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 73 65 72 22 3d 3d 3d 65 2e 74 79 70 65 26 26 74 2e 63 68 61 74 4f 70 65 72
                                  Data Ascii: (window.giosgWebpackJsonp=window.giosgWebpackJsonp||[]).push([[23],{103:function(e,t,n){"use strict";n.d(t,"a",(function(){return s})),n.d(t,"b",(function(){return c}));var a=n(59),r=n(9),o=n(738),i=n(370);function s(e,t){return"user"===e.type&&t.chatOper
                                  2024-07-19 10:43:41 UTC16384INData Raw: 73 74 20 74 3d 28 79 69 65 6c 64 20 74 68 69 73 2e 76 69 73 69 74 6f 72 43 6c 69 65 6e 74 2e 67 65 74 49 64 65 6e 74 69 74 79 28 29 29 2e 75 6e 70 61 63 6b 65 64 43 69 64 2c 6e 3d 65 2e 63 68 61 74 5f 69 64 3b 69 66 28 21 6e 29 7b 69 66 28 22 69 64 6c 65 22 3d 3d 3d 65 2e 74 79 70 65 29 72 65 74 75 72 6e 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 61 63 74 69 76 65 20 63 68 61 74 20 66 6f 72 20 63 61 6c 6c 20 73 74 61 74 75 73 20 75 70 64 61 74 65 22 29 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 76 69 73 69 74 6f 72 43 6c 69 65 6e 74 2e 73 64 6b 2e 70 61 74 63 68 52 65 73 6f 75 72 63 65 28 60 2f 61 70 69 2f 76 35 2f 70 75 62 6c 69 63 2f 76 69 73 69 74 6f 72 73 2f 24 7b 74 7d 2f 63 68 61 74 73 2f 24 7b 6e 7d 2f 63 61 6c 6c 5f 73 74 61 74 75
                                  Data Ascii: st t=(yield this.visitorClient.getIdentity()).unpackedCid,n=e.chat_id;if(!n){if("idle"===e.type)return;throw new Error("No active chat for call status update")}return this.visitorClient.sdk.patchResource(`/api/v5/public/visitors/${t}/chats/${n}/call_statu
                                  2024-07-19 10:43:41 UTC16384INData Raw: 74 6f 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 21 22 29 7d 72 65 74 75 72 6e 21 31 7d 2c 69 3d 28 65 2c 74 29 3d 3e 6f 28 65 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 2c 31 38 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 29 29 3b 76 61 72 20 61 3d 6e 28 30 29 2c 72 3d 6e 2e 6e 28 61 29 2c 6f 3d 6e 28 32 29 2c 69 3d 6e 28 32 34 39 29 2c 73 3d 6e 28 36 38 29 2c 63 3d 6e 28 38 29 2c 6c 3d 6e 28 34 29 2c 64 3d 6e 28 31 33 35 29 2c 75 3d 6e 28 31 38 29 2c 6d 3d 6e 28 31 30 29 3b 63 6f 6e 73 74 20 70 3d 4f 62 6a 65 63 74 28 6d 2e 6b 65 79 66 72 61 6d 65 73 29 28
                                  Data Ascii: to localStorage is not allowed!")}return!1},i=(e,t)=>o(e,JSON.stringify(t))},183:function(e,t,n){"use strict";n.d(t,"a",(function(){return k}));var a=n(0),r=n.n(a),o=n(2),i=n(249),s=n(68),c=n(8),l=n(4),d=n(135),u=n(18),m=n(10);const p=Object(m.keyframes)(
                                  2024-07-19 10:43:41 UTC16384INData Raw: 42 22 3a 64 2e 70 61 6c 65 74 74 65 2e 54 65 78 74 43 6f 6c 6f 72 44 61 72 6b 7d 29 29 7d 2c 32 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 29 29 2c 6e 2e 64 28 74 2c 22 6d 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 29 29 2c 6e 2e 64 28 74 2c 22 68 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 29 29 2c 6e 2e 64 28 74 2c 22 69 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 29 29 2c 6e 2e 64 28 74 2c 22 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 29 29 2c 6e 2e 64 28 74 2c 22 6a 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                                  Data Ascii: B":d.palette.TextColorDark}))},27:function(e,t,n){"use strict";n.d(t,"l",(function(){return d})),n.d(t,"m",(function(){return u})),n.d(t,"h",(function(){return m})),n.d(t,"i",(function(){return p})),n.d(t,"k",(function(){return h})),n.d(t,"j",(function(){
                                  2024-07-19 10:43:41 UTC16384INData Raw: 74 22 3a 22 49 6e 76 69 74 65 64 20 74 6f 20 63 68 61 74 21 22 2c 22 61 63 63 65 70 74 54 61 73 6b 22 3a 22 41 63 63 65 70 74 20 74 61 73 6b 22 2c 22 61 63 63 65 70 74 49 6e 76 69 74 65 22 3a 22 41 63 63 65 70 74 22 2c 22 70 65 6e 64 69 6e 67 56 69 73 69 74 6f 72 54 61 73 6b 73 22 3a 22 7b 7b 20 63 6f 75 6e 74 20 7d 7d 20 70 65 6e 64 69 6e 67 20 76 69 73 69 74 6f 72 20 74 61 73 6b 73 22 2c 22 67 6f 4f 6e 6c 69 6e 65 52 65 6d 69 6e 64 65 72 54 69 74 6c 65 22 3a 22 59 6f 75 20 61 72 65 20 6f 66 66 6c 69 6e 65 22 2c 22 67 6f 4f 6e 6c 69 6e 65 52 65 6d 69 6e 64 65 72 54 65 78 74 22 3a 22 59 6f 75 20 63 61 6e 20 6f 6e 6c 79 20 72 65 63 65 69 76 65 20 76 69 73 69 74 6f 72 20 63 68 61 74 73 20 61 66 74 65 72 20 79 6f 75 20 67 6f 20 6f 6e 6c 69 6e 65 2e 20 44 6f
