Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://DIRECT.LC.CHAT

Overview

General Information

Sample URL:http://DIRECT.LC.CHAT
Analysis ID:1544940
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1988,i,6654846373635944256,5091475662245315899,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://DIRECT.LC.CHAT" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.livechat.com/?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referralHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-M6FDC2X
Source: https://www.livechat.com/?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referralHTTP Parser: Iframe src: https://livechat.containers.piwik.pro/28a0a095-db17-4f24-8d11-19c9de6721cc/noscript.html
Source: https://www.livechat.com/?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referralHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-M6FDC2X
Source: https://www.livechat.com/?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referralHTTP Parser: Iframe src: https://livechat.containers.piwik.pro/28a0a095-db17-4f24-8d11-19c9de6721cc/noscript.html
Source: https://www.livechat.com/?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referralHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/804139102?random=1730234593565&cv=11&fst=1730234593565&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9193753630z8810521060za201zb810521060&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878898~101878942~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&ref=https%3A%2F%2Fdirect.lc.chat%2F&hn=www.googleadservices.com&frm=0&tiba=Business%20%F0%9F%92%AC%20Live%20Chat%20Software%20for%20E-commerce%20%7C%20LiveChat&npa=0&pscdl=noapi&auid=602389988.1730234588&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://www.livechat.com/?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referralHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-RG7WP5L9Y1&gacid=191789544.1730234594&gtm=45je4as0v9131753014z8810521060za200zb810521060&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101823848~101925629&z=1913867439
Source: https://www.livechat.com/?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referralHTTP Parser: Iframe src: https://accounts.livechat.com/static/hub.html
Source: https://www.livechat.com/?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referralHTTP Parser: Iframe src: https://secure-lc.livechatinc.com/customer/action/open_chat?license_id=1520&group=121&embedded=1&widget_version=3&unique_groups=0&use_parent_storage=1
Source: https://www.livechat.com/?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referralHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-M6FDC2X
Source: https://www.livechat.com/?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referralHTTP Parser: Iframe src: https://livechat.containers.piwik.pro/28a0a095-db17-4f24-8d11-19c9de6721cc/noscript.html
Source: https://www.livechat.com/?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referralHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/804139102?random=1730234593565&cv=11&fst=1730234593565&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9193753630z8810521060za201zb810521060&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878898~101878942~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&ref=https%3A%2F%2Fdirect.lc.chat%2F&hn=www.googleadservices.com&frm=0&tiba=Business%20%F0%9F%92%AC%20Live%20Chat%20Software%20for%20E-commerce%20%7C%20LiveChat&npa=0&pscdl=noapi&auid=602389988.1730234588&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://www.livechat.com/?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referralHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-RG7WP5L9Y1&gacid=191789544.1730234594&gtm=45je4as0v9131753014z8810521060za200zb810521060&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101823848~101925629&z=1913867439
Source: https://www.livechat.com/?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referralHTTP Parser: Iframe src: https://accounts.livechat.com/static/hub.html
Source: https://www.livechat.com/?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referralHTTP Parser: Iframe src: https://secure-lc.livechatinc.com/customer/action/open_chat?license_id=1520&group=121&embedded=1&widget_version=3&unique_groups=0&use_parent_storage=1
Source: https://www.livechat.com/?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referralHTTP Parser: No favicon
Source: https://www.livechat.com/?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referralHTTP Parser: No favicon
Source: https://www.livechat.com/?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referralHTTP Parser: No favicon
Source: https://www.livechat.com/?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referralHTTP Parser: No <meta name="author".. found
Source: https://www.livechat.com/?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referralHTTP Parser: No <meta name="author".. found
Source: https://www.livechat.com/?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referralHTTP Parser: No <meta name="author".. found
Source: https://www.livechat.com/?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referralHTTP Parser: No <meta name="copyright".. found
Source: https://www.livechat.com/?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referralHTTP Parser: No <meta name="copyright".. found
Source: https://www.livechat.com/?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referralHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49906 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /v1/pk_f4416cc27c888d4829d81383402d5730/tags.js HTTP/1.1Host: tag.clearbitscripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.livechat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/pk_f4416cc27c888d4829d81383402d5730/tags.js HTTP/1.1Host: tag.clearbitscripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3auc94W79eceEHt&MD=17EXwO1Y HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /28a0a095-db17-4f24-8d11-19c9de6721cc.js HTTP/1.1Host: livechat.containers.piwik.proConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.livechat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/pk_f4416cc27c888d4829d81383402d5730/destinations.min.js HTTP/1.1Host: x.clearbitjs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.livechat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/pk_f4416cc27c888d4829d81383402d5730/tracking.min.js HTTP/1.1Host: x.clearbitjs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.livechat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/pk_f4416cc27c888d4829d81383402d5730/destinations.min.js HTTP/1.1Host: x.clearbitjs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/pk_f4416cc27c888d4829d81383402d5730/tracking.min.js HTTP/1.1Host: x.clearbitjs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.livechat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/p HTTP/1.1Host: app.clearbit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/804139102?random=1730234593565&cv=11&fst=1730234593565&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9193753630z8810521060za201zb810521060&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878898~101878942~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&ref=https%3A%2F%2Fdirect.lc.chat%2F&hn=www.googleadservices.com&frm=0&tiba=Business%20%F0%9F%92%AC%20Live%20Chat%20Software%20for%20E-commerce%20%7C%20LiveChat&npa=0&pscdl=noapi&auid=602389988.1730234588&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.livechat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-RG7WP5L9Y1&gacid=191789544.1730234594&gtm=45je4as0v9131753014z8810521060za200zb810521060&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101823848~101925629&z=1913867439 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.livechat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/283171402442785?v=2.9.174&r=stable&domain=www.livechat.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.livechat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/804139102/?random=1730234593565&cv=11&fst=1730234593565&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9193753630z8810521060za201zb810521060&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878898~101878942~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&ref=https%3A%2F%2Fdirect.lc.chat%2F&hn=www.googleadservices.com&frm=0&tiba=Business%20%F0%9F%92%AC%20Live%20Chat%20Software%20for%20E-commerce%20%7C%20LiveChat&npa=0&pscdl=noapi&auid=602389988.1730234588&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.livechat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/804139102/?random=1730234593565&cv=11&fst=1730234593565&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9193753630z8810521060za201zb810521060&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878898~101878942~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&ref=https%3A%2F%2Fdirect.lc.chat%2F&hn=www.googleadservices.com&frm=0&tiba=Business%20%F0%9F%92%AC%20Live%20Chat%20Software%20for%20E-commerce%20%7C%20LiveChat&npa=0&pscdl=noapi&auid=602389988.1730234588&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/804139102/?random=1730234593565&cv=11&fst=1730232000000&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9193753630z8810521060za201zb810521060&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878898~101878942~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&ref=https%3A%2F%2Fdirect.lc.chat%2F&hn=www.googleadservices.com&frm=0&tiba=Business%20%F0%9F%92%AC%20Live%20Chat%20Software%20for%20E-commerce%20%7C%20LiveChat&npa=0&pscdl=noapi&auid=602389988.1730234588&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7d3v2_zEZrHElRyVkg71IFvvC3FiV2hg&random=3445518999&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.livechat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/283171402442785?v=2.9.174&r=stable&domain=www.livechat.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=283171402442785&ev=PageView&dl=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&rl=https%3A%2F%2Fdirect.lc.chat%2F&if=false&ts=1730234596495&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1730234596494.453077716899813109&ler=other&cdl=API_unavailable&it=1730234594686&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.livechat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=283171402442785&ev=PageView&dl=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&rl=https%3A%2F%2Fdirect.lc.chat%2F&if=false&ts=1730234596495&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1730234596494.453077716899813109&ler=other&cdl=API_unavailable&it=1730234594686&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://www.livechat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/804139102/?random=1730234593565&cv=11&fst=1730232000000&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9193753630z8810521060za201zb810521060&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878898~101878942~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&ref=https%3A%2F%2Fdirect.lc.chat%2F&hn=www.googleadservices.com&frm=0&tiba=Business%20%F0%9F%92%AC%20Live%20Chat%20Software%20for%20E-commerce%20%7C%20LiveChat&npa=0&pscdl=noapi&auid=602389988.1730234588&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7d3v2_zEZrHElRyVkg71IFvvC3FiV2hg&random=3445518999&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=283171402442785&ev=PageView&dl=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&rl=https%3A%2F%2Fdirect.lc.chat%2F&if=false&ts=1730234596495&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1730234596494.453077716899813109&ler=other&cdl=API_unavailable&it=1730234594686&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=283171402442785&ev=PageView&dl=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&rl=https%3A%2F%2Fdirect.lc.chat%2F&if=false&ts=1730234596495&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1730234596494.453077716899813109&ler=other&cdl=API_unavailable&it=1730234594686&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3auc94W79eceEHt&MD=17EXwO1Y HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: chromecache_226.1.drString found in binary or memory: <a href="https://twitter.com/intent/follow?screen_name=LiveChat" class=" u-text-black"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" fill="none"><path fill="currentColor" d="M18.2 2.3h3.3l-7.2 8.2 8.5 11.3H16L11 14.8l-6 6.8H1.6L9.4 13 1.2 2.2H8l4.8 6.3 5.4-6.3ZM17 19.8H19L7 4H5l12 15.7Z"/></svg> equals www.twitter.com (Twitter)
Source: chromecache_226.1.drString found in binary or memory: <a href="https://www.facebook.com/livechat" class=" u-text-black"><svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M24 12.07a12 12 0 1 0-13.88 11.86v-8.39H7.08v-3.47h3.04V9.43c0-3 1.8-4.67 4.54-4.67 1.31 0 2.68.23 2.68.23v2.96h-1.51c-1.5 0-1.96.92-1.96 1.87v2.25h3.33l-.53 3.47h-2.8v8.39A12 12 0 0 0 24 12.07Z" fill="currentColor"/></svg> equals www.facebook.com (Facebook)
Source: chromecache_226.1.drString found in binary or memory: <a href="https://www.linkedin.com/company/livechat/" class=" u-text-black"><svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M20.45 20.45H16.9v-5.57c0-1.33-.02-3.04-1.85-3.04-1.85 0-2.13 1.45-2.13 2.95v5.66H9.35V9h3.41v1.56h.05a3.74 3.74 0 0 1 3.37-1.85c3.6 0 4.27 2.37 4.27 5.46v6.28ZM5.34 7.43a2.06 2.06 0 1 1 0-4.13 2.06 2.06 0 0 1 0 4.13ZM3.55 20.45h3.57V9H3.55v11.45ZM22.22 0H1.77C.79 0 0 .77 0 1.73v20.54C0 23.22.8 24 1.77 24h20.45c.98 0 1.78-.78 1.78-1.73V1.73C24 .77 23.2 0 22.22 0Z" fill="currentColor"/></svg> equals www.linkedin.com (Linkedin)
Source: chromecache_226.1.drString found in binary or memory: <a href="https://www.youtube.com/livechat?sub_confirmation=1" class=" u-text-black"><svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M9.52 15.59V8.82l6.49 3.4-6.49 3.37Zm14.24-7.94s-.23-1.66-.95-2.39c-.92-.96-1.94-.96-2.4-1.02C17.03 4 12 4 12 4h-.02s-5.03 0-8.4.24c-.46.06-1.48.06-2.4 1.02-.72.73-.95 2.4-.95 2.4S0 9.6 0 11.54v1.82c0 1.95.24 3.9.24 3.9s.23 1.66.95 2.39c.92.96 2.12.93 2.65 1.03 1.92.18 8.16.24 8.16.24s5.04 0 8.4-.25c.47-.06 1.5-.06 2.4-1.02.73-.73.96-2.39.96-2.39s.24-1.95.24-3.9v-1.82c0-1.95-.24-3.9-.24-3.9Z" fill="currentColor"/></svg></a> equals www.youtube.com (Youtube)
Source: chromecache_226.1.drString found in binary or memory: "@graph":[{"@type":"WebSite","description":"Expand your online sales through an all-in-one live chat app. Support and sell simultaneously. Start a free trial today! Trusted by over 37000+ businesses.","name":"LiveChat","potentialAction":[{"@type":"SearchAction","query-input":"required name=search_term_string","target":"https://www.livechat.com/help/search/?query={search_term_string}"}],"url":"https://www.livechat.com"},{"@type":"SoftwareApplication","aggregateRating":{"@type":"AggregateRating","bestRating":"5","ratingCount":"1675","ratingValue":"4.6","reviewCount":"1675","worstRating":"1"},"applicationCategory":"BusinessApplication","description":"Expand your online sales through an all-in-one live chat app. Support and sell simultaneously. Start a free trial today! Trusted by over 37000+ businesses.","name":"LiveChat for Customer Support","offers":{"@type":"AggregateOffer","highPrice":"59","lowPrice":"0","offerCount":"8","priceCurrency":"USD","seller":{"@type":"Organization","name":"LiveChat","url":"https://www.livechat.com"},"url":"https://www.livechat.com"}},{"@type":"Product","aggregateRating":{"@type":"AggregateRating","bestRating":"5","ratingCount":"1675","ratingValue":"4.6","reviewCount":"1675","worstRating":"1"},"brand":{"@type":"Brand","name":"LiveChat","url":"https://www.livechat.com"},"category":"Software","description":"Expand your online sales through an all-in-one live chat app. Support and sell simultaneously. Start a free trial today! Trusted by over 37000+ businesses.","name":"LiveChat for Customer Support","offers":{"@type":"AggregateOffer","highPrice":"59","lowPrice":"0","offerCount":"8","priceCurrency":"USD"},"url":"https://www.livechat.com"},{"@type":"Organization","brand":{"description":"Secure \u0026 user-friendly web communication app. Join over 37,000+ companies from 150 countries that use LiveChat. Try now, chat for free!","name":"LiveChat","url":"https://www.livechat.com"},"description":"AI-powered technology for customer service software","name":"Text, Inc.","sameAs":["https://www.facebook.com/livechat","https://www.instagram.com/livechat/","https://www.linkedin.com/company/livechat/","https://www.pinterest.com/livechat/","https://x.com/livechat","https://en.wikipedia.org/wiki/LiveChat","https://www.youtube.com/livechat"],"url":"https://text.com"},{"@type":"WebPage","description":"Expand your online sales through an all-in-one live chat app. Support and sell simultaneously. Start a free trial today! Trusted by over 37,000+ businesses.","name":"Business equals www.facebook.com (Facebook)
Source: chromecache_226.1.drString found in binary or memory: "@graph":[{"@type":"WebSite","description":"Expand your online sales through an all-in-one live chat app. Support and sell simultaneously. Start a free trial today! Trusted by over 37000+ businesses.","name":"LiveChat","potentialAction":[{"@type":"SearchAction","query-input":"required name=search_term_string","target":"https://www.livechat.com/help/search/?query={search_term_string}"}],"url":"https://www.livechat.com"},{"@type":"SoftwareApplication","aggregateRating":{"@type":"AggregateRating","bestRating":"5","ratingCount":"1675","ratingValue":"4.6","reviewCount":"1675","worstRating":"1"},"applicationCategory":"BusinessApplication","description":"Expand your online sales through an all-in-one live chat app. Support and sell simultaneously. Start a free trial today! Trusted by over 37000+ businesses.","name":"LiveChat for Customer Support","offers":{"@type":"AggregateOffer","highPrice":"59","lowPrice":"0","offerCount":"8","priceCurrency":"USD","seller":{"@type":"Organization","name":"LiveChat","url":"https://www.livechat.com"},"url":"https://www.livechat.com"}},{"@type":"Product","aggregateRating":{"@type":"AggregateRating","bestRating":"5","ratingCount":"1675","ratingValue":"4.6","reviewCount":"1675","worstRating":"1"},"brand":{"@type":"Brand","name":"LiveChat","url":"https://www.livechat.com"},"category":"Software","description":"Expand your online sales through an all-in-one live chat app. Support and sell simultaneously. Start a free trial today! Trusted by over 37000+ businesses.","name":"LiveChat for Customer Support","offers":{"@type":"AggregateOffer","highPrice":"59","lowPrice":"0","offerCount":"8","priceCurrency":"USD"},"url":"https://www.livechat.com"},{"@type":"Organization","brand":{"description":"Secure \u0026 user-friendly web communication app. Join over 37,000+ companies from 150 countries that use LiveChat. Try now, chat for free!","name":"LiveChat","url":"https://www.livechat.com"},"description":"AI-powered technology for customer service software","name":"Text, Inc.","sameAs":["https://www.facebook.com/livechat","https://www.instagram.com/livechat/","https://www.linkedin.com/company/livechat/","https://www.pinterest.com/livechat/","https://x.com/livechat","https://en.wikipedia.org/wiki/LiveChat","https://www.youtube.com/livechat"],"url":"https://text.com"},{"@type":"WebPage","description":"Expand your online sales through an all-in-one live chat app. Support and sell simultaneously. Start a free trial today! Trusted by over 37,000+ businesses.","name":"Business equals www.linkedin.com (Linkedin)