                                  Data Ascii: t":"Invited to chat!","acceptTask":"Accept task","acceptInvite":"Accept","pendingVisitorTasks":"{{ count }} pending visitor tasks","goOnlineReminderTitle":"You are offline","goOnlineReminderText":"You can only receive visitor chats after you go online. Do
                                  2024-07-19 10:43:41 UTC1164INData Raw: 6e 64 3a 21 30 2c 63 68 61 74 4f 70 65 6e 43 6c 6f 73 65 53 6f 75 6e 64 3a 21 30 2c 74 79 70 69 6e 67 50 61 72 74 69 63 69 70 61 6e 74 73 53 6f 75 6e 64 3a 21 30 7d 7d 2c 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 29 29 3b 76 61 72 20 61 3d 6e 28 34 30 29 2c 72 3d 6e 28 31 34 29 3b 63 6f 6e 73 74 20 6f 3d 7b 4f 75 74 6c 69 6e 65 43 6f 6c 6f 72 3a 22 23 38 32 61 64 66 34 22 2c 43 61 6c 6c 49 63 6f 6e 43 6f 6c 6f 72 3a 22 23 46 46 46 46 46 46 22 2c 43 61 6c 6c 45 6e 61 62 6c 65 64 49 63 6f 6e 43 6f 6c 6f 72 3a 22 23 33 37 43 46 39 41 22 2c 4e 65 67 61 74 69 76 65 42 75 74 74 6f 6e 43 6f 6c 6f 72 3a 22 23 46 46 32 44
                                  Data Ascii: nd:!0,chatOpenCloseSound:!0,typingParticipantsSound:!0}},4:function(e,t,n){"use strict";n.d(t,"a",(function(){return i}));var a=n(40),r=n(14);const o={OutlineColor:"#82adf4",CallIconColor:"#FFFFFF",CallEnabledIconColor:"#37CF9A",NegativeButtonColor:"#FF2D
                                  2024-07-19 10:43:41 UTC16384INData Raw: 6c 6c 3d 3d 6e 7c 7c 6e 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 65 2c 22 2a 22 29 7d 6e 61 76 69 67 61 74 6f 72 2e 73 65 72 76 69 63 65 57 6f 72 6b 65 72 26 26 6e 61 76 69 67 61 74 6f 72 2e 73 65 72 76 69 63 65 57 6f 72 6b 65 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 65 3d 3e 7b 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 63 6c 69 63 6b 22 3d 3d 3d 65 2e 64 61 74 61 2e 74 79 70 65 26 26 72 28 7b 74 79 70 65 3a 22 6f 70 65 6e 2d 70 61 6e 65 6c 22 2c 6c 69 6e 6b 3a 60 24 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 7d 24 7b 65 2e 64 61 74 61 2e 75 72 6c 7d 60 2c 70 61 72 61 6d 65 74 65 72 73 3a 7b 66 6f 63 75 73 3a 21 30 7d 7d 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 63 6f
                                  Data Ascii: ll==n||n.postMessage(e,"*")}navigator.serviceWorker&&navigator.serviceWorker.addEventListener("message",e=>{"notification-click"===e.data.type&&r({type:"open-panel",link:`${window.location.origin}${e.data.url}`,parameters:{focus:!0}})});function o(e,t){co
                                  2024-07-19 10:43:41 UTC16384INData Raw: 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 2e 74 79 70 65 29 7b 63 61 73 65 22 76 6f 69 63 65 22 3a 72 65 74 75 72 6e 22 73 65 6e 74 20 61 20 76 6f 69 63 65 20 6d 65 73 73 61 67 65 22 3b 63 61 73 65 22 69 6d 61 67 65 22 3a 72 65 74 75 72 6e 22 73 65 6e 74 20 61 6e 20 69 6d 61 67 65 22 3b 63 61 73 65 22 66 69 6c 65 22 3a 72 65 74 75 72 6e 22 73 65 6e 74 20 61 20 66 69 6c 65 22 3b 63 61 73 65 22 75 6e 6b 6e 6f 77 6e 22 3a 72 65 74 75 72 6e 22 73 65 6e 74 20 61 6e 20 61 74 74 61 63 68 6d 65 6e 74 22 3b 63 61 73 65 22 76 69 64 65 6f 22 3a 72 65 74 75 72 6e 22 73 65 6e 74 20 61 20 76 69 64 65 6f 22 3b 63 61 73 65 22 65 78 74 65 72 6e 61 6c 22 3a 72 65 74 75 72 6e 20 65 2e 69 73 49 6e 74 65 72 61 63 74 69 6f 6e 3f 22 73 65 6e 74 20
                                  Data Ascii: urn function(e){switch(e.type){case"voice":return"sent a voice message";case"image":return"sent an image";case"file":return"sent a file";case"unknown":return"sent an attachment";case"video":return"sent a video";case"external":return e.isInteraction?"sent
                                  2024-07-19 10:43:41 UTC15712INData Raw: 30 7d 29 29 2c 76 3d 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 28 69 2e 63 73 73 29 28 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 77 69 64 74 68 3a 65 3f 74 3a 22 31 30 30 76 77 22 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 62 6f 72 64 65 72 54 6f 70 4c 65 66 74 52 61 64 69 75 73 3a 65 3f 32 30 3a 30 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 4c 65 66 74 52 61 64 69 75 73 3a 65 3f 32 30 3a 30 2c 62 6f 72 64 65 72 4c 65 66 74 3a 65 3f 22 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 22 3a 22 6e 6f 6e 65 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 73 2e 61 2e 42 61 63 6b 67 72 6f 75 6e 64
                                  Data Ascii: 0})),v=(e,t)=>Object(i.css)({display:"flex",flexDirection:"column",width:e?t:"100vw",height:"100%",overflow:"hidden",borderTopLeftRadius:e?20:0,borderBottomLeftRadius:e?20:0,borderLeft:e?"1px solid rgba(0, 0, 0, 0.2)":"none",backgroundColor:s.a.Background
                                  2024-07-19 10:43:41 UTC16384INData Raw: 72 65 74 75 72 6e 22 54 6f 64 61 79 22 3d 3d 3d 72 7c 7c 22 59 65 73 74 65 72 64 61 79 22 3d 3d 3d 72 3f 61 28 22 63 68 61 74 2e 22 2b 72 29 3a 72 2e 73 70 6c 69 74 28 22 20 22 29 2e 6d 61 70 28 65 3d 3e 65 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 65 2e 73 6c 69 63 65 28 31 29 29 2e 6a 6f 69 6e 28 22 20 22 29 2b 41 65 28 72 29 7d 2c 41 65 3d 65 3d 3e 22 2e 22 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3f 22 22 3a 22 2e 22 2c 4d 65 3d 4f 62 6a 65 63 74 28 61 2e 6d 65 6d 6f 29 28 28 7b 64 61 74 65 3a 65 2c 63 68 61 74 53 74 6f 72 65 3a 74 7d 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 28 63 2e 63 29 28 28 29 3d 3e 74 2e 63 68 61 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 24 2c 22 65 6e 22 29 2c 61 3d 49 65 28 6b 65 2e 48 49 53 54 4f
                                  Data Ascii: return"Today"===r||"Yesterday"===r?a("chat."+r):r.split(" ").map(e=>e[0].toUpperCase()+e.slice(1)).join(" ")+Ae(r)},Ae=e=>"."===e[e.length-1]?"":".",Me=Object(a.memo)(({date:e,chatStore:t})=>{const n=Object(c.c)(()=>t.chatLanguageCode$,"en"),a=Ie(ke.HISTO


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  144192.168.2.649875178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:41 UTC463OUTGET /bar/vendors~VisitorChatUi.a736348b335589de433f.js HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
                                  2024-07-19 10:43:41 UTC650INHTTP/1.1 200 OK
                                  Server: nginx
                                  Date: Fri, 19 Jul 2024 10:43:41 GMT
                                  Content-Type: text/javascript; charset=utf-8
                                  Content-Length: 738470
                                  Connection: close
                                  x-amz-id-2: wI4F/pJ+p18zwz8FNPL1pun52lt+DaTV8dE9NcIaagptwBTR1uNue/PZtutezhRW2YfdgyPZ7hEcvKfEtvqI6A==
                                  x-amz-request-id: ZY5P0FGRG3CGP6T6
                                  Last-Modified: Wed, 17 Jul 2024 13:48:24 GMT
                                  ETag: "49268290286f4f76278d4e23f36cfa62"
                                  x-amz-server-side-encryption: AES256
                                  Cache-Control: no-cache,max-age=0
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  Strict-Transport-Security: max-age=15768000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:41 UTC8860INData Raw: 28 77 69 6e 64 6f 77 2e 67 69 6f 73 67 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 67 69 6f 73 67 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 30 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 38 31 38 29 7d 2c 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 22 64 65 66 61 75 6c 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 29 29 3b 76 61 72 20 72 3d 6e 28 31 31 29 2c 6f 3d 6e 28 30 29 2c 69 3d 6e 28 32 35 39 29 2c 61 3d 2f 5e 28 28 63 68 69 6c 64 72 65 6e 7c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48
                                  Data Ascii: (window.giosgWebpackJsonp=window.giosgWebpackJsonp||[]).push([[30],[function(e,t,n){"use strict";e.exports=n(818)},,function(e,t,n){"use strict";n.r(t),n.d(t,"default",(function(){return m}));var r=n(11),o=n(0),i=n(259),a=/^((children|dangerouslySetInnerH