Source: chromecache_226.1.drString found in binary or memory: "@graph":[{"@type":"WebSite","description":"Expand your online sales through an all-in-one live chat app. Support and sell simultaneously. Start a free trial today! Trusted by over 37000+ businesses.","name":"LiveChat","potentialAction":[{"@type":"SearchAction","query-input":"required name=search_term_string","target":"https://www.livechat.com/help/search/?query={search_term_string}"}],"url":"https://www.livechat.com"},{"@type":"SoftwareApplication","aggregateRating":{"@type":"AggregateRating","bestRating":"5","ratingCount":"1675","ratingValue":"4.6","reviewCount":"1675","worstRating":"1"},"applicationCategory":"BusinessApplication","description":"Expand your online sales through an all-in-one live chat app. Support and sell simultaneously. Start a free trial today! Trusted by over 37000+ businesses.","name":"LiveChat for Customer Support","offers":{"@type":"AggregateOffer","highPrice":"59","lowPrice":"0","offerCount":"8","priceCurrency":"USD","seller":{"@type":"Organization","name":"LiveChat","url":"https://www.livechat.com"},"url":"https://www.livechat.com"}},{"@type":"Product","aggregateRating":{"@type":"AggregateRating","bestRating":"5","ratingCount":"1675","ratingValue":"4.6","reviewCount":"1675","worstRating":"1"},"brand":{"@type":"Brand","name":"LiveChat","url":"https://www.livechat.com"},"category":"Software","description":"Expand your online sales through an all-in-one live chat app. Support and sell simultaneously. Start a free trial today! Trusted by over 37000+ businesses.","name":"LiveChat for Customer Support","offers":{"@type":"AggregateOffer","highPrice":"59","lowPrice":"0","offerCount":"8","priceCurrency":"USD"},"url":"https://www.livechat.com"},{"@type":"Organization","brand":{"description":"Secure \u0026 user-friendly web communication app. Join over 37,000+ companies from 150 countries that use LiveChat. Try now, chat for free!","name":"LiveChat","url":"https://www.livechat.com"},"description":"AI-powered technology for customer service software","name":"Text, Inc.","sameAs":["https://www.facebook.com/livechat","https://www.instagram.com/livechat/","https://www.linkedin.com/company/livechat/","https://www.pinterest.com/livechat/","https://x.com/livechat","https://en.wikipedia.org/wiki/LiveChat","https://www.youtube.com/livechat"],"url":"https://text.com"},{"@type":"WebPage","description":"Expand your online sales through an all-in-one live chat app. Support and sell simultaneously. Start a free trial today! Trusted by over 37,000+ businesses.","name":"Business equals www.youtube.com (Youtube)
Source: chromecache_238.1.dr, chromecache_264.1.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},rk:function(){e=pb()},zd:function(){d()}}};var Yb=ka(["data-gtm-yt-inspected-"]),nD=["www.youtube.com","www.youtube-nocookie.com"],oD,pD=!1; equals www.youtube.com (Youtube)
Source: chromecache_264.1.drString found in binary or memory: N.getElementsByTagName("iframe"),ia=M.length,la=0;la<ia;la++)if(!v&&c(M[la],I.Qe)){fK("https://www.youtube.com/iframe_api");v=!0;break}})}}else G(t.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},u,v=!1;Y.__ytl=n;Y.__ytl.o="ytl";Y.__ytl.isVendorTemplate=!0;Y.__ytl.priorityOverride=0;Y.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
Source: chromecache_293.1.dr, chromecache_223.1.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=UA(a,c,e);S(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return S(122),!0;if(d&&f){for(var m=Ab(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},XA=function(){var a=[],b=function(c){return db(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_279.1.dr, chromecache_288.1.dr, chromecache_293.1.dr, chromecache_223.1.dr, chromecache_240.1.dr, chromecache_169.1.drString found in binary or memory: return b}lD.F="internal.enableAutoEventOnTimer";var Yb=ka(["data-gtm-yt-inspected-"]),nD=["www.youtube.com","www.youtube-nocookie.com"],oD,pD=!1; equals www.youtube.com (Youtube)
Source: chromecache_296.1.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_296.1.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_296.1.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_293.1.dr, chromecache_223.1.drString found in binary or memory: var AC=function(a,b,c,d,e){var f=rA("fsl",c?"nv.mwt":"mwt",0),g;g=c?rA("fsl","nv.ids",[]):rA("fsl","ids",[]);if(!g.length)return!0;var k=wA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);S(121);if(m==="https://www.facebook.com/tr/")return S(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!dz(k,fz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: direct.lc.chat
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.livechat.com
Source: global trafficDNS traffic detected: DNS query: cdn.livechatinc.com
Source: global trafficDNS traffic detected: DNS query: api.livechatinc.com
Source: global trafficDNS traffic detected: DNS query: tag.clearbitscripts.com
Source: global trafficDNS traffic detected: DNS query: s.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: c.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: livechat.containers.piwik.pro
Source: global trafficDNS traffic detected: DNS query: x.clearbitjs.com
Source: global trafficDNS traffic detected: DNS query: accounts.livechat.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: app.clearbit.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: api.staging.livechatinc.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: secure-lc.livechatinc.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: accounts.staging.livechatinc.com
Source: unknownHTTP traffic detected: POST /v1/p HTTP/1.1Host: app.clearbit.comConnection: keep-aliveContent-Length: 1190sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://www.livechat.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.livechat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/javascript;charset=utf-8Content-Length: 82Connection: closecache-control: private, max-age=600vary: Accept-Encodingdate: Tue, 29 Oct 2024 20:43:07 GMTx-envoy-response-flags: -server: Clearbitstrict-transport-security: max-age=63072000; includeSubDomains; preloadx-content-type-options: nosniffX-Cache: Error from cloudfrontVia: 1.1 e47c87f8fd9c4c08ac7559d0bcc2b4c2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P9X-Amz-Cf-Id: 6HSDkL-zWNuypJkjRDLpC949ZldOkGd8jwMOrhfYU7olCFEJz8w40g==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 29 Oct 2024 20:43:09 GMTContent-Type: text/htmlContent-Length: 548Connection: closeStrict-Transport-Security: max-age=15724800; includeSubDomains
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddencache-control: private, max-age=600content-type: application/jsonvary: Accept-Encodingcontent-length: 28date: Tue, 29 Oct 2024 20:43:12 GMTx-envoy-response-flags: -server: Clearbitstrict-transport-security: max-age=63072000; includeSubDomains; preloadx-content-type-options: nosniffconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddencache-control: private, max-age=600content-type: application/jsonvary: Accept-Encodingcontent-length: 28date: Tue, 29 Oct 2024 20:43:12 GMTx-envoy-response-flags: -server: Clearbitstrict-transport-security: max-age=63072000; includeSubDomains; preloadx-content-type-options: nosniffconnection: close
Source: chromecache_251.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_225.1.dr, chromecache_243.1.dr, chromecache_162.1.dr, chromecache_289.1.dr, chromecache_204.1.dr, chromecache_232.1.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_226.1.drString found in binary or memory: https://accounts.livechat.com/signup
Source: chromecache_226.1.drString found in binary or memory: https://accounts.livechat.com/signup?source_id=footer_cta_button&source_type=website&source_url=http
Source: chromecache_226.1.drString found in binary or memory: https://accounts.livechat.com/signup?source_id=header_cta&source_url=https://www.livechat.com/&sourc
Source: chromecache_169.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_277.1.drString found in binary or memory: https://api.livechatinc.com
Source: chromecache_193.1.dr, chromecache_245.1.drString found in binary or memory: https://api.livechatinc.com/v2/partners/affiliates/visit?$
Source: chromecache_279.1.dr, chromecache_238.1.dr, chromecache_288.1.dr, chromecache_293.1.dr, chromecache_223.1.dr, chromecache_264.1.dr, chromecache_240.1.dr, chromecache_169.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_265.1.dr, chromecache_236.1.drString found in binary or memory: https://cdn-staging.livechat-files.com/api/file/lc/main/1520/121/logo/70ad81baf5b1df0f41482aafd1a5d9
Source: chromecache_277.1.drString found in binary or memory: https://cdn.livechatinc.com
Source: chromecache_277.1.drString found in binary or memory: https://cdn.livechatinc.com/direct-link/livechat-chat-with-us.png
Source: chromecache_226.1.drString found in binary or memory: https://cdn.livechatinc.com/partners/tracking/track.js
Source: chromecache_226.1.drString found in binary or memory: https://cdn.livechatinc.com/staging/tracking.js
Source: chromecache_277.1.drString found in binary or memory: https://cdn.livechatinc.com/widget/staging/static/js/livechat.snLroMlu.js
Source: chromecache_189.1.drString found in binary or memory: https://cdn.segment.com/analytics.js/v1/
Source: chromecache_189.1.drString found in binary or memory: https://checkout.stripe.com/checkout.js
Source: chromecache_244.1.dr, chromecache_296.1.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_244.1.dr, chromecache_296.1.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_251.1.drString found in binary or memory: https://developers.google.com/web/updates/2017/02/navigation-preload
Source: chromecache_226.1.drString found in binary or memory: https://developers.livechat.com
Source: chromecache_226.1.drString found in binary or memory: https://developers.livechat.com/
Source: chromecache_226.1.drString found in binary or memory: https://dribbble.com/textcom
Source: chromecache_218.1.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_266.1.dr, chromecache_218.1.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Inter:wght
Source: chromecache_189.1.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Roboto:wght
Source: chromecache_189.1.drString found in binary or memory: https://fonts.googleapis.com/icon?family=Material
Source: chromecache_218.1.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_224.1.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2)
Source: chromecache_224.1.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2)
Source: chromecache_224.1.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2)
Source: chromecache_224.1.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2)
Source: chromecache_224.1.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2)
Source: chromecache_224.1.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2)
Source: chromecache_224.1.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2)
Source: chromecache_220.1.dr, chromecache_307.1.drString found in binary or memory: https://github.com/dollarshaveclub/postmate
Source: chromecache_226.1.drString found in binary or memory: https://github.com/livechat
Source: chromecache_155.1.drString found in binary or memory: https://github.com/zendesk/cross-storage
Source: chromecache_264.1.drString found in binary or memory: https://google.com
Source: chromecache_264.1.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_226.1.drString found in binary or memory: https://incubator.livechat.com/?utm_source=livechat&amp;utm_medium=referral&amp;utm_content=footer
Source: chromecache_226.1.drString found in binary or memory: https://investor.livechat.com/
Source: chromecache_226.1.dr, chromecache_177.1.drString found in binary or memory: https://livechat.containers.piwik.pro/
Source: chromecache_226.1.dr, chromecache_177.1.drString found in binary or memory: https://livechat.containers.piwik.pro/28a0a095-db17-4f24-8d11-19c9de6721cc/noscript.html
Source: chromecache_226.1.drString found in binary or memory: https://my.livechatinc.com
Source: chromecache_226.1.drString found in binary or memory: https://my.livechatinc.com/subscription/?source_id=user_menu&source_url=https%3A%2F%2Fwww.livechat.c
Source: chromecache_226.1.drString found in binary or memory: https://news.livechat.com/
Source: chromecache_226.1.drString found in binary or memory: https://openwidget.com/?utm_source=livechat.com&utm_medium=referral&utm_campaign=productbarfooter
Source: chromecache_169.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_165.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_279.1.dr, chromecache_238.1.dr, chromecache_288.1.dr, chromecache_293.1.dr, chromecache_223.1.dr, chromecache_264.1.dr, chromecache_240.1.dr, chromecache_169.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_226.1.drString found in binary or memory: https://partners.livechat.com/?utm_source=livechat.com&amp;utm_medium=referral&amp;utm_content=foote
Source: chromecache_226.1.drString found in binary or memory: https://partners.livechat.com?utm_source=livechat.com&utm_medium=referral&utm_content=top_navigation
Source: chromecache_165.1.drString found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
Source: chromecache_304.1.drString found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_226.1.dr, chromecache_177.1.drString found in binary or memory: https://s.go-mpulse.net/boomerang/
Source: chromecache_226.1.dr, chromecache_177.1.drString found in binary or memory: https://s2.go-mpulse.net/boomerang/
Source: chromecache_226.1.drString found in binary or memory: https://schema.org
Source: chromecache_277.1.drString found in binary or memory: https://secure.livechatinc.com/
Source: chromecache_238.1.dr, chromecache_264.1.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_279.1.dr, chromecache_288.1.dr, chromecache_240.1.dr, chromecache_169.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_305.1.dr, chromecache_222.1.drString found in binary or memory: https://status.helpdesk.com
Source: chromecache_226.1.drString found in binary or memory: https://status.livechat.com
Source: chromecache_226.1.dr, chromecache_305.1.dr, chromecache_222.1.drString found in binary or memory: https://status.livechat.com/
Source: chromecache_226.1.dr, chromecache_177.1.drString found in binary or memory: https://tag.clearbitscripts.com/v1/pk_f4416cc27c888d4829d81383402d5730/tags.js
Source: chromecache_279.1.dr, chromecache_238.1.dr, chromecache_288.1.dr, chromecache_293.1.dr, chromecache_223.1.dr, chromecache_264.1.dr, chromecache_240.1.dr, chromecache_165.1.dr, chromecache_169.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_165.1.drString found in binary or memory: https://td.doubleclick.net/td/bjs
Source: chromecache_165.1.drString found in binary or memory: https://td.doubleclick.net/td/bts
Source: chromecache_165.1.drString found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
Source: chromecache_165.1.drString found in binary or memory: https://td.doubleclick.net/td/update?ig_name=4s602389988.1730234588
Source: chromecache_165.1.drString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=132094082057
Source: chromecache_165.1.drString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=148772168798
Source: chromecache_226.1.drString found in binary or memory: https://text.com/?utm_source=livechat.com&amp;utm_medium=referral&amp;utm_content=footer
Source: chromecache_226.1.drString found in binary or memory: https://text.com/?utm_source=livechat.com&utm_medium=referral&utm_campaign=productbar
Source: chromecache_226.1.drString found in binary or memory: https://text.com/?utm_source=livechat.com&utm_medium=referral&utm_campaign=productbarfooter
Source: chromecache_226.1.drString found in binary or memory: https://twitter.com/intent/follow?screen_name=LiveChat
Source: chromecache_226.1.drString found in binary or memory: https://www.chatbot.com/?utm_source=livechat.com&amp;utm_medium=referral&amp;utm_campaign=productbar
Source: chromecache_226.1.drString found in binary or memory: https://www.chatbot.com/?utm_source=livechat.com&utm_medium=referral&utm_campaign=productbarfooter
Source: chromecache_238.1.dr, chromecache_264.1.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_169.1.drString found in binary or memory: https://www.google.com
Source: chromecache_207.1.dr, chromecache_282.1.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/804139102/?random
Source: chromecache_264.1.dr, chromecache_240.1.dr, chromecache_169.1.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_169.1.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_238.1.dr, chromecache_293.1.dr, chromecache_223.1.dr, chromecache_264.1.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_226.1.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_226.1.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-M6FDC2X
Source: chromecache_218.1.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-T6S3KZ
Source: chromecache_238.1.dr, chromecache_293.1.dr, chromecache_223.1.dr, chromecache_264.1.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_226.1.drString found in binary or memory: https://www.helpdesk.com/?utm_source=livechat.com&amp;utm_medium=referral&amp;utm_campaign=productba
Source: chromecache_226.1.drString found in binary or memory: https://www.helpdesk.com/?utm_source=livechat.com&utm_medium=referral&utm_campaign=productbarfooter
Source: chromecache_226.1.drString found in binary or memory: https://www.instagram.com/livechat/
Source: chromecache_226.1.drString found in binary or memory: https://www.knowledgebase.com/?utm_source=livechat.com&amp;utm_medium=referral&amp;utm_campaign=prod
Source: chromecache_226.1.drString found in binary or memory: https://www.knowledgebase.com/?utm_source=livechat.com&utm_medium=referral&utm_campaign=productbarfo
Source: chromecache_226.1.drString found in binary or memory: https://www.linkedin.com/company/livechat/
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/bigcommerce-chat/
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/chatbot/
Source: chromecache_265.1.dr, chromecache_236.1.drString found in binary or memory: https://www.livechat.com/chatbot?utm_source=widget
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/cn/
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/customers/customer-stories/greenstate-credit-union/
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/customers/customer-stories/logical-position/
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/customers/customer-stories/pioneer-millworks/
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/customers/customer-stories/sensorem/
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/de/
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/es/
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/features/ai/
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/features/reports-and-analytics/
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/fr/
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/help/search/?query=
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/jp/
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/marketplace/
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/og-image.86dcccb2ff10f53cf9384b4fecc850315eff9cef423de16013f4fa486934c9b6.p
Source: chromecache_265.1.dr, chromecache_236.1.drString found in binary or memory: https://www.livechat.com/pricing/?utm_source=widget
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/pt/
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/ru/
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/shopify-chat/
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/solutions/customer-support/
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/solutions/sales-and-marketing/
Source: chromecache_265.1.dr, chromecache_236.1.drString found in binary or memory: https://www.livechat.com/tour/?utm_source=widget
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/wp-content/themes/livechat2.0/media/img/apple-touch-icons/Icon-24
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/wp-content/themes/livechat2.0/media/img/apple-touch-icons/Icon-57
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/wp-content/themes/livechat2.0/media/img/apple-touch-icons/Icon-57.png
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/wp-content/themes/livechat2.0/media/img/apple-touch-icons/Icon-60
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/wp-content/themes/livechat2.0/media/img/apple-touch-icons/Icon-60.png
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/wp-content/themes/livechat2.0/media/img/apple-touch-icons/Icon-76
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/wp-content/themes/livechat2.0/media/img/apple-touch-icons/Icon-76.png
Source: chromecache_226.1.drString found in binary or memory: https://www.livechat.com/wp-content/themes/livechat2.0/media/img/apple-touch-icons/apple-touch-icon-
Source: chromecache_226.1.drString found in binary or memory: https://www.livechatinc.com/?welcome
Source: chromecache_226.1.drString found in binary or memory: https://www.livechatinc.com/chat-with/1520/
Source: chromecache_265.1.dr, chromecache_236.1.drString found in binary or memory: https://www.livechatinc.com/privacy-policy/
Source: chromecache_279.1.dr, chromecache_288.1.dr, chromecache_240.1.dr, chromecache_169.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_226.1.drString found in binary or memory: https://www.openwidget.com/?utm_source=livechat.com&amp;utm_medium=referral&amp;utm_campaign=product
Source: chromecache_226.1.drString found in binary or memory: https://www.producthunt.com/posts/livechat-2
Source: chromecache_226.1.drString found in binary or memory: https://www.text.com/press/