                                  2024-07-19 10:43:41 UTC16384INData Raw: 70 3d 21 30 3d 3d 3d 74 2e 63 6f 6d 70 61 74 2c 68 3d 74 2e 69 6e 73 65 72 74 28 22 22 2c 7b 6e 61 6d 65 3a 63 2c 73 74 79 6c 65 73 3a 66 7d 2c 74 2e 73 68 65 65 74 2c 70 29 3b 72 65 74 75 72 6e 20 70 3f 6e 75 6c 6c 3a 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 2c 28 28 75 3d 7b 7d 29 5b 22 64 61 74 61 2d 65 6d 6f 74 69 6f 6e 22 5d 3d 74 2e 6b 65 79 2b 22 2d 67 6c 6f 62 61 6c 20 22 2b 63 2c 75 2e 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3d 7b 5f 5f 68 74 6d 6c 3a 68 7d 2c 75 2e 6e 6f 6e 63 65 3d 74 2e 73 68 65 65 74 2e 6e 6f 6e 63 65 2c 75 29 29 7d 76 61 72 20 67 3d 6f 2e 75 73 65 52 65 66 28 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 61 2e 62 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20
                                  Data Ascii: p=!0===t.compat,h=t.insert("",{name:c,styles:f},t.sheet,p);return p?null:o.createElement("style",((u={})["data-emotion"]=t.key+"-global "+c,u.dangerouslySetInnerHTML={__html:h},u.nonce=t.sheet.nonce,u))}var g=o.useRef();return Object(a.b)((function(){var
                                  2024-07-19 10:43:41 UTC16384INData Raw: 61 74 65 3d 61 2c 74 2e 67 65 74 54 69 6d 65 53 74 61 6d 70 3d 73 2c 74 2e 67 65 74 44 61 74 65 44 69 66 66 65 72 65 6e 63 65 3d 6c 2c 74 2e 67 65 74 54 69 6d 65 44 69 66 66 65 72 65 6e 63 65 3d 75 2c 74 2e 69 73 52 65 63 65 6e 74 3d 63 2c 74 2e 69 73 54 6f 64 61 79 3d 66 2c 74 2e 69 73 59 65 73 74 65 72 64 61 79 3d 64 2c 74 2e 67 65 74 53 74 61 72 74 4f 66 54 68 65 44 61 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 65 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 65 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 65 2e 67 65 74 44 61 74 65 28 29 29 7d 2c 74 2e 67 65 74 48 69 73 74 6f 72 79 54 69 6d 65 73 74 61 6d 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 3d 22 64 65 66 61 75 6c 74 22 29 7b 72 65 74 75 72 6e 20 66 28 65 29
                                  Data Ascii: ate=a,t.getTimeStamp=s,t.getDateDifference=l,t.getTimeDifference=u,t.isRecent=c,t.isToday=f,t.isYesterday=d,t.getStartOfTheDay=function(e){return new Date(e.getFullYear(),e.getMonth(),e.getDate())},t.getHistoryTimestamp=function(e,t="default"){return f(e)
                                  2024-07-19 10:43:41 UTC16384INData Raw: 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 72 29 26 26 74 2e 69 6e 64 65 78 4f 66 28 72 29 3c 30 26 26 28 6e 5b 72 5d 3d 65 5b 72 5d 29 3b 69 66 28 6e 75 6c 6c 21 3d 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 30 3b 66 6f 72 28 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 2e 69 6e 64 65 78 4f 66 28 72 5b 6f 5d 29 3c 30 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2e 63 61 6c 6c 28 65 2c 72 5b 6f 5d 29 26 26 28 6e 5b 72
                                  Data Ascii: ype.hasOwnProperty.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var o=0;for(r=Object.getOwnPropertySymbols(e);o<r.length;o++)t.indexOf(r[o])<0&&Object.prototype.propertyIsEnumerable.call(e,r[o])&&(n[r
                                  2024-07-19 10:43:41 UTC4008INData Raw: 22 3d 3d 3d 74 29 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 6e 3b 65 6c 73 65 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 28 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 72 3d 22 22 29 2c 72 29 66 6f 72 28 74 20 69 6e 20 72 29 6e 26 26 74 20 69 6e 20 6e 7c 7c 50 28 65 2e 73 74 79 6c 65 2c 74 2c 22 22 29 3b 69 66 28 6e 29 66 6f 72 28 74 20 69 6e 20 6e 29 72 26 26 6e 5b 74 5d 3d 3d 3d 72 5b 74 5d 7c 7c 50 28 65 2e 73 74 79 6c 65 2c 74 2c 6e 5b 74 5d 29 7d 65 6c 73 65 20 69 66 28 22 6f 22 3d 3d 3d 74 5b 30 5d 26 26 22 6e 22 3d 3d 3d 74 5b 31 5d 29 69 3d 74 21 3d 3d 28 74 3d 74 2e 72 65 70 6c 61 63 65 28 2f 43 61 70 74 75 72 65 24 2f 2c 22 22 29 29 2c 74 3d
                                  Data Ascii: "===t)if("string"==typeof n)e.style.cssText=n;else{if("string"==typeof r&&(e.style.cssText=r=""),r)for(t in r)n&&t in n||P(e.style,t,"");if(n)for(t in n)r&&n[t]===r[t]||P(e.style,t,n[t])}else if("o"===t[0]&&"n"===t[1])i=t!==(t=t.replace(/Capture$/,"")),t=