Source: chromecache_238.1.dr, chromecache_264.1.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_226.1.drString found in binary or memory: https://www.youtube.com/livechat?sub_confirmation=1
Source: chromecache_283.1.drString found in binary or memory: https://x.clearbitjs.com/v2/pk_f4416cc27c888d4829d81383402d5730/destinations.min.js
Source: chromecache_283.1.drString found in binary or memory: https://x.clearbitjs.com/v2/pk_f4416cc27c888d4829d81383402d5730/tracking.min.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49906 version: TLS 1.2
Source: classification engineClassification label: clean0.win@23/263@96/20
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1988,i,6654846373635944256,5091475662245315899,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://DIRECT.LC.CHAT"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1988,i,6654846373635944256,5091475662245315899,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://connect.facebook.net/en_US/fbevents.js0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://cdn.segment.com/analytics.js/v1/0%URL Reputationsafe
https://connect.facebook.net/0%URL Reputationsafe
https://reactjs.org/link/react-polyfills0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.251.35
truefalse
    unknown
    tag.clearbitscripts.com
    18.245.46.23
    truefalse
      unknown
      scontent.xx.fbcdn.net
      157.240.251.9
      truefalse
        unknown
        googleads.g.doubleclick.net
        142.250.74.194
        truefalse
          unknown
          global-v4.clearbit.com
          18.153.4.44
          truefalse
            unknown
            www.google.com
            142.250.185.228
            truefalse
              unknown
              td.doubleclick.net
              142.250.185.162
              truefalse
                unknown
                analytics.google.com
                142.250.185.110
                truefalse
                  unknown
                  app.clearbit.com
                  18.158.205.16
                  truefalse
                    unknown
                    uninstalled.piwik.pro
                    20.79.74.229
                    truefalse
                      unknown
                      stats.g.doubleclick.net
                      64.233.167.154
                      truefalse
                        unknown
                        www.facebook.com
                        unknown
                        unknownfalse
                          unknown
                          s.go-mpulse.net
                          unknown
                          unknownfalse
                            unknown
                            api.staging.livechatinc.com
                            unknown
                            unknownfalse
                              unknown
                              www.linkedin.com
                              unknown
                              unknownfalse
                                unknown
                                x.clearbitjs.com
                                unknown
                                unknownfalse
                                  unknown
                                  secure-lc.livechatinc.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    www.livechat.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      api.livechatinc.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        connect.facebook.net
                                        unknown
                                        unknownfalse
                                          unknown
                                          px.ads.linkedin.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            cdn.livechatinc.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              accounts.livechat.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                livechat.containers.piwik.pro
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  snap.licdn.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    direct.lc.chat
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      accounts.staging.livechatinc.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        c.go-mpulse.net
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          NameMaliciousAntivirus DetectionReputation
                                                          https://x.clearbitjs.com/v2/pk_f4416cc27c888d4829d81383402d5730/tracking.min.jsfalse
                                                            unknown
                                                            https://connect.facebook.net/en_US/fbevents.jsfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://www.livechat.com/?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referralfalse
                                                              unknown
                                                              https://app.clearbit.com/v1/pfalse
                                                                unknown
                                                                https://tag.clearbitscripts.com/v1/pk_f4416cc27c888d4829d81383402d5730/tags.jsfalse
                                                                  unknown
                                                                  https://www.facebook.com/tr/?id=283171402442785&ev=PageView&dl=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&rl=https%3A%2F%2Fdirect.lc.chat%2F&if=false&ts=1730234596495&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1730234596494.453077716899813109&ler=other&cdl=API_unavailable&it=1730234594686&coo=false&rqm=GETfalse
                                                                    unknown
                                                                    https://connect.facebook.net/signals/config/283171402442785?v=2.9.174&r=stable&domain=www.livechat.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113false
                                                                      unknown
                                                                      https://livechat.containers.piwik.pro/28a0a095-db17-4f24-8d11-19c9de6721cc.jsfalse
                                                                        unknown
                                                                        https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=283171402442785&ev=PageView&dl=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&rl=https%3A%2F%2Fdirect.lc.chat%2F&if=false&ts=1730234596495&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1730234596494.453077716899813109&ler=other&cdl=API_unavailable&it=1730234594686&coo=false&rqm=FGETfalse
                                                                          unknown
                                                                          https://x.clearbitjs.com/v2/pk_f4416cc27c888d4829d81383402d5730/destinations.min.jsfalse
                                                                            unknown
                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                            https://partners.livechat.com?utm_source=livechat.com&utm_medium=referral&utm_content=top_navigationchromecache_226.1.drfalse
                                                                              unknown
                                                                              https://accounts.livechat.com/signupchromecache_226.1.drfalse
                                                                                unknown
                                                                                https://td.doubleclick.net/td/buyer.wasmchromecache_165.1.drfalse
                                                                                  unknown
                                                                                  https://stats.g.doubleclick.net/g/collectchromecache_279.1.dr, chromecache_288.1.dr, chromecache_240.1.dr, chromecache_169.1.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://status.helpdesk.comchromecache_305.1.dr, chromecache_222.1.drfalse
                                                                                    unknown
                                                                                    https://www.openwidget.com/?utm_source=livechat.com&amp;utm_medium=referral&amp;utm_campaign=productchromecache_226.1.drfalse
                                                                                      unknown
                                                                                      https://s2.go-mpulse.net/boomerang/chromecache_226.1.dr, chromecache_177.1.drfalse
                                                                                        unknown
                                                                                        https://td.doubleclick.net/td/update?ig_name=4s602389988.1730234588chromecache_165.1.drfalse
                                                                                          unknown
                                                                                          https://www.helpdesk.com/?utm_source=livechat.com&amp;utm_medium=referral&amp;utm_campaign=productbachromecache_226.1.drfalse
                                                                                            unknown
                                                                                            https://www.livechat.com/fr/chromecache_226.1.drfalse
                                                                                              unknown
                                                                                              https://www.helpdesk.com/?utm_source=livechat.com&utm_medium=referral&utm_campaign=productbarfooterchromecache_226.1.drfalse
                                                                                                unknown
                                                                                                https://www.livechat.com/tour/?utm_source=widgetchromecache_265.1.dr, chromecache_236.1.drfalse
                                                                                                  unknown
                                                                                                  https://www.livechat.com/bigcommerce-chat/chromecache_226.1.drfalse
                                                                                                    unknown
                                                                                                    https://www.livechat.comchromecache_226.1.drfalse
                                                                                                      unknown
                                                                                                      https://www.livechat.com/pricing/?utm_source=widgetchromecache_265.1.dr, chromecache_236.1.drfalse
                                                                                                        unknown
                                                                                                        https://www.chatbot.com/?utm_source=livechat.com&amp;utm_medium=referral&amp;utm_campaign=productbarchromecache_226.1.drfalse
                                                                                                          unknown
                                                                                                          https://www.livechatinc.com/privacy-policy/chromecache_265.1.dr, chromecache_236.1.drfalse
                                                                                                            unknown
                                                                                                            https://cdn-staging.livechat-files.com/api/file/lc/main/1520/121/logo/70ad81baf5b1df0f41482aafd1a5d9chromecache_265.1.dr, chromecache_236.1.drfalse
                                                                                                              unknown
                                                                                                              https://www.google.comchromecache_169.1.drfalse
                                                                                                                unknown
                                                                                                                https://www.youtube.com/iframe_apichromecache_238.1.dr, chromecache_264.1.drfalse
                                                                                                                  unknown
                                                                                                                  https://api.livechatinc.comchromecache_277.1.drfalse
                                                                                                                    unknown
                                                                                                                    https://www.livechat.com/de/chromecache_226.1.drfalse
                                                                                                                      unknown
                                                                                                                      https://openwidget.com/?utm_source=livechat.com&utm_medium=referral&utm_campaign=productbarfooterchromecache_226.1.drfalse
                                                                                                                        unknown
                                                                                                                        https://www.livechat.com/chatbot?utm_source=widgetchromecache_265.1.dr, chromecache_236.1.drfalse
                                                                                                                          unknown
                                                                                                                          https://github.com/zendesk/cross-storagechromecache_155.1.drfalse
                                                                                                                            unknown
                                                                                                                            http://www.videolan.org/x264.htmlchromecache_225.1.dr, chromecache_243.1.dr, chromecache_162.1.dr, chromecache_289.1.dr, chromecache_204.1.dr, chromecache_232.1.drfalse
                                                                                                                              unknown
                                                                                                                              https://www.instagram.com/livechat/chromecache_226.1.drfalse
                                                                                                                                unknown
                                                                                                                                https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=132094082057chromecache_165.1.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.text.com/press/chromecache_226.1.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.google.com/pagead/1p-user-list/804139102/?randomchromecache_207.1.dr, chromecache_282.1.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://status.livechat.comchromecache_226.1.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.livechatinc.com/?welcomechromecache_226.1.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.livechat.com/wp-content/themes/livechat2.0/media/img/apple-touch-icons/Icon-76chromecache_226.1.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://secure.livechatinc.com/chromecache_277.1.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.livechat.com/customers/customer-stories/logical-position/chromecache_226.1.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.producthunt.com/posts/livechat-2chromecache_226.1.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.livechat.com/pt/chromecache_226.1.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.livechat.com/jp/chromecache_226.1.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.livechatinc.com/chat-with/1520/chromecache_226.1.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://developers.google.com/web/updates/2017/02/navigation-preloadchromecache_251.1.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://schema.orgchromecache_226.1.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://partners.livechat.com/?utm_source=livechat.com&amp;utm_medium=referral&amp;utm_content=footechromecache_226.1.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://accounts.livechat.com/signup?source_id=header_cta&source_url=https://www.livechat.com/&sourcchromecache_226.1.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://cct.google/taggy/agent.jschromecache_279.1.dr, chromecache_238.1.dr, chromecache_288.1.dr, chromecache_293.1.dr, chromecache_223.1.dr, chromecache_264.1.dr, chromecache_240.1.dr, chromecache_169.1.drfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://www.livechat.com/shopify-chat/chromecache_226.1.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.livechat.com/customers/customer-stories/sensorem/chromecache_226.1.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.livechat.com/wp-content/themes/livechat2.0/media/img/apple-touch-icons/Icon-24chromecache_226.1.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://cdn.segment.com/analytics.js/v1/chromecache_189.1.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://connect.facebook.net/chromecache_244.1.dr, chromecache_296.1.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.livechat.com/customers/customer-stories/greenstate-credit-union/chromecache_226.1.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://investor.livechat.com/chromecache_226.1.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.knowledgebase.com/?utm_source=livechat.com&utm_medium=referral&utm_campaign=productbarfochromecache_226.1.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://dribbble.com/textcomchromecache_226.1.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.livechat.com/marketplace/chromecache_226.1.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.livechat.com/features/ai/chromecache_226.1.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.livechat.com/wp-content/themes/livechat2.0/media/img/apple-touch-icons/Icon-60.pngchromecache_226.1.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.livechat.com/customers/customer-stories/pioneer-millworks/chromecache_226.1.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.livechat.com/chatbot/chromecache_226.1.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.livechat.com/wp-content/themes/livechat2.0/media/img/apple-touch-icons/Icon-76.pngchromecache_226.1.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://cdn.livechatinc.com/partners/tracking/track.jschromecache_226.1.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.livechat.com/chromecache_226.1.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.livechat.com/wp-content/themes/livechat2.0/media/img/apple-touch-icons/apple-touch-icon-chromecache_226.1.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://my.livechatinc.com/subscription/?source_id=user_menu&source_url=https%3A%2F%2Fwww.livechat.cchromecache_226.1.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://text.com/?utm_source=livechat.com&amp;utm_medium=referral&amp;utm_content=footerchromecache_226.1.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://td.doubleclick.net/td/btschromecache_165.1.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://incubator.livechat.com/?utm_source=livechat&amp;utm_medium=referral&amp;utm_content=footerchromecache_226.1.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://s.go-mpulse.net/boomerang/chromecache_226.1.dr, chromecache_177.1.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://reactjs.org/link/react-polyfillschromecache_304.1.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://my.livechatinc.comchromecache_226.1.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.livechat.com/ru/chromecache_226.1.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://td.doubleclick.net/td/bjschromecache_165.1.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://accounts.livechat.com/signup?source_id=footer_cta_button&source_type=website&source_url=httpchromecache_226.1.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.knowledgebase.com/?utm_source=livechat.com&amp;utm_medium=referral&amp;utm_campaign=prodchromecache_226.1.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://text.com/?utm_source=livechat.com&utm_medium=referral&utm_campaign=productbarfooterchromecache_226.1.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.livechat.com/es/chromecache_226.1.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.chatbot.com/?utm_source=livechat.com&utm_medium=referral&utm_campaign=productbarfooterchromecache_226.1.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://www.livechat.com/solutions/sales-and-marketing/chromecache_226.1.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://www.livechat.com/solutions/customer-support/chromecache_226.1.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.youtube.com/livechat?sub_confirmation=1chromecache_226.1.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://www.apache.org/licenses/LICENSE-2.0chromecache_251.1.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.livechat.com/features/reports-and-analytics/chromecache_226.1.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.livechat.com/cn/chromecache_226.1.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=148772168798chromecache_165.1.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://cdn.livechatinc.com/staging/tracking.jschromecache_226.1.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://googleads.g.doubleclick.netchromecache_264.1.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://livechat.containers.piwik.pro/chromecache_226.1.dr, chromecache_177.1.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://www.livechat.com/wp-content/themes/livechat2.0/media/img/apple-touch-icons/Icon-60chromecache_226.1.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://developers.livechat.comchromecache_226.1.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://cdn.livechatinc.com/direct-link/livechat-chat-with-us.pngchromecache_277.1.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://github.com/dollarshaveclub/postmatechromecache_220.1.dr, chromecache_307.1.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                    142.250.185.228
                                                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    142.250.185.100
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    20.79.74.229
                                                                                                                                                                                                                                                    uninstalled.piwik.proUnited States
                                                                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                    18.158.205.16
                                                                                                                                                                                                                                                    app.clearbit.comUnited States
                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                    157.240.0.35
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                    142.250.185.110
                                                                                                                                                                                                                                                    analytics.google.comUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                                                    64.233.167.154
                                                                                                                                                                                                                                                    stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    157.240.0.6
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                    142.250.185.162
                                                                                                                                                                                                                                                    td.doubleclick.netUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    142.250.74.194
                                                                                                                                                                                                                                                    googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    18.245.46.23
                                                                                                                                                                                                                                                    tag.clearbitscripts.comUnited States
                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                    18.153.4.44
                                                                                                                                                                                                                                                    global-v4.clearbit.comUnited States
                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                    157.240.251.9
                                                                                                                                                                                                                                                    scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                    142.250.181.226
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    142.250.186.164
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    157.240.251.35
                                                                                                                                                                                                                                                    star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                    18.245.46.12
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                                    192.168.2.5
                                                                                                                                                                                                                                                    192.168.2.16
                                                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                    Analysis ID:1544940
                                                                                                                                                                                                                                                    Start date and time:2024-10-29 21:42:27 +01:00
                                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                    Overall analysis duration:0h 3m 51s
                                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                                    Sample URL:http://DIRECT.LC.CHAT
                                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                    Number of analysed new started processes analysed:13
                                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                                    Detection:CLEAN
                                                                                                                                                                                                                                                    Classification:clean0.win@23/263@96/20
                                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.186.67, 216.58.206.78, 74.125.71.84, 95.101.111.143, 95.101.111.168, 95.101.111.161, 95.101.111.162, 95.101.111.176, 95.101.111.170, 95.101.111.142, 95.101.111.174, 95.101.111.145, 34.104.35.123, 95.101.111.131, 95.101.111.159, 95.101.111.167, 95.101.111.138, 95.101.111.146, 2.19.126.163, 142.250.185.234, 142.250.184.195, 2.18.64.99, 2.18.64.83, 216.58.206.40, 23.38.98.94, 23.38.98.79, 95.101.111.178, 95.101.111.186, 2.23.196.132, 142.250.185.232, 216.58.212.138, 142.250.185.106, 142.250.184.202, 142.250.186.74, 142.250.186.42, 216.58.212.170, 216.58.206.42, 142.250.185.170, 142.250.181.234, 142.250.186.138, 142.250.74.202, 142.250.185.202, 142.250.185.74, 142.250.185.138, 172.217.18.106, 184.27.96.174, 142.250.185.136, 142.250.185.195, 2.18.64.212, 2.18.64.220, 95.101.111.137, 104.124.11.145, 104.124.11.217, 13.107.42.14, 95.101.111.156, 142.250.184.206, 104.18.41.41, 172.64.146.215, 172.217.16.195, 142.250.186.110
                                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): e39296.dscb.akamaiedge.net, secure-lc.livechat.com.edgekey.net, e39296.f.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, direct.lc.chat.edgekey.net, livechat.com-v1.edgekey.net, l-0005.l-msedge.net, clients2.google.com, www.googletagmanager.com, api.staging.livechat.com.edgekey.net, update.googleapis.com, cdn.livechat.com.edgekey.net, e4518.dscx.akamaiedge.net, www.google-analytics.com, ip46.go-mpulse.net.edgekey.net, www-linkedin-com.l-0005.l-msedge.net, clients1.google.com, accounts.staging.livechat.com.edgekey.net, fonts.googleapis.com, accounts.livechat.com.edgekey.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, od.linkedin.edgesuite.net, fe3cr.delivery.mp.microsoft.com, e39296.b.akamaiedge.net, e4518.dscapi7.akamaiedge.net, www.linkedin.com.cdn.cloudflare.net, edgedl.me.gvt1.com, wildcard46.go-mpulse.net.edgekey.net, clients.l.google.com, api.livechat.com.edgek
                                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                    • VT rate limit hit for: http://DIRECT.LC.CHAT
                                                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 19:42:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2673
                                                                                                                                                                                                                                                    Entropy (8bit):3.9843840518688483
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:8YdkTIkJH1idAKZdA1FehwiZUklqehiy+3:8//Zhy
                                                                                                                                                                                                                                                    MD5:37A20221A9FA3F05C1DFA6407DFDBB83
                                                                                                                                                                                                                                                    SHA1:4487C2BA9CEA1037FAD84D5F9B3CFC00AFF0C67B
                                                                                                                                                                                                                                                    SHA-256:57D29E36EB1745641ACD2065038AEF9C326AFCC17C038C91E89648B66A209D59
                                                                                                                                                                                                                                                    SHA-512:E39E087C2AC0EB43B9C106DD7F0F676E24042D4D6F130A1619FF986969E578284590078ECFEB1511BF2C500306E1662C001C67136D4D76F6D5AFB42C56C8EEC6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....u..#C*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]YU.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y\.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y\.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y\............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y]............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 19:42:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2675
                                                                                                                                                                                                                                                    Entropy (8bit):3.999776445693913
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:88dkTIkJH1idAKZdA1seh/iZUkAQkqehRy+2:8b/v9QAy
                                                                                                                                                                                                                                                    MD5:4A8BEC1401D1ECABD6D3B4506D97919A
                                                                                                                                                                                                                                                    SHA1:1D1970E2C1D3D4C57E892AFFB7B7F262AB81B439
                                                                                                                                                                                                                                                    SHA-256:4BEDBDC4281F57E15A74093201FBA9A247DB0F5FAB61168681A221F17BA6FC8C
                                                                                                                                                                                                                                                    SHA-512:BE54069B3AAC204DE90244E377FD71227158E1BEE25E1F7FD9ECF38659A72250D8AA398137CE84D6DB92F959B58B9A886CD72E67D86D85BE74084C0963FDB324
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....1.#C*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]YU.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y\.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y\.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y\............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y]............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2689
                                                                                                                                                                                                                                                    Entropy (8bit):4.008188431482588
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:8IdkTIkAH1idAKZdA14meh7sFiZUkmgqeh7sXy+BX:8P/MnVy
                                                                                                                                                                                                                                                    MD5:9D5A5C95F8B815FA3EF1F280F4C519EF
                                                                                                                                                                                                                                                    SHA1:ECE5D70335D5998DA5A489855EDB46EED0FDA6FA
                                                                                                                                                                                                                                                    SHA-256:E55F4171BBACF31E4A07748C3A030048A63021E5104FBA0E2A6AEF9F915E9AEE
                                                                                                                                                                                                                                                    SHA-512:7E819BB4361CC016B746B6860127AB5866AABA778482C1D14ADE5411048CD3CDF78688E7943588B030D4C501C7AE907D9CE91BBF2B9846A2EC953C04C1E9434F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]YU.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y\.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y\.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y\............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 19:42:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                                                                                    Entropy (8bit):3.9969024097117254
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:88dkTIkJH1idAKZdA1TehDiZUkwqehty+R:8b/cvy
                                                                                                                                                                                                                                                    MD5:73098A1C521FBA94A931A27C803328E6
                                                                                                                                                                                                                                                    SHA1:28D6D15193AC67D4D823148BC8E8ED0400BBE066
                                                                                                                                                                                                                                                    SHA-256:CE486E122ACEDD99AC6AD345AB730273733910D3CE1BF599617E7CA2A629A166
                                                                                                                                                                                                                                                    SHA-512:AB0188EE6E1DE67007512D2B0A43C292442C3FFD287CF723359E3C2C32754F07B7B8828C2E0A53DA1C49F8D108DF323095829382DD76254F6D8AF52F20A2AD84
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....}..#C*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]YU.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y\.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y\.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y\............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y]............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 19:42:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                                                                                    Entropy (8bit):3.984634843143037
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:8/dkTIkJH1idAKZdA1dehBiZUk1W1qeh7y+C:8+/M9by
                                                                                                                                                                                                                                                    MD5:254399EDD339756B6733D5BFBEAEC17B
                                                                                                                                                                                                                                                    SHA1:7ADBAAE5061B6A0DAEA717A064EB291B2B9CB893
                                                                                                                                                                                                                                                    SHA-256:8C8B5E4DE830C89CAD3BCE0E96BBC7CB9B4765C3752EF9D96A677CAEC6070CC5
                                                                                                                                                                                                                                                    SHA-512:35B2FB7463F83B2A8D561B9B3331F69AC5D22A503123224B5F303484913F60DDD4FFE81D746895A205145124D07FAA11E0BBE1EA7C4DC541D3BAFCE84C235FD2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....@L.#C*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]YU.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y\.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y\.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y\............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y]............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 19:42:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2679