                                  2024-07-19 10:43:41 UTC16384INData Raw: 64 69 66 66 65 64 29 26 26 64 28 74 29 7d 63 61 74 63 68 28 65 29 7b 74 2e 5f 5f 76 3d 6e 75 6c 6c 2c 28 63 7c 7c 6e 75 6c 6c 21 3d 73 29 26 26 28 74 2e 5f 5f 65 3d 75 2c 74 2e 5f 5f 68 3d 21 21 63 2c 73 5b 73 2e 69 6e 64 65 78 4f 66 28 75 29 5d 3d 6e 75 6c 6c 29 2c 61 2e 5f 5f 65 28 65 2c 74 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 2c 74 29 7b 61 2e 5f 5f 63 26 26 61 2e 5f 5f 63 28 74 2c 65 29 2c 65 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 65 3d 74 2e 5f 5f 68 2c 74 2e 5f 5f 68 3d 5b 5d 2c 65 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 63 61 6c 6c 28 74 29 7d 29 29 7d 63 61 74 63 68 28 65 29 7b 61 2e 5f 5f 65 28 65 2c 74 2e 5f 5f 76 29 7d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 2c 74 2c 6e
                                  Data Ascii: diffed)&&d(t)}catch(e){t.__v=null,(c||null!=s)&&(t.__e=u,t.__h=!!c,s[s.indexOf(u)]=null),a.__e(e,t,n)}}function A(e,t){a.__c&&a.__c(t,e),e.some((function(t){try{e=t.__h,t.__h=[],e.some((function(e){e.call(t)}))}catch(e){a.__e(e,t.__v)}}))}function R(e,t,n
                                  2024-07-19 10:43:41 UTC10196INData Raw: 39 20 32 34 30 20 39 31 2e 37 36 20 32 34 30 20 39 36 43 32 34 30 20 39 39 2e 31 36 20 32 34 30 2e 39 20 31 30 32 2e 33 20 32 34 32 2e 37 20 31 30 34 2e 39 43 32 34 34 2e 35 20 31 30 37 2e 35 20 32 34 36 2e 31 20 31 30 39 2e 36 20 32 34 39 2e 39 20 31 31 30 2e 38 43 32 35 32 2e 38 20 31 31 31 2e 31 20 32 35 36 20 31 31 32 2e 33 20 32 35 39 2e 31 20 31 31 31 2e 37 43 32 36 32 2e 32 20 31 31 31 2e 31 20 32 36 35 2e 31 20 31 30 39 2e 36 20 32 36 37 2e 33 20 31 30 37 2e 33 43 32 36 39 2e 36 20 31 30 35 2e 31 20 32 37 31 2e 31 20 31 30 32 2e 32 20 32 37 31 2e 37 20 39 39 2e 31 32 43 32 37 32 2e 33 20 39 36 2e 30 32 20 32 37 31 2e 31 20 39 32 2e 38 20 32 37 30 2e 38 20 38 39 2e 38 38 43 32 36 39 2e 36 20 38 36 2e 39 35 20 32 36 37 2e 35 20 38 34 2e 34 35 20 32
                                  Data Ascii: 9 240 91.76 240 96C240 99.16 240.9 102.3 242.7 104.9C244.5 107.5 246.1 109.6 249.9 110.8C252.8 111.1 256 112.3 259.1 111.7C262.2 111.1 265.1 109.6 267.3 107.3C269.6 105.1 271.1 102.2 271.7 99.12C272.3 96.02 271.1 92.8 270.8 89.88C269.6 86.95 267.5 84.45 2
                                  2024-07-19 10:43:42 UTC16384INData Raw: 37 36 36 20 30 2d 2e 35 39 34 2e 35 30 39 2d 31 2e 32 38 38 20 31 2e 35 32 37 2d 32 2e 30 38 33 2e 39 36 38 20 31 2e 31 33 34 20 31 2e 37 31 37 20 31 2e 39 34 36 20 32 2e 32 34 38 20 32 2e 34 33 38 2d 2e 39 32 31 2e 35 30 37 2d 31 2e 36 38 36 2e 37 36 2d 32 2e 33 2e 37 36 22 7d 29 7d 29 2c 73 6f 6c 69 64 3a 44 28 22 73 76 67 22 2c 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 35 31 32 20 35 31 32 22 2c 63 68 69 6c 64 72 65 6e 3a 44 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 35 30 30 2e 33 20 37 2e 32 35 31 43 35 30 37 2e 37 20 31 33 2e 33 33 20 35 31 32 20 32 32 2e 34 31 20 35 31 32 20 33 31 2e 31 56 31 37 35 2e 31 43 35 31 32 20 32 30 32 2e 35 20 34 38 33 2e
                                  Data Ascii: 766 0-.594.509-1.288 1.527-2.083.968 1.134 1.717 1.946 2.248 2.438-.921.507-1.686.76-2.3.76"})}),solid:D("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 512 512",children:D("path",{d:"M500.3 7.251C507.7 13.33 512 22.41 512 31.1V175.1C512 202.5 483.
                                  2024-07-19 10:43:42 UTC10196INData Raw: 6f 72 69 65 73 2e 76 61 6c 75 65 73 28 29 29 66 6f 72 28 63 6f 6e 73 74 20 6e 20 6f 66 20 65 29 6e 2e 63 75 72 72 65 6e 74 26 26 74 2e 6f 62 73 65 72 76 65 28 6e 2e 63 75 72 72 65 6e 74 29 3b 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 2e 70 75 73 68 28 74 29 7d 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 75 6e 66 6f 63 75 73 53 65 61 72 63 68 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 72 65 66 73 2e 73 65 61 72 63 68 49 6e 70 75 74 2e 63 75 72 72 65 6e 74 3b 65 26 26 65 2e 62 6c 75 72 28 29 7d 6e 61 76 69 67 61 74 65 28 7b 65 3a 65 2c 69 6e 70 75 74 3a 74 2c 6c 65 66 74 3a 6e 2c 72 69 67 68 74 3a 72 2c 75 70 3a 6f 2c 64 6f 77 6e 3a 69 7d 29 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 73