                                                                                                                                                                                                                                                    Entropy (8bit):3.994817713084564
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:86dkTIkJH1idAKZdA1duTeehOuTbbiZUk5OjqehOuTbVy+yT+:85/+TfTbxWOvTbVy7T
                                                                                                                                                                                                                                                    MD5:B61394E08FBD5124235E197594E0CF69
                                                                                                                                                                                                                                                    SHA1:2CFAC3435F1E6E2E837305CA5882C3F425999E40
                                                                                                                                                                                                                                                    SHA-256:337E98612D6A9047B31762634EC18E818AA933E389EBAA5A0026D61815DA26A4
                                                                                                                                                                                                                                                    SHA-512:82D24A610F10EA2B52B7514F54CAAEF2B7C852FC03A5868263405094009BD77AE51B2162108B30B3E1ADB8C579D6602075E02910B6724B297EE5D5C878D91AF6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,......."C*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]YU.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y\.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y\.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y\............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y]............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):41172
                                                                                                                                                                                                                                                    Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                    MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                    SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                    SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                    SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                    Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2375)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):4009
                                                                                                                                                                                                                                                    Entropy (8bit):5.2645058700813046
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:uLRebLysUSK2DPrGa6mlrNEr7B2At/AT7/Y/A5/c/A8/AP/n+i9Bu:utAaaDlSrATu
                                                                                                                                                                                                                                                    MD5:9FFED38739990E235D37794D3332FF19
                                                                                                                                                                                                                                                    SHA1:83D4731E75FA4DC61DEF6D45D43665A4B7092F7B
                                                                                                                                                                                                                                                    SHA-256:A4E4A3FD1DF35BC6F7BAB535B18EB007026F5E2189CFE97A7F0FF670EF5880C3
                                                                                                                                                                                                                                                    SHA-512:F328727560FD30FE3FBE9FD110362CCA30996367CCCE011728FDF0A2BB053E8CF5490CE086EEA639B67F33F2AF89266C7F816762CE2D2B20317F304BE3091E56
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://accounts.livechat.com/static/hub.html
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>..<head>. <meta http-equiv="Content-type" content="text/html; charset=utf-8" />. <title>LiveChat customer auth</title>. <script>. /**. * cross-storage - Cross domain local storage. *. * @version 0.8.2. * @link https://github.com/zendesk/cross-storage. * @author Daniel St. Jules <danielst.jules@gmail.com>. * @copyright Zendesk. * @license Apache-2.0. */.. !function(e){var t={};t.init=function(e){var r=!0;try{window.localStorage||(r=!1)}catch(n){r=!1}if(!r)try{return window.parent.postMessage("cross-storage:unavailable","*")}catch(n){return}t._permissions=e||[],t._installListener(),window.parent.postMessage("cross-storage:ready","*")},t._installListener=function(){var e=t._listener;window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onmessage",e)},t._listener=function(e){var r,n,o,i,s,a,l;if(r="null"===e.origin?"file://":e.origin,"cross-
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):782
                                                                                                                                                                                                                                                    Entropy (8bit):5.1803076570995215
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:pCjkn6DxQ5fjKv6rrNKqNVhzd9ms3LxLl+C5rRF3yB6q3zAjf8q:p8kn4Q5fjkerNJhzTmER+Yj3yvUf8q
                                                                                                                                                                                                                                                    MD5:A7BC1343FB84DA3F27616CC8D8EDCCE0
                                                                                                                                                                                                                                                    SHA1:302AA551F1CD366C36ECCADA74D0BAC2C85DB43D
                                                                                                                                                                                                                                                    SHA-256:62CEB8A88B98BBE24A3B9FD8D65F58988E3B424BDB754E8D3EFFCC2D18E6D6C2
                                                                                                                                                                                                                                                    SHA-512:010884828FBF472FD0EEDC17CE9D27A1F42A4639E228A65F1A7A680777E496B31FEF9E93822CCDE31E1FF89E4B7C260882BA977A6F9B3495C6FC06A4032303D1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://cdn.livechatinc.com/widget/staging/static/js/6.D_CKFAbE.chunk.js
                                                                                                                                                                                                                                                    Preview:import{k as e}from"./4.C_rgEAoe.chunk.js";function t(e){return e.reduce((e,t)=>{let[n,a]=t;return e[n]=a,e},{})}function n(t){return e(t).map(e=>[e,t[e]])}const a=e=>n(e).map(e=>e.map(encodeURIComponent).join("=")).join("&"),r=e=>t(e.split("&").filter(Boolean).map(e=>e.split("=").map(e=>decodeURIComponent(e.replace("+","%20")))).map(e=>2===e.length?e:[e[0],""])),s=/[^:]+:\/\/[^(/|?)\s]+/,o=e=>{const t=e.match(s);return t&&t[0]},c=/.*?\?([^#]+)/,p=e=>{const t=e.match(c);return t?"?"+t[1]:""},m=e=>e.replace(/^\?/,""),u=e=>{if(null===o(e))return r(m(e));const t=m(p(e));return t?r(t):{}},i=e=>e.replace(/\w/g,"$&[\\r\\n\\t]*"),l=new RegExp("^[\0-.]*("+i("javascript")+"|"+i("data")+"):","i"),d=e=>l.test(e);export{u as a,a as b,p as c,r as d,n as e,t as f,o as g,d as h,m as t};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21794)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):71068
                                                                                                                                                                                                                                                    Entropy (8bit):5.2092071806805835
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:+UFM0vTPUeTz5gqAOtiLFGkGJfoFLdTgI0XhTZ+WhqOLD+Lvz5Cv2P5ah0gyrmNd:5vBCOtvJfDHxzUM9hO6
                                                                                                                                                                                                                                                    MD5:34568CAA0A8278581AD27D4BB3F0E45E
                                                                                                                                                                                                                                                    SHA1:15ECC7807794B9C2C168EB6CF47B2845D4D7B605
                                                                                                                                                                                                                                                    SHA-256:7788B940052EFB020350BEB19EEA44F12E48715CD95B7F7988C5F1C9138A25F7
                                                                                                                                                                                                                                                    SHA-512:314C3E8EF3024359B7263CAEC00119E5ADCFE1ABC6F86B5868F7631DBAC379FBBE1489B6217960044CDC0C86E5C74CC4F4EAC4AF58852A16336CAB274AE07D18
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://accounts.livechat.com/static/assets/sentry-cf88c521.js
                                                                                                                                                                                                                                                    Preview:import{A as Q,B as T,C as E,E as c,F as C}from"./vendor-387d6ced.js";var I;(function(e){e.Fatal="fatal",e.Error="error",e.Warning="warning",e.Log="log",e.Info="info",e.Debug="debug",e.Critical="critical"})(I||(I={}));function ir(e){e.then(null,function(t){console.error(t)})}function or(){return typeof __SENTRY_BROWSER_BUNDLE__<"u"&&!!__SENTRY_BROWSER_BUNDLE__}function Ft(){return!or()&&Object.prototype.toString.call(typeof process<"u"?process:0)==="[object process]"}function ar(e,t){return e.require(t)}var sr={};function _(){return Ft()?global:typeof window<"u"?window:typeof self<"u"?self:sr}function Ut(e,t,r){var n=r||_(),i=n.__SENTRY__=n.__SENTRY__||{},o=i[e]||(i[e]=t());return o}var ke=Object.prototype.toString;function Mt(e){switch(ke.call(e)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return F(e,Error)}}function W(e,t){return ke.call(e)==="[object "+t+"]"}function Te(e){return W(e,"ErrorEvent")}function te(e){return W(e,"DOMError")}f
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):300
                                                                                                                                                                                                                                                    Entropy (8bit):4.767327594033679
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:rsIOjD2xPnFJsklTiTcyElusuUhf7A4uz9OQznW1wn:r+jD2x9Js9cXAsuUhluz0vw
                                                                                                                                                                                                                                                    MD5:640CAAB52100A1E9DFE618AAEB79838F
                                                                                                                                                                                                                                                    SHA1:4654776A82E5405614A595D40CB33CA2B5BAE0B5
                                                                                                                                                                                                                                                    SHA-256:FB8EB817D7251014C136B441BD4004FA6567908059013EDBB938925F23B67CEB
                                                                                                                                                                                                                                                    SHA-512:17D605182BE517C5E797B2FD823B9AB7B6BD73D97BD2C3D11C5EB29D108CD350D789116528E351ABAEBDF3654CC65100B9E3353064BA38C9AB9008126C6A3061
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:const n=n=>{var e,l,o;const i=null==n?void 0:n.openaiIntegration;return Boolean((null==i?void 0:i.enabled)&&(null==i||null==(e=i.properties)?void 0:e.assistantId)&&!(null!=i&&null!=(l=i.properties)&&l.quotaExceeded)&&!(null!=i&&null!=(o=i.properties)&&o.hasInsufficientPermissions))};export{n as i};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24677)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):24678
                                                                                                                                                                                                                                                    Entropy (8bit):5.331247514302146
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:1FyMMp4udxY9mo2GKl5fvqE7ThQysFnBzIUyNRLccU7t79r5F:fh9gvHqE7ThQysFnBzIUyNRLc5F9rX
                                                                                                                                                                                                                                                    MD5:3BD2ADCE125D5A99288DA5BA2C4305AE
                                                                                                                                                                                                                                                    SHA1:5368AE1451FDA6D2ED8839DF7ED0A1B28E377975
                                                                                                                                                                                                                                                    SHA-256:FE56D26C776435B75B07BFF26E2EA2A83C984C24BA967B9FEE609D0D8921D71C
                                                                                                                                                                                                                                                    SHA-512:9933CC9197661878EA8AA05AE4899F74D1AD7DE45C7B6CADCEC12814972F9B0DC4D0C833DF24CEE62C5B27DE33A303B850D287AC14A977273B50015E468A3D7B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:import{_ as A}from"./vendor-387d6ced.js";function y(r){if(r===null||r===!0||r===!1)return NaN;var t=Number(r);return isNaN(t)?t:t<0?Math.ceil(t):Math.floor(t)}function l(r,t){if(t.length<r)throw new TypeError(r+" argument"+(r>1?"s":"")+" required, but only "+t.length+" present")}function m(r){l(1,arguments);var t=Object.prototype.toString.call(r);return r instanceof Date||A(r)==="object"&&t==="[object Date]"?new Date(r.getTime()):typeof r=="number"||t==="[object Number]"?new Date(r):((typeof r=="string"||t==="[object String]")&&typeof console<"u"&&(console.warn("Starting with v2.0.0-beta.1 date-fns doesn't accept strings as date arguments. Please use `parseISO` to parse strings. See: https://github.com/date-fns/date-fns/blob/master/docs/upgradeGuide.md#string-arguments"),console.warn(new Error().stack)),new Date(NaN))}function ae(r,t){l(2,arguments);var e=m(r),a=y(t);if(isNaN(a))return new Date(NaN);if(!a)return e;var n=e.getDate(),i=new Date(e.getTime());i.setMonth(e.getMonth()+a+1,0)
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21131)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21132
                                                                                                                                                                                                                                                    Entropy (8bit):5.149949503602315
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:D+oI8Jo+vtYkE4NAnnH70QI0ozq8u5OrK407ib3UFfRrqWBNbvcaUHmvUgzrU+TF:D+T8dvtYkE4Ng70QIRzqn5OrKp7i7UnR
                                                                                                                                                                                                                                                    MD5:3FADD1A5E31F459787ECB472D4B5576C
                                                                                                                                                                                                                                                    SHA1:4FAB52E8BB974F4601D1C01407BC363D38CF6EE3
                                                                                                                                                                                                                                                    SHA-256:C42BFE59C7940DF8AA974689A1C192C4CCD3FB6A586F16132C58C0B0E335A34C
                                                                                                                                                                                                                                                    SHA-512:3D577274EBF8719ED98B48DBA3F80152C73575CBFCF9FF4FE18F49A12C3CD0FB7498985112C9743338F824DA3BD84F2F391EBDE7D5F1EE7B18264B404994C6E6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:import{eW as e,al as t,N as r,aj as s,ca as a,T as n,bG as i,aB as o,p,a7 as u,t as l,L as c,J as d,d1 as m,b3 as g,eX as h,A as y,bC as v,M as f,S as _,cU as b,Z as I,at as x,n as T,eY as w,b1 as k,u as M,eG as S,o as U}from"./3.tGYemu4L.chunk.js";import{u as q,v as j}from"./5.4VquQRII.chunk.js";import{h as V,g as C,d as B,t as A,c as F}from"./6.D_CKFAbE.chunk.js";const D=e=>{let{id:t,authorId:r,timestamp:s,serverId:a=t,threadId:n=null,seen:i=!1}=e;return{id:t,serverId:a,thread:n,author:r,timestamp:s,seen:i}},E=e=>{let{id:t,customId:r,authorId:s,timestamp:a,threadId:n,properties:i,seen:o,serverId:p,type:u,text:l,urlDetails:c,...d}=e;return d},O=e=>q("bb9e5b2f1ab480e4a715977b7b1b4279",e.properties)?{reaction:t("bb9e5b2f1ab480e4a715977b7b1b4279.message_reaction",e.properties)}:null,N=e=>q("aa8151b317737a3e79d8e3384e6082de",e.properties)?{useFixedAnswers:t("aa8151b317737a3e79d8e3384e6082de.use_fixed_answers",e.properties)}:null,L=t=>{if(t.urlDetails){const{urlDetails:e}=t;return{...D(t),
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):44
                                                                                                                                                                                                                                                    Entropy (8bit):4.467352426491768
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:7jG34CkRuhS1l2Y:7iPkIhcp
                                                                                                                                                                                                                                                    MD5:078A6585AB1680AE27BD4EB831E96329
                                                                                                                                                                                                                                                    SHA1:8953BC29255C06537E45B812B544FD65DDC3A34A
                                                                                                                                                                                                                                                    SHA-256:019856900CEACC2081B5A543CE70D40D065147F0ADE3A9CB1074918FDB0D1BE3
                                                                                                                                                                                                                                                    SHA-512:E9702522FFACD06821B474BE1694C06C7B9692C64B368A6E94416BA5DB99FF0B5A6E0F587D3F53666D556C41C34E895B70C3D252F780487E37AA6D8DB75441B3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnSWIPU6yPKWxIFDYOoWz0SEAl3MWJMXScQxRIFDW7dSdk=?alt=proto
                                                                                                                                                                                                                                                    Preview:Cg0KCw2DqFs9GgQIZBgCCg4KDA1u3UnZGgUImgEYAg==
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):260616
                                                                                                                                                                                                                                                    Entropy (8bit):7.9238203157928835
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:A6mfq3ixQKkTctApHpaSzCTM748BPn4u6Wm1vA2Be5nyD/1edsxSNLj47qB/t8r4:v1rWCRzzVP4xJNotysdrRj4eBVCj9AfL
                                                                                                                                                                                                                                                    MD5:78329B9C3AF7B11BF4DAE22614C0A664
                                                                                                                                                                                                                                                    SHA1:C6662FB2264BD1EDFE18442F794F4B5F594F9C7E
                                                                                                                                                                                                                                                    SHA-256:B26EC93F6D80B8443D5AE3405B738C9740843E27D67C943BC4F030399C590E91
                                                                                                                                                                                                                                                    SHA-512:39F14A556F50F38D6200EBEDA8C77788DC001DF896559ACC44E33A913A83F29380478AB796144173C0C208BCF0E76E0AA80C4A3C51AB4E4BFF04DA7B8509F820
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/animacja_03_small.b26ec93f6d80b8443d5ae3405b738c9740843e27d67c943bc4f030399c590e91.mp4:2f8439eabb55c8:0
                                                                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free...~mdat..........E...H..,. .#..x264 - core 161 r3039 544c61f - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=24 lookahead_threads=4 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00....w.e.../...[.,.M:...........*P4e..<...................$...2J...................L...xJ.e........&.a...A...t.....*..../....gh....O..3.../........b....)y......%.e._......=..&."..P.....Y.8FA.+.y...F..."z.o`3....2.>#.t\..7fZ..H...N.Z.T1]._j...8......;..p.n.q.}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21131)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):21132
                                                                                                                                                                                                                                                    Entropy (8bit):5.149949503602315
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:D+oI8Jo+vtYkE4NAnnH70QI0ozq8u5OrK407ib3UFfRrqWBNbvcaUHmvUgzrU+TF:D+T8dvtYkE4Ng70QIRzqn5OrKp7i7UnR
                                                                                                                                                                                                                                                    MD5:3FADD1A5E31F459787ECB472D4B5576C
                                                                                                                                                                                                                                                    SHA1:4FAB52E8BB974F4601D1C01407BC363D38CF6EE3
                                                                                                                                                                                                                                                    SHA-256:C42BFE59C7940DF8AA974689A1C192C4CCD3FB6A586F16132C58C0B0E335A34C
                                                                                                                                                                                                                                                    SHA-512:3D577274EBF8719ED98B48DBA3F80152C73575CBFCF9FF4FE18F49A12C3CD0FB7498985112C9743338F824DA3BD84F2F391EBDE7D5F1EE7B18264B404994C6E6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://cdn.livechatinc.com/widget/staging/static/js/11.Fxpktg-4.chunk.js
                                                                                                                                                                                                                                                    Preview:import{eW as e,al as t,N as r,aj as s,ca as a,T as n,bG as i,aB as o,p,a7 as u,t as l,L as c,J as d,d1 as m,b3 as g,eX as h,A as y,bC as v,M as f,S as _,cU as b,Z as I,at as x,n as T,eY as w,b1 as k,u as M,eG as S,o as U}from"./3.tGYemu4L.chunk.js";import{u as q,v as j}from"./5.4VquQRII.chunk.js";import{h as V,g as C,d as B,t as A,c as F}from"./6.D_CKFAbE.chunk.js";const D=e=>{let{id:t,authorId:r,timestamp:s,serverId:a=t,threadId:n=null,seen:i=!1}=e;return{id:t,serverId:a,thread:n,author:r,timestamp:s,seen:i}},E=e=>{let{id:t,customId:r,authorId:s,timestamp:a,threadId:n,properties:i,seen:o,serverId:p,type:u,text:l,urlDetails:c,...d}=e;return d},O=e=>q("bb9e5b2f1ab480e4a715977b7b1b4279",e.properties)?{reaction:t("bb9e5b2f1ab480e4a715977b7b1b4279.message_reaction",e.properties)}:null,N=e=>q("aa8151b317737a3e79d8e3384e6082de",e.properties)?{useFixedAnswers:t("aa8151b317737a3e79d8e3384e6082de.use_fixed_answers",e.properties)}:null,L=t=>{if(t.urlDetails){const{urlDetails:e}=t;return{...D(t),
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (723)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):7076
                                                                                                                                                                                                                                                    Entropy (8bit):5.52488676121649
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:bttd4a6O1T6ahNU3dJ+SrM0hjUYIW2WX8ISlY:bBJ1T9UNJ+SrM0lXV2WXXSlY
                                                                                                                                                                                                                                                    MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                                                                                                                    SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                                                                                                                    SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                                                                                                                    SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fwww.livechat.com
                                                                                                                                                                                                                                                    Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2915), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2915
                                                                                                                                                                                                                                                    Entropy (8bit):5.787256010065689
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:YyLVkckEzOxgUhu9Thu66O/4XQUXGOFbXQUXzpPfdXQZM9GDer9TiTYnbuO:YyRkckyOxgUWTh6O/kvXGOFbvX5fZ39Z
                                                                                                                                                                                                                                                    MD5:671B7BCD6FADD50A9C3F6957C4C5E4FE
                                                                                                                                                                                                                                                    SHA1:1EBB76E31C6AA2A490AE9E9A9F1395AAD7047F6E
                                                                                                                                                                                                                                                    SHA-256:206B61F50A04AB04B260452672337D709CD70B3E6F1F18BC8231E7BD0ADCBAF8
                                                                                                                                                                                                                                                    SHA-512:FA0A0B4182247386D97B0A523FC01AFED16DCA23B32FBE81ACA6EE699B351B77E8155B46EE909A372EA8BCC0BEA020423A6E817292AD6789B9751DE43890C612
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/804139102?random=1730234593565&cv=11&fst=1730234593565&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9193753630z8810521060za201zb810521060&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878898~101878942~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&ref=https%3A%2F%2Fdirect.lc.chat%2F&hn=www.googleadservices.com&frm=0&tiba=Business%20%F0%9F%92%AC%20Live%20Chat%20Software%20for%20E-commerce%20%7C%20LiveChat&npa=0&pscdl=noapi&auid=602389988.1730234588&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                                                                                                                                    Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s602389988.1730234588","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s602389988.1730234588\u0026ig_key=1sNHM2MDIzODk5ODguMTczMDIzNDU4OA!2sZ0jV4w!3sAAptDV6cIHwx","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1s7w60eg!2sZ0jV4w!3sAAptDV6cIHwx"],"userBiddingSignals":[["7123605252","7122563249","602057765","641769859"],null,1730234595255452],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1550), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1550
                                                                                                                                                                                                                                                    Entropy (8bit):5.273884821304952
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:jhJvTFlXanMBqx4qjQAl6/fJsM7MeaM+S7:VT5azjy/nB+c
                                                                                                                                                                                                                                                    MD5:E1968B938AD924927FA01BBFD65CEE2D
                                                                                                                                                                                                                                                    SHA1:6EB761F6C40B1A59988FB853C268D00B67FAD70D
                                                                                                                                                                                                                                                    SHA-256:42425D64286F0CCDE0DC16BDDC681F5145177A99F5F45BFC4CCA78E8D5D4653B
                                                                                                                                                                                                                                                    SHA-512:511F19E9CD5874388D9E21822FA46DACCD71686DA6385C8DD5F946164A13E115E5C9C99B96C7CF501C0B7D99C94F1B04289265D65C0CEE799C05F0FC2E75BCF1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(()=>{"use strict";var e,r={},t={};function o(e){var n=t[e];if(void 0!==n)return n.exports;var i=t[e]={id:e,loaded:!1,exports:{}};return r[e].call(i.exports,i,i.exports,o),i.loaded=!0,i.exports}o.m=r,o.amdO={},e=[],o.O=(r,t,n,i)=>{if(!t){var l=1/0;for(u=0;u<e.length;u++){for(var[t,n,i]=e[u],a=!0,d=0;d<t.length;d++)(!1&i||l>=i)&&Object.keys(o.O).every((e=>o.O[e](t[d])))?t.splice(d--,1):(a=!1,i<l&&(l=i));if(a){e.splice(u--,1);var c=n();void 0!==c&&(r=c)}}return r}i=i||0;for(var u=e.length;u>0&&e[u-1][2]>i;u--)e[u]=e[u-1];e[u]=[t,n,i]},o.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return o.d(r,{a:r}),r},o.d=(e,r)=>{for(var t in r)o.o(r,t)&&!o.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:r[t]})},o.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),o.o=(e,r)=>Object.prototype.hasOwnProperty.call(e,r),o.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.define
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):789
                                                                                                                                                                                                                                                    Entropy (8bit):5.05972134088223
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:tXVS6u959v6EtHxl+3NcFjcsOlhUWAGNENPcslWPlhUWAGNEN5/Ig:TSvHvlHa8wUhGNEgUhGNEF
                                                                                                                                                                                                                                                    MD5:E55BF329C09B959C04A06A4A13626528
                                                                                                                                                                                                                                                    SHA1:E0801DE7F8AEB2C78FC735C77B18A57B072E73E1
                                                                                                                                                                                                                                                    SHA-256:370EDF4B344B55DCFCAEA4F1F214D235B9BBFDEA238DC609EF52D7B65C355D75
                                                                                                                                                                                                                                                    SHA-512:CD75076A2AB506B8DE4CDE449BD2D9C4D93D8C6D59B3D3350D3B5F056ECAA149ABB193F1F3CF91385C8510C07913E23EBB4C1825BA402B263F25C825B4618D5A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg width="72" height="72" viewBox="0 0 72 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="mask0_11161_68984" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="72" height="72">.<circle cx="36" cy="36" r="36" fill="#F6F6F7"/>.</mask>.<g mask="url(#mask0_11161_68984)">.<circle cx="36" cy="36" r="36" fill="#F6F6F7"/>.<path d="M46 28C46 33.5228 41.5228 38 36 38C30.4772 38 26 33.5228 26 28C26 22.4772 30.4772 18 36 18C41.5228 18 46 22.4772 46 28Z" fill="#F6F6F7"/>.<path d="M7 73.1862C10.2 53.5862 19.5 46.5542 27 46.2209H36.0002H45.0003C52.5003 46.5542 61.8003 53.5862 65.0003 73.1862M46 28C46 33.5228 41.5228 38 36 38C30.4772 38 26 33.5228 26 28C26 22.4772 30.4772 18 36 18C41.5228 18 46 22.4772 46 28Z" stroke="#9898A0" stroke-width="4.5"/>.</g>.</svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (14089)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):14098
                                                                                                                                                                                                                                                    Entropy (8bit):5.306526498278034
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:wQnWbxx/jVylfVMqtTBZNUmUVWsG+42WcHSIgOH2I:wQnWbxx/jVylfjdZ+mUVWz+42WcHSq
                                                                                                                                                                                                                                                    MD5:C20BC12C705F9A6B7991E40EA676CDB4
                                                                                                                                                                                                                                                    SHA1:1FC5018F9D4274A4B9ACF6E72DC494A87F05E70E
                                                                                                                                                                                                                                                    SHA-256:3E7D221888EFA7B75AB4AC8260E20AC6ABE3103EDA0FACA91961E36E41777ABC
                                                                                                                                                                                                                                                    SHA-512:66DA951543870F544592C352BA55A853E95F45B0D54D74C479FB77F3768D69F3DCCE5B65B62E20BC222797E4C2C0E6353EB5E33B946248A3907162372556AB55
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:var _=Object.defineProperty;var w=(o,t,e)=>t in o?_(o,t,{enumerable:!0,configurable:!0,writable:!0,value:e}):o[t]=e;var i=(o,t,e)=>(w(o,typeof t!="symbol"?t+"":t,e),e);import{j as c}from"./emotion-3cd7719f.js";import{G as b,y as p,H as m,I as U}from"./vendor-387d6ced.js";import{i as P,c as v}from"./sentry-cf88c521.js";import"./core-js-a9dd0a8a.js";import"./@livechat/design-system-icons-b5c1f43a.js";import"./date-fns-1052721d.js";(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const n of document.querySelectorAll('link[rel="modulepreload"]'))r(n);new MutationObserver(n=>{for(const s of n)if(s.type==="childList")for(const l of s.addedNodes)l.tagName==="LINK"&&l.rel==="modulepreload"&&r(l)}).observe(document,{childList:!0,subtree:!0});function e(n){const s={};return n.integrity&&(s.integrity=n.integrity),n.referrerPolicy&&(s.referrerPolicy=n.referrerPolicy),n.crossOrigin==="use-credentials"?s.credentials="include":n.cross
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):270454
                                                                                                                                                                                                                                                    Entropy (8bit):5.581774598243988
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:HWYGbgBurokkx63x0C8Gp/B2btu9BW24n1t:2FcurokUAEP
                                                                                                                                                                                                                                                    MD5:FB23899C1E4B8FBA3E85E2FAF2F0BF7E
                                                                                                                                                                                                                                                    SHA1:CDC729E93137972D1CC9A698626B61EDDF34A105
                                                                                                                                                                                                                                                    SHA-256:2C2A3928190A534C22D2894F5200CC817D2CEEEB4E4E67F7673F0FBF3B07A082
                                                                                                                                                                                                                                                    SHA-512:AE6C893EA77E43FC2DF4DE2FCD694EE1F4DA744821E53DDA49C8EA85EAAB4FC61EAD09E380DA13508139711B967D0BD355BA970836DF4E54BD16F01C81547238
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3483