                                  Data Ascii: ories.values())for(const n of e)n.current&&t.observe(n.current);this.observers.push(t)}preventDefault(e){e.preventDefault()}unfocusSearch(){const e=this.refs.searchInput.current;e&&e.blur()}navigate({e:e,input:t,left:n,right:r,up:o,down:i}){const a=this.s
                                  2024-07-19 10:43:42 UTC8860INData Raw: 65 72 28 29 2c 6f 28 74 68 69 73 2c 22 68 61 6e 64 6c 65 43 6c 69 63 6b 4f 75 74 73 69 64 65 22 2c 65 3d 3e 7b 63 6f 6e 73 74 7b 65 6c 65 6d 65 6e 74 3a 74 7d 3d 74 68 69 73 2e 70 72 6f 70 73 3b 65 2e 74 61 72 67 65 74 21 3d 74 26 26 28 74 68 69 73 2e 73 74 61 74 65 2e 73 68 6f 77 53 6b 69 6e 73 26 26 74 68 69 73 2e 63 6c 6f 73 65 53 6b 69 6e 73 28 29 2c 74 68 69 73 2e 70 72 6f 70 73 2e 6f 6e 43 6c 69 63 6b 4f 75 74 73 69 64 65 26 26 74 68 69 73 2e 70 72 6f 70 73 2e 6f 6e 43 6c 69 63 6b 4f 75 74 73 69 64 65 28 65 29 29 7d 29 2c 6f 28 74 68 69 73 2c 22 68 61 6e 64 6c 65 42 61 73 65 43 6c 69 63 6b 22 2c 65 3d 3e 7b 74 68 69 73 2e 73 74 61 74 65 2e 73 68 6f 77 53 6b 69 6e 73 26 26 28 65 2e 74 61 72 67 65 74 2e 63 6c 6f 73 65 73 74 28 22 2e 6d 65 6e 75 22 29
                                  Data Ascii: er(),o(this,"handleClickOutside",e=>{const{element:t}=this.props;e.target!=t&&(this.state.showSkins&&this.closeSkins(),this.props.onClickOutside&&this.props.onClickOutside(e))}),o(this,"handleBaseClick",e=>{this.state.showSkins&&(e.target.closest(".menu")


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  145192.168.2.64987640.113.103.199443
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:41 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 39 46 5a 62 32 73 34 55 58 45 4b 55 63 46 42 65 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 66 34 62 32 30 39 61 34 61 38 32 35 32 38 0d 0a 0d 0a
                                  Data Ascii: CNT 1 CON 304MS-CV: 9FZb2s4UXEKUcFBe.1Context: 4f4b209a4a82528
                                  2024-07-19 10:43:41 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                  2024-07-19 10:43:41 UTC1063OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 30 0d 0a 4d 53 2d 43 56 3a 20 39 46 5a 62 32 73 34 55 58 45 4b 55 63 46 42 65 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 66 34 62 32 30 39 61 34 61 38 32 35 32 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 57 46 69 4d 59 74 36 48 52 62 47 6a 62 46 73 37 74 61 6f 77 47 70 77 76 53 38 41 7a 45 41 6a 45 63 75 76 54 48 70 71 44 52 47 41 4a 63 42 6b 43 76 67 58 6f 32 54 6e 78 71 6a 58 44 2f 72 67 2f 57 50 41 66 37 6b 39 42 2b 31 6f 43 66 2f 70 74 69 32 78 51 62 6a 59 37 72 33 44 6f 4a 68 39 41 68 78 33 65 59 4d 64 72 4f 51 56 75 69
                                  Data Ascii: ATH 2 CON\DEVICE 1040MS-CV: 9FZb2s4UXEKUcFBe.2Context: 4f4b209a4a82528<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfWFiMYt6HRbGjbFs7taowGpwvS8AzEAjEcuvTHpqDRGAJcBkCvgXo2TnxqjXD/rg/WPAf7k9B+1oCf/pti2xQbjY7r3DoJh9Ahx3eYMdrOQVui
                                  2024-07-19 10:43:41 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 39 46 5a 62 32 73 34 55 58 45 4b 55 63 46 42 65 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 66 34 62 32 30 39 61 34 61 38 32 35 32 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                  Data Ascii: BND 3 CON\WNS 0 196MS-CV: 9FZb2s4UXEKUcFBe.3Context: 4f4b209a4a82528<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                  2024-07-19 10:43:42 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                  Data Ascii: 202 1 CON 58
                                  2024-07-19 10:43:42 UTC58INData Raw: 4d 53 2d 43 56 3a 20 43 34 31 73 46 6b 6a 55 70 55 4f 6e 51 4d 6b 67 37 47 61 4b 78 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                  Data Ascii: MS-CV: C41sFkjUpUOnQMkg7GaKxw.0Payload parsing failed.