                                                                                                                                                                                                                                                    Entropy (8bit):7.823246772804435
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:wS0bRfDlgTOSNjShZeo5MI4PAqNBhcre7+lYN:wSsBgiAjSDp5PAkrHlq
                                                                                                                                                                                                                                                    MD5:0B232FE112432101BDC30EAEC37B6875
                                                                                                                                                                                                                                                    SHA1:7A6B9A88FB2B28B7FFE823EDAA915EBB2559612D
                                                                                                                                                                                                                                                    SHA-256:BB8251219F7B0E55BCA6075FCFF84651171635A0A9E02C014ACE07B9F1DF155B
                                                                                                                                                                                                                                                    SHA-512:DA24A9DE941E19E94805EBBC304A04DF2969EC1EF9D5A0AB804AFE3584586ABE2B874F8BC6AE90AD407B44777EDA84559F9B925DF2E3E8315D9CDCC8AD8F1AE4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/icon-192.png
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............R.l.....pHYs.................sRGB.........gAMA......a....0IDATx...r.I..Z2.....`.s.#..X...1....{..W>.`lx..^....a#...`...s..^..u.6...d.&..[.l......."$.%......]m(.l...e=..}= .d..":7$..#...~G.{...)t.X..?;4..6...@.m..L+y.p..:4........3`........4{.e.`>.c.N\,.............B@^. 5.M~\.W.|.!.q].....s.+.e....I...`..#...h.....7.=>.oX.=...).".....p....A..M22.g1.T1.......~..o..qv..g..=...D.0|. .,..U..T........R.....l.w...a#}F%....@....&..X....z...0...*(z4(D.l..6......(.}6.E. ....u.......q.m.N7hEV..{.....;.@.lXKO...i......m.....5..>-.R.....XZ... Ms.&...#"..h.t!...w..M.'vH.m.G.y.`n..../..6...H......j....0;.........zp..?..3C.4..'...\.#.2>...6.'.B.S..?|....."....M...........M..~........A.1.SF..#.&..aL..&......)L..N.@.?...%...V.{..uB.....!....E...3...m...pds.x]............?eYq.NY..R5K..).^..K..C;.m.[.}...g...../.7...J......I./[.;g..6}..F...d].;........m$.....AD.Z...0...v]...#....t.........M..&..-.9.?.].B.D.H.>..y.......N%M#.MxT.ih....f.&0...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65470)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):78364
                                                                                                                                                                                                                                                    Entropy (8bit):5.335458927322171
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:maW1QmIL4MhvQ8g0BQqGMg/nl50zGHgEsYuWixgorOQb25:EemgrjBQTAMuWHzQy5
                                                                                                                                                                                                                                                    MD5:84F7614931B2041BD172E317D9A466EA
                                                                                                                                                                                                                                                    SHA1:84330381B53D4A6BD79CD6E07BD7B6B38082B79D
                                                                                                                                                                                                                                                    SHA-256:277D9C17B185B5843725D623ED8659093C515C8C42892A210CFA1BD7BEDAB2F5
                                                                                                                                                                                                                                                    SHA-512:5345FAC5D663DA81990534ED8E48F5CA2CF1476E68BBF657466CBFA5304EFF64EB06262124DC922C8C0B596EC15AADEAFDA2436C9A08393646A0FE2796A785E0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/dist/js/vendor~3.277d9c17b185b5843725d623ed8659093c515c8c42892a210cfa1bd7bedab2f5.js
                                                                                                                                                                                                                                                    Preview:/*! For license information please see vendor~3.js.LICENSE.txt */.(self.webpackChunkwww_livechat_com=self.webpackChunkwww_livechat_com||[]).push([[991],{4144:function(t,e){var r,n,i;n=[e,t],r=function(t,e){"use strict";var r={timeout:5e3,jsonpCallback:"callback",jsonpCallbackFunction:null};function n(){return"jsonp_"+Date.now()+"_"+Math.ceil(1e5*Math.random())}function i(t){try{delete window[t]}catch(e){window[t]=void 0}}function s(t){var e=document.getElementById(t);e&&document.getElementsByTagName("head")[0].removeChild(e)}function o(t){var e=arguments.length<=1||void 0===arguments[1]?{}:arguments[1],o=t,a=e.timeout||r.timeout,u=e.jsonpCallback||r.jsonpCallback,l=void 0;return new Promise((function(r,f){var h=e.jsonpCallbackFunction||n(),c=u+"_"+h;window[h]=function(t){r({ok:!0,json:function(){return Promise.resolve(t)}}),l&&clearTimeout(l),s(c),i(h)},o+=-1===o.indexOf("?")?"?":"&";var p=document.createElement("script");p.setAttribute("src",""+o+u+"="+h),e.charset&&p.setAttribute("ch
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65500), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):194275
                                                                                                                                                                                                                                                    Entropy (8bit):5.571768475813012
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:Q9ra7cNimPLQx8MRe6DcDilPV79NkCqj2VSc5EK579Lpjsn/2YV3sK3vs3O3HnIW:Qmc7PcxjDIiRVJNB578e80mfps4+NFIb
                                                                                                                                                                                                                                                    MD5:3EB31504FA6CCE3F770734345CE4C209
                                                                                                                                                                                                                                                    SHA1:FC6ACC744A1BCFCAADD10E7CDDB34D55DD54A39C
                                                                                                                                                                                                                                                    SHA-256:BA05996B00BAE005A7A26A494EEAFB959345E692B8EA36D52484948DC32F861C
                                                                                                                                                                                                                                                    SHA-512:DB8CD237BF479F50A37BC3C56E96BE0389AB21BC8D194B9EBE700CC439261FA5A5307B0CCBA44A30F139D1638E8B354B8577932F7647AB0722AEB65AC40C6DE6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://cdn.livechatinc.com/widget/staging/static/js/3.tGYemu4L.chunk.js
                                                                                                                                                                                                                                                    Preview:import{k as e}from"./4.C_rgEAoe.chunk.js";import{g as t,z as r,v as n,u as a,n as i,q as o,r as s,R as u,e as l,A as c,h as d,p,f as h,B as f,w as g,C as m,t as _,D as b,E as v,s as D,F as y,l as w,j as C,G as E,a as k,_ as A,H as F,I as x,k as S,c as I,J as T,i as B}from"./5.4VquQRII.chunk.js";import{a as z,g as P,c as M,b as O,h as j,d as R,t as q}from"./6.D_CKFAbE.chunk.js";var $="__test_storage_support__",N=function(e){void 0===e&&(e="local");try{var t="session"===e?window.sessionStorage:window.localStorage;return t.setItem($,"@@test"),"@@test"!==t.getItem($)?!1:(t.removeItem($),!0)}catch(r){return!1}},U=function(){var e=Object.create(null);return{getItem:function(t){var r=e[t];return"string"==typeof r?r:null},setItem:function(t,r){e[t]=r},removeItem:function(t){delete e[t]},clear:function(){e=Object.create(null)}}}();const L=t(e=>(t,r)=>{if(0!==t)return;if("function"!=typeof e)return r(0,()=>{}),void r(2);let n,a=!1;r(0,e=>{a||(a=2===e,a&&"function"==typeof n&&n())}),a||(n=e(e=>{a
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):66044
                                                                                                                                                                                                                                                    Entropy (8bit):7.993337133943762
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:1536:ZcEc1nUrMCCAXF8exFyIgUy8NqQDAv3s1xgReTrJD:Z74GMCC28eCIgH8HDAPIxaorJ
                                                                                                                                                                                                                                                    MD5:748281E0463ACE50F5B6C5EB9C517E47
                                                                                                                                                                                                                                                    SHA1:F6C305C15BD0664C24C59DF2D837667AA8EAC238
                                                                                                                                                                                                                                                    SHA-256:4EE053A92BFD4F4C191450EA0127E2CDFDC2056E8EB80CDC5ACC58525CD63EC6
                                                                                                                                                                                                                                                    SHA-512:9D0983721280C4407273A754E3865C4F4B8C50CF05FC501D5C1EBD3CFBD2E063E91C50D2EF755F01C86C39D696D0991D65B8CAAF8A4E5A7C681BA67B46811B06
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/markapps_hu10c3185573d91fd768ccb558b27258cd_74308_1280x0_resize_q75_h2_catmullrom_3.4ee053a92bfd4f4c191450ea0127e2cdfdc2056e8eb80cdc5acc58525cd63ec6.webp
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X.........../..ALPH.....g..m..K.&....vv...v....".,.l.kq ...H.H....{....@...NPP.....b.%A .70.!Q4....e......6....+{A...GO.(;T.D........T..s....(.9?8...lc../^O.[@..l8..=....F.6.u.,.~h...t...............}...?5.z..d}.Y).^A.....OO.mK.$I..2..n].....?....{........]"....mY.$Ib6{..<...YT}.Xz..IWZm.... .(....hB.......eb..|..oI.,I.l.%\....\..EU#...b.2F....~..?5.P.]...7.........P.Ko....N.#...YN.%w.N.u...|<..@.....R}.w...E.:..~...HD.iN.4..........w..B...u.!]m..b#......t. .v....G2.:...Y....Z.(.&..Jr..;.c.FA.I..:.u".[<m.; .E&Z.p.C...eb...6.......V..l4P....;.). .(....Ha$R..`....O%-..T..t....&......k.).SH...6N....u..@.N......fe ..UQ.YNr.......Q.Hp..(g...1D].....V../.S.;.. H...........(4......fp.........kE.+ .!)I..z......s.R.8.....H)..:..(..ge.|.>."OP....HO.b...,..%....,H2..,........I.J..K..e3......k.CW....]0.E..."P.........j.l.,.c.....<CR.A..0.`V...*..I4f..d.n;....5..R.h....y.V.....m...,..1v.bVO.....Xbr6.nj.t..`.....|hg@.Q;...M3k....,Z#.Z.D0.p..L..v..B
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8518
                                                                                                                                                                                                                                                    Entropy (8bit):7.942770880885727
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:ZVYkalCw3FmRaAujXpwv9PXg2sEhL60shMZkOFZ1:/aUw3f6FPXb9L60mtOD1
                                                                                                                                                                                                                                                    MD5:6E49287A0AABF33603D0F0B3F557B933
                                                                                                                                                                                                                                                    SHA1:036671A9986749094A2BFC7B24F96C1C58E13272
                                                                                                                                                                                                                                                    SHA-256:5FF74701898F309CDD6C5615D470C5F08E99EC3B970068163D5645C8D2DDAE0E
                                                                                                                                                                                                                                                    SHA-512:861434BC51F0C430BE6A2341AD7530703BB23CE7316D701D31D4228A1358CB4E61137A3B591B0DE5AE5BC36D7302920F1AA54E954A3C9FDE9B493172459CA3E4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:RIFF>!..WEBPVP8X........2.....ALPH......c m..........Q.P. R.HQE.H.hQ..3.p..D4..)M.A.M...!"&`.....M..m...C.....&.....DCQ4.HK.DRKC.f.. +..(...1.P..~..Z..V..............)ND...".D...q......CD"..".....n....:+o...".?....2..e..W..[.!r...........?.......`.*...2.J.?N.....O...8......P..j......?.!W.X.W..V.m.)...r..&...C.qz...&.8..'p....N.g...s..a.....@.Y..S....^>o.qov.K:X.}....l.n..x.I.4.c..9+.#...38.*.>N.u........_.....~f..>..w.Q....U.g...]..N..c......1.`.M.....c.....$e.0.....!$.T.b..A...o>..V...)..GI....T.y....p<...Z..S.XI......z..m..-...F@.Z..j..k..]e.0.....Q...I..._....@%.....g...`...,.h..jk..f..)]..@...+..xJ......}...w._..l3%...0......J.'..Nh.@[;[...nV.u...BJ7.asbH..~..Z.6V.ul'Eg...n.N)..J.0..]p.c...e%..8[EEe^.N..;_.S.....N.xnZ.5...^~..........-.>.n....4.sT..\......"x...IWp.c..zy...QV..=.=.........T._..9.._..G.g8..G&..<....s!....O.....*kX.~.:.6nc.oD.xEY..#.........).T}...I.j.pk..pl(..Wn.t....?U.6-.d......4.5gJ..+'Y..=.3./.8.0./.$i\x.uK.XZ..1..pO..$.a
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):74
                                                                                                                                                                                                                                                    Entropy (8bit):4.520698137105598
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:TMQdsNLP0RN8gcO0ifFEN:AtNb0RTcONc
                                                                                                                                                                                                                                                    MD5:C96A39460D2B0A92409B2B92F3DA88F9
                                                                                                                                                                                                                                                    SHA1:C1AD7E3C7F38743EBADF589676726DAD6799A9D5
                                                                                                                                                                                                                                                    SHA-256:AF2012B0CDFA449F186DF2F8DC9B3E64B48B8C5C630CC8D3C4DF61973499E7C4
                                                                                                                                                                                                                                                    SHA-512:C6A642B4F09C7DC0B2679C972CC99E4C1E00E268D309AAE062883D3EEEB7D3E39BEF53388DD20AAE7F733DA57ED2374C1B12DED0997CBCA2762B4B03C332CBFD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:function e(e){return e.charAt(0).toUpperCase()+e.slice(1)}export{e as c};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):782
                                                                                                                                                                                                                                                    Entropy (8bit):5.1803076570995215
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:pCjkn6DxQ5fjKv6rrNKqNVhzd9ms3LxLl+C5rRF3yB6q3zAjf8q:p8kn4Q5fjkerNJhzTmER+Yj3yvUf8q
                                                                                                                                                                                                                                                    MD5:A7BC1343FB84DA3F27616CC8D8EDCCE0
                                                                                                                                                                                                                                                    SHA1:302AA551F1CD366C36ECCADA74D0BAC2C85DB43D
                                                                                                                                                                                                                                                    SHA-256:62CEB8A88B98BBE24A3B9FD8D65F58988E3B424BDB754E8D3EFFCC2D18E6D6C2
                                                                                                                                                                                                                                                    SHA-512:010884828FBF472FD0EEDC17CE9D27A1F42A4639E228A65F1A7A680777E496B31FEF9E93822CCDE31E1FF89E4B7C260882BA977A6F9B3495C6FC06A4032303D1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:import{k as e}from"./4.C_rgEAoe.chunk.js";function t(e){return e.reduce((e,t)=>{let[n,a]=t;return e[n]=a,e},{})}function n(t){return e(t).map(e=>[e,t[e]])}const a=e=>n(e).map(e=>e.map(encodeURIComponent).join("=")).join("&"),r=e=>t(e.split("&").filter(Boolean).map(e=>e.split("=").map(e=>decodeURIComponent(e.replace("+","%20")))).map(e=>2===e.length?e:[e[0],""])),s=/[^:]+:\/\/[^(/|?)\s]+/,o=e=>{const t=e.match(s);return t&&t[0]},c=/.*?\?([^#]+)/,p=e=>{const t=e.match(c);return t?"?"+t[1]:""},m=e=>e.replace(/^\?/,""),u=e=>{if(null===o(e))return r(m(e));const t=m(p(e));return t?r(t):{}},i=e=>e.replace(/\w/g,"$&[\\r\\n\\t]*"),l=new RegExp("^[\0-.]*("+i("javascript")+"|"+i("data")+"):","i"),d=e=>l.test(e);export{u as a,a as b,p as c,r as d,n as e,t as f,o as g,d as h,m as t};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4310)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):13117
                                                                                                                                                                                                                                                    Entropy (8bit):5.646155291666722
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:1x4Xq3UGzlzXdeVV4FC0npYILJ2/s7x0L0eIVm0qquq6/u:n3vSybL576oeIaqT62
                                                                                                                                                                                                                                                    MD5:59513E1CAFDF738875B23A1C00B4CB48
                                                                                                                                                                                                                                                    SHA1:82A15161281A62E47E0719818FE7C553BE5E8E0C
                                                                                                                                                                                                                                                    SHA-256:2139F5DD5760B0CC0FCBACBAA211DEDEAEEB9B53265EB700D0C082004ACE20E7