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  146192.168.2.649877178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:41 UTC2409OUTGET /api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/giosg_brands/8ebf283e-3e55-11ed-b182-0242ac120016 HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJqdGkiOiJiZjJlMzRhMC00NWJiLTExZWYtYWM0ZC0wMjQyYWMxMjAwMTkiLCJpYXQiOjE3MjEzODU4MTQuMDQ0ODk3NiwiZXhwIjoxNzIxNDE0NjE0LjA0NDY2NzUsInZlcnNpb24iOjEsImlzcyI6Imh0dHBzOi8vc2VydmljZS5naW9zZy5jb20vY3JlZGVudGlhbHMvNjg4NS8_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 [TRUNCATED]
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Content-Type: application/json
                                  Accept: application/json
                                  X-Requested-With: XMLHttpRequest
                                  sec-ch-ua-platform: "Windows"
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://service.giosg.com/bar/visitor/chat?org=b2ecee22-b881-11eb-a019-0242ac11001b&c=6885&url=https%253A%252F%252Fportal.basware.com%252Faccess%253FrequestedService%253Dhttps%253A%252F%252Fportal.basware.com%252F&cid=undefined&sgid=undefined&cookiesAllowed=true
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
                                  2024-07-19 10:43:42 UTC572INHTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Allow: GET, PUT, PATCH, DELETE, HEAD, OPTIONS
                                  Cache-Control: max-age=0, no-cache, no-store, must-revalidate, private
                                  Content-Language: en
                                  Content-Type: application/json
                                  Date: Fri, 19 Jul 2024 10:43:42 GMT
                                  Expires: Fri, 19 Jul 2024 10:43:42 GMT
                                  Server: nginx
                                  Vary: Accept, Accept-Language, Accept-Encoding
                                  X-Response-Duration: 6
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:42 UTC2095INData Raw: 38 32 33 0d 0a 7b 22 69 64 22 3a 22 38 65 62 66 32 38 33 65 2d 33 65 35 35 2d 31 31 65 64 2d 62 31 38 32 2d 30 32 34 32 61 63 31 32 30 30 31 36 22 2c 22 6e 61 6d 65 22 3a 22 42 61 73 77 61 72 65 22 2c 22 64 61 74 61 22 3a 7b 22 63 6f 6d 2e 67 69 6f 73 67 2e 63 68 61 74 5f 62 75 74 74 6f 6e 22 3a 7b 22 69 63 6f 6e 55 72 6c 22 3a 22 22 7d 2c 22 63 6f 6d 2e 67 69 6f 73 67 2e 63 68 61 74 5f 64 69 61 6c 6f 67 22 3a 7b 22 70 72 69 6d 61 72 79 22 3a 22 23 36 34 30 34 44 41 22 2c 22 6d 79 4d 65 73 73 61 67 65 4c 69 6e 6b 22 3a 22 23 46 46 46 46 46 46 22 2c 22 63 68 61 74 4f 70 65 72 61 74 6f 72 41 76 61 74 61 72 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 67 69 6f 73 67 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 36 38 38 35 2f 45 72 6d
                                  Data Ascii: 823{"id":"8ebf283e-3e55-11ed-b182-0242ac120016","name":"Basware","data":{"com.giosg.chat_button":{"iconUrl":""},"com.giosg.chat_dialog":{"primary":"#6404DA","myMessageLink":"#FFFFFF","chatOperatorAvatar":"https://cdn.giosgusercontent.com/assets/6885/Erm


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  147192.168.2.64987913.248.158.2264431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:43 UTC933OUTGET /809c6a98ed9/assets/images/basware_1.ico HTTP/1.1
                                  Host: portal.basware.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://portal.basware.com/access?requestedService=https://portal.basware.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: giosg_chat_id_6885=w4m622kexeip2mq4paaapmxy7n24aimpqxi7rsjqa6ho4dim; giosg_sgid_6885=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
                                  If-None-Match: "59f87373f8a2b2f34eb52051c654a2e1bf96f185"
                                  If-Modified-Since: Fri, 14 Jun 2024 06:55:18 GMT
                                  2024-07-19 10:43:43 UTC1877INHTTP/1.1 304 Not Modified
                                  Date: Fri, 19 Jul 2024 10:43:43 GMT
                                  Content-Type: image/x-icon; charset=utf-8
                                  Connection: close
                                  ETag: "59f87373f8a2b2f34eb52051c654a2e1bf96f185"
                                  Vary: Accept,Accept-Charset,Accept-Encoding,Accept-Language
                                  Pragma: no-cache
                                  Expires: Thu, 17 Oct 2024 10:43:43 GMT
                                  Cache-Control: private, max-age=7776000
                                  Last-Modified: Fri, 14 Jun 2024 06:55:18 GMT
                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  Content-Security-Policy: script-src 'self' https://commondatastorage.googleapis.com/code.snapengage.com/js/ https://cdn.optimizely.com/js/ https://www.googletagmanager.com/gtag/js https://www.snapengage.com/ www.google-analytics.com *.aptrinsic.com 'unsafe-inline' 'unsafe-eval' https://*.giosg.com https://*.giosgusercontent.com; style-src 'self' *.aptrinsic.com 'unsafe-inline' https://*.giosg.com https://*.giosgusercontent.com; object-src 'self'; media-src 'self' https://www.snapengage.com/ cdn.vidyard.com; default-src 'self' https://*.giosg.com https://*.giosgusercontent.com; font-src 'self' https://cdn.giosgusercontent.com/; img-src 'self' *.aptrinsic.com data: www.google-analytics.com https://storage.googleapis.com/code.snapengage.com/ https://www.snapengage.com/ https://kb.basware.com/ https://cdn.giosgusercontent.com/; frame-src 'self' https://www.snapengage.com/ https://kb.basware.com/ https://www.youtube.com https://*.giosg.com https://*.giosgusercontent.com; connect-src 'self' *.aptrinsic.com https:// [TRUNCATED]
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  X-Permitted-Cross-Domain-Policies: master-only


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  148192.168.2.649878178.63.128.654431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:43 UTC512OUTGET /api/v5/orgs/b2ecee22-b881-11eb-a019-0242ac11001b/giosg_brands/8ebf283e-3e55-11ed-b182-0242ac120016 HTTP/1.1
                                  Host: service.giosg.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: sgid=jgvocwgitfkpa5mat4aakaacontqeef7fxpsqrn3chx2yticikwbeaazbq
                                  2024-07-19 10:43:44 UTC460INHTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Allow: GET, PUT, PATCH, DELETE, HEAD, OPTIONS
                                  Content-Language: en
                                  Content-Type: application/json
                                  Date: Fri, 19 Jul 2024 10:43:43 GMT
                                  Server: nginx
                                  Vary: Accept, Accept-Language, Accept-Encoding
                                  X-Response-Duration: 6
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  Strict-Transport-Security: max-age=63072000
                                  P3P: CP=Giosg does not have a P3P policy. Check: https://service.giosg.com/privacy_policy/
                                  2024-07-19 10:43:44 UTC2095INData Raw: 38 32 33 0d 0a 7b 22 69 64 22 3a 22 38 65 62 66 32 38 33 65 2d 33 65 35 35 2d 31 31 65 64 2d 62 31 38 32 2d 30 32 34 32 61 63 31 32 30 30 31 36 22 2c 22 6e 61 6d 65 22 3a 22 42 61 73 77 61 72 65 22 2c 22 64 61 74 61 22 3a 7b 22 63 6f 6d 2e 67 69 6f 73 67 2e 63 68 61 74 5f 62 75 74 74 6f 6e 22 3a 7b 22 69 63 6f 6e 55 72 6c 22 3a 22 22 7d 2c 22 63 6f 6d 2e 67 69 6f 73 67 2e 63 68 61 74 5f 64 69 61 6c 6f 67 22 3a 7b 22 70 72 69 6d 61 72 79 22 3a 22 23 36 34 30 34 44 41 22 2c 22 6d 79 4d 65 73 73 61 67 65 4c 69 6e 6b 22 3a 22 23 46 46 46 46 46 46 22 2c 22 63 68 61 74 4f 70 65 72 61 74 6f 72 41 76 61 74 61 72 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 67 69 6f 73 67 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 36 38 38 35 2f 45 72 6d
                                  Data Ascii: 823{"id":"8ebf283e-3e55-11ed-b182-0242ac120016","name":"Basware","data":{"com.giosg.chat_button":{"iconUrl":""},"com.giosg.chat_dialog":{"primary":"#6404DA","myMessageLink":"#FFFFFF","chatOperatorAvatar":"https://cdn.giosgusercontent.com/assets/6885/Erm


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  149192.168.2.64988118.245.86.404431912C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-19 10:43:43 UTC631OUTGET /assets/6885/ErmFwsbGVEvKKo8ZcpMTPoZTx7PMcS.png HTTP/1.1
                                  Host: cdn.giosgusercontent.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://service.giosg.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-07-19 10:43:44 UTC590INHTTP/1.1 200 OK
                                  Content-Type: image/png
                                  Content-Length: 2839
                                  Connection: close
                                  Date: Tue, 09 Jul 2024 11:18:30 GMT
                                  Last-Modified: Mon, 05 Feb 2024 11:58:06 GMT
                                  ETag: "aa2e4de84eefcededc57162420c55ac1"
                                  x-amz-server-side-encryption: AES256
                                  Cache-Control: public, max-age=31536000
                                  x-amz-version-id: bsJ3X6zp3PD8wQ67hmn50UUBdYEdkX64
                                  Accept-Ranges: bytes
                                  Server: AmazonS3
                                  X-Cache: Hit from cloudfront
                                  Via: 1.1 a2ce61e5ddc66736c9e2bfb6581fa2da.cloudfront.net (CloudFront)
                                  X-Amz-Cf-Pop: FRA60-P6
                                  X-Amz-Cf-Id: aXV0TN0ZfjZeROfkj1WAcVZJ4ELr8SE1P4Xll_rDrsfMECYif8L58Q==
                                  Age: 861913
                                  2024-07-19 10:43:44 UTC2839INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 70 00 00 00 69 08 06 00 00 00 e2 39 a7 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 61 69 54 58 74 53 6e 69 70 4d 65 74 61 64 61 74 61 00 00 00 00 00 7b 22 63 6c 69 70 50 6f 69 6e 74 73 22 3a 5b 7b 22 78 22 3a 30 2c 22 79 22 3a 30 7d 2c 7b 22 78 22 3a 31 31 32 2c 22 79 22 3a 30 7d 2c 7b 22 78 22 3a 31 31 32 2c 22 79 22 3a 31 30 35 7d 2c 7b 22 78 22 3a 30 2c 22 79 22 3a 31 30 35 7d 5d 7d e7 f8 3d 45 00 00 0a 3f 49 44 41 54 78 5e ed 9d 59 73 1d 47 15 c7 cf f4 cc bd d6 be 5b b6 24 cb 11 b2 13 db 31 90 0a 4b 42 08 50 05 45 41 3e 00 9f 84 47 9e f8 2a 7c 00 e0 8d e5 01 52 36 29 12 30 04 9c
                                  Data Ascii: PNGIHDRpi9sRGBgAMAapHYs%%IR$aiTXtSnipMetadata{"clipPoints":[{"x":0,"y":0},{"x":112,"y":0},{"x":112,"y":105},{"x":0,"y":105}]}=E?IDATx^YsG[$1KBPEA>G*|R6)0


                                  Click to jump to process

                                  Click to jump to process

                                  Click to jump to process

                                  Target ID:0
                                  Start time:06:42:49
                                  Start date:19/07/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                  Imagebase:0x7ff684c40000
                                  File size:3'242'272 bytes
                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:2
                                  Start time:06:42:50
                                  Start date:19/07/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2184,i,9481623791034505086,1142114470873328853,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff684c40000
                                  File size:3'242'272 bytes
                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:3
                                  Start time:06:42:53
                                  Start date:19/07/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://portal.basware.com/user/password/reset/3f790ddb-1bed-488e-a431-6d4f1205a347"
                                  Imagebase:0x7ff684c40000
                                  File size:3'242'272 bytes
                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  Target ID:9
                                  Start time:06:43:42
                                  Start date:19/07/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4244 --field-trial-handle=2184,i,9481623791034505086,1142114470873328853,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff684c40000
                                  File size:3'242'272 bytes
                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  No disassembly