                                                                                                                                                                                                                                                    SHA-512:722B8EA77A791DA28A51F89D7F048B7A1531C632A325FE4F14241509C0DC21C460FBEB412700C64D3C167AFBCE97CD26E9B0DCB3489B634BE6D26C80C7DE3459
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/offline.html
                                                                                                                                                                                                                                                    Preview: inject:headers -->..<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <title>LiveChat | You are offline</title>. <style>..body {. margin: 0;. font-family: Arial, sans-serif; }..h1 {. text-align: center;. margin-bottom: 1rem;. margin-top: 0;. font-size: calc(1.71098rem + 0.87648*(100vw - 36rem)/39); }..p {. margin-bottom: 1.5rem; }..li {. margin-bottom: 1rem; }..a {. color: #337ffe; }...container {. margin: 0 auto;. width: 1360px;. max-width: 100%;. box-sizing: border-box;. padding: 0 1.5rem; }. .container--small {. width: 600px; }...error-page {. display: flex;. flex-direction: column;. min-height: 100vh;. justify-content: space-between; }...header {. height: 90px;. display: flex;. align-items: center; }. @media screen and (max-width: 767px) {. .header {. height: 3.75rem; } }. .header__logo {. displa
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (31995)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):171765
                                                                                                                                                                                                                                                    Entropy (8bit):5.31268127015165
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:5zIzKoyLwFrQBkQZBVLyvYdY07gXZBLdYZBVLyIY92rwv64IiDUkSe:UyLw1JXirwi47
                                                                                                                                                                                                                                                    MD5:648F1465A0413C6DFDDBDECE5CB43726
                                                                                                                                                                                                                                                    SHA1:40C0BD03836771A15AE69997BD8C95B1AC2F0DBD
                                                                                                                                                                                                                                                    SHA-256:A6B3ECA5C5CFF0D0107E200BDC557494945FC32A1506720080BAE623A62334B9
                                                                                                                                                                                                                                                    SHA-512:5F2D1DA9592D88B0EBD8E311C5A2037B14DA2BA64CC7B0DB99D7E111F297A3B00655FBEBB3FA6CCC858BB6290821BD1BF7DF8C9C8DB509E66A5DD615E8E8A280
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://x.clearbitjs.com/v2/pk_f4416cc27c888d4829d81383402d5730/tracking.min.js
                                                                                                                                                                                                                                                    Preview:var clearbitsq = window.clearbit || [];.(function(f){var g;if(typeof window!=="undefined"){g=window}else if(typeof self!=="undefined"){g=self}g.clearbit=f()})(function(){var define,module,exports;return function(){function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s}return e}()({1:[function(require,module,exports){"use strict";var clearbit=require("@clearbit-dcp/clearbit.js-core");var Integrations=require("./integrations");module.exports=exports=clearbit;clearbit.require=require;exports.VERSION=require("../package.json").version;Object.keys(Integrations).forEach(function(name){clearbit.use(Integrations[nam
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13893)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):13963
                                                                                                                                                                                                                                                    Entropy (8bit):5.197317467198741
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:WK9rBUN+JZ7Sog4opXsah9lHL9T8/JQQGLdOmh2fPqKYtoNXhfge:7UN+iogdp6d
                                                                                                                                                                                                                                                    MD5:0840D32B69E53022BF72C23FBDA43EFC
                                                                                                                                                                                                                                                    SHA1:6E5221838E2481209BECE90385B3A8C85CA80898
                                                                                                                                                                                                                                                    SHA-256:7E407CAEC7C24E9948A2EE4CE0618507C1DC7536814F241C5BF782F2B0461F5B
                                                                                                                                                                                                                                                    SHA-512:16A541C1FC1421AA54965E983C8042249DF5BA041ADEF1A03DE39A3ACA15C06DCD0C0D84C826637CA7FBC6AA05C1F2185DD1A8044D3C5EB44E38EE982AF3BC5E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/dist/js/vendor~legal.7e407caec7c24e9948a2ee4ce0618507c1dc7536814f241c5bf782f2b0461f5b.js
                                                                                                                                                                                                                                                    Preview:/*! For license information please see vendor~legal.js.LICENSE.txt */.(self.webpackChunkwww_livechat_com=self.webpackChunkwww_livechat_com||[]).push([[982],{9397:(t,e)=>{!function(t){var e=/\S/,r=/\"/g,i=/\n/g,a=/\r/g,s=/\\/g,n=/\u2028/,l=/\u2029/;function u(t){"}"===t.n.substr(t.n.length-1)&&(t.n=t.n.substring(0,t.n.length-1))}function h(t){return t.trim?t.trim():t.replace(/^\s*|\s*$/g,"")}function o(t,e,r){if(e.charAt(r)!=t.charAt(0))return!1;for(var i=1,a=t.length;i<a;i++)if(e.charAt(r+i)!=t.charAt(i))return!1;return!0}t.tags={"#":1,"^":2,"<":3,$:4,"/":5,"!":6,">":7,"=":8,_v:9,"{":10,"&":11,_t:12},t.scan=function(r,i){var a=r.length,s=0,n=null,l=null,c="",p=[],g=!1,f=0,m=0,d="{{",b="}}";function v(){c.length>0&&(p.push({tag:"_t",text:new String(c)}),c="")}function w(r,i){if(v(),r&&function(){for(var r=!0,i=m;i<p.length;i++)if(!(r=t.tags[p[i].tag]<t.tags._v||"_t"==p[i].tag&&null===p[i].text.match(e)))return!1;return r}())for(var a,s=m;s<p.length;s++)p[s].text&&((a=p[s+1])&&">"==a.tag
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):82
                                                                                                                                                                                                                                                    Entropy (8bit):4.670496744270965
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SdXpFwRbPXXKXCmo8QXQIMKFtpNvfn:SjF8LaXTovXQIVtjvfn
                                                                                                                                                                                                                                                    MD5:9FD9DDA1F7EAC845FCB025DEB2C1B23A
                                                                                                                                                                                                                                                    SHA1:806FCE5D42EDDA2CF00F9C0B5FA60EAC4ED269C3
                                                                                                                                                                                                                                                    SHA-256:993CA20FBC09132A83E29573840E393B09135424ED7DC1807E974D81819F2D40
                                                                                                                                                                                                                                                    SHA-512:1C4272DD2AD10C0F23D08B8A6DF55B7A2A7E3A70552587D5B6D208DE0D696EB4986F1F7F4DFAC0B884316B52E97337A28E4A8AD465081FD961135CD18CE10E0C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:;(function (w) {. console.error("Invalid tags.js configuration: 403").})(window);
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13406)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):13479
                                                                                                                                                                                                                                                    Entropy (8bit):5.256051961363817
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:JaOGbOI3GgqszizyzMzQS371p/K7je9e+KiIdGkM1I4APv:Q/bOJszizyzMz32e9WiIUI9n
                                                                                                                                                                                                                                                    MD5:F13D105A0FDA58B9F20CFE94CEC22350
                                                                                                                                                                                                                                                    SHA1:5E9E9929276BF00A75EAE79C687544DB6983B375
                                                                                                                                                                                                                                                    SHA-256:A5D8FD72DB6C5621582B64ED9E8372B726322924E436F0534F19D537ECE84E2E
                                                                                                                                                                                                                                                    SHA-512:D6B5C16D89E501E40C3DED2B295EE3BC84243DFE7CE5667B11B95B4D2FA51321FDBC2D5C5360AC71EC7158265160944588D0F4D291C1D8C4CBB722CCD354BB87
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/dist/js/vendor~livechat.a5d8fd72db6c5621582b64ed9e8372b726322924e436f0534f19d537ece84e2e.js
                                                                                                                                                                                                                                                    Preview:/*! For license information please see vendor~livechat.js.LICENSE.txt */."use strict";(self.webpackChunkwww_livechat_com=self.webpackChunkwww_livechat_com||[]).push([[868],{5015:(t,e,i)=>{i.d(e,{Z:()=>I});var n=i(129),r=i.n(n),s=i(6808),o=i.n(s),a={extend:function(t){return t.oauth_exception&&this.oauth_exception[t.oauth_exception]?Object.assign(t,{description:this.oauth_exception[t.oauth_exception]}):t.identity_exception&&this.identity_exception[t.identity_exception]?Object.assign(t,{description:this.identity_exception[t.identity_exception]}):t},oauth_exception:{invalid_request:"You may be loading accounts-sdk on a domain that is not whitelisted.",unauthorized_client:"Client not found, not provided or incorectly configured.",access_denied:"Probably this application is installed on a different account and you do not have access to it.",unsupported_response_type:"Provided response type is incorrect or unavailable for a given client."},identity_exception:{unauthorized:"Resource owner ide
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://px.ads.linkedin.com/attribution_trigger?pid=550609&time=1730234592573&url=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral
                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):68043
                                                                                                                                                                                                                                                    Entropy (8bit):5.185251336398412
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:eXqnApGZBrc3Z1Uhz3ZBEgxvUfDFDnK/JK8PT2/8ubtgKao:eXqAp6rkD4BEg1Uf9K/hC/8upgKao
                                                                                                                                                                                                                                                    MD5:FD3FF8741EBF5A675E63C88901BB2335
                                                                                                                                                                                                                                                    SHA1:06359E61D4E4A386AE0BA6D14C9D6DA498B6695E
                                                                                                                                                                                                                                                    SHA-256:EBF8BD72B45843A861F61CE10B1AE5045199A21670D1C53CB956F6546B57784C
                                                                                                                                                                                                                                                    SHA-512:E376337C0FFEFC7264FFAD55A83F3EF2C893DC8157D5953D47009B509882E139CC9A36F0E6427990086F85B750131B7F41136D26244CBB7202D2018A4C898186
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://cdn.livechatinc.com/widget/staging/static/js/0.CnOnafTR.chunk.js
                                                                                                                                                                                                                                                    Preview:import{Y as e,dk as t,dl as a,dm as r,dn as n,dp as s,aB as i,dq as o,a$ as c,dr as d,Z as p,az as l,w as u,u as m,ds as h,ce as g,dt as v,du as f,dv as _,dw as y,dx as I,dy as S,b3 as b,dz as C,a7 as T,dA as E,dB as w,dC as k,dD as A,dE as N,dF as q,dG as O,dH as P,dI as x,dJ as F,dK as U,dL as L,dM as j,dN as M,dO as D,dP as G,dQ as z,dR as R,dS as V,dT as H,dU as B,dV as J,dW as Q,dX as W,dY as Z,dZ as Y,d_ as K,d$ as X,e0 as $,e1 as ee,e2 as te,e3 as ae,e4 as re,e5 as ne,e6 as se,e7 as ie,T as oe,N as ce,L as de,e8 as pe,c3 as le,a9 as ue,aw as me,e9 as he,al as ge,ea as ve,eb as fe,ec as _e,ed as ye,ee as Ie,S as Se,co as be,ef as Ce,bl as Te,eg as Ee,eh as we,ei as ke,f as Ae,ap as Ne,R as qe,ej as Oe,G as Pe,ek as xe,el as Fe,em as Ue,en as Le,eo as je,A as Me,ep as De,cM as Ge,aa as ze,v as Re,bU as Ve,av as He,ax as Be,eq as Je,er as Qe,cw as We,es as Ze,et as Ye,eu as Ke,ev as Xe,cd as $e,cs as et,ew as tt,ex as at,e as rt,ey as nt,I as st,ez as it,eA as ot,eB as ct,cv as dt,
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4914
                                                                                                                                                                                                                                                    Entropy (8bit):7.945363276265954
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:hjSO6XVAKNxmSHzIBFv/DRUVittdI7E144trmXGwXgj9LueMj6mag:QNX+n6sJRU4t7eEXtK2w6C6c
                                                                                                                                                                                                                                                    MD5:2847EF2C6D19D4FC31F6E822167AEB6C
                                                                                                                                                                                                                                                    SHA1:152FFE2ADF2C68FF0C521E17F9F27E708781D365
                                                                                                                                                                                                                                                    SHA-256:2EB595DDA780D98134A69CFB62D7E4195CA05D746EE9886D29086E243984A581
                                                                                                                                                                                                                                                    SHA-512:EB26DFBD6A7F369BCDFBDFCFAE09C41ACAADCF2F50E242067709C83B010A538A9E4FA3AA81C5E6228D92EDB8852AB92B3F32C2CDCEE33EB526E177AA190D15E4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:RIFF*...WEBPVP8X........-..O..ALPH9.........d..=.@..B.f.R..t......... .....Kq.rt).p..p..K.. ..r.'......C...D".../x..?I.......V.V...q..h8..l..u..\.].....}..BZ..0..~.cA-.|\(.4-..@..Nq.fN..0;SL.[.>.......7.}..9&y...w...+.....?.z...)..[~.I.9..h.}.c.d1...#Y{{%..E.+...r....V|..O!...K._....H...^.`..!...yC..q._ ......r.Z.V.j.2k.Z..$...R.k9....H...w0...........""zF..{\.....7.>^I..9...L..Y..V$....c...b..r.....2QJ..k.Ls......J.] .c...C.x'.M..S0lF."M.V.)..0.>.X.a...;[.R.>.M...NL.O3FW.~vL.C......_:...[.6.....b?.~R@.~..+b.m+..f.T..h.j.T*Yj..f.T.dN.....xm.b3..r.......v..uE.6O...D.M.".o{ ...n......x.I...7.[...7._..3B+_~..f....).V....?6....l6{}:...9!. .....G..u..%.^.A....wZy..u..'...R....0.....S.0-."...J.....`.....g..Q.Jw.|.u.'.. ...5.5F...?...R...;K..6P...k.).>.H.U..PF.C..}Ne..N..t....q.".../E..@..\..P.4$.(N.8.>-J.2n0.d#..pXe.]L../.B.{Ql.zAf.....Q.9.=...@.....,:|lU.d.....<......txw..^..{^@.....L....i.... ...9..,.f..Q.....W..mk...5;.J.5..Z.....q.......2.....D..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):184650
                                                                                                                                                                                                                                                    Entropy (8bit):5.209297688151896
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:rXXiKtuJ5q6lwejwQtkX2hnjds4X8WJ6HXWyuIxABuG0ELL+ZdYKwEcMuMafwOuX:rdCtkX2h2WxcYScMVOc5h
                                                                                                                                                                                                                                                    MD5:75FE5F3A24FBF1621C1897D7290220F2
                                                                                                                                                                                                                                                    SHA1:CE1A0D29E5A9837BC3080B07D5B0D7A1C0AC1679
                                                                                                                                                                                                                                                    SHA-256:5D7AECCA382817F78EE0279D3200CDA20BF1655592C521FDCA692DECCC174B5A
                                                                                                                                                                                                                                                    SHA-512:C307D948010991C61473E7A3250D817368375AC1E21A1CECB85C9F78B206C1B53A534624342C54A453A1BB819342B95783829A1799D5C32C60E5352623FF335B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://accounts.livechat.com/static/assets/vendor-5d7aecca.css
                                                                                                                                                                                                                                                    Preview::root{--iti-border-gray: #ccc;--iti-text-gray: #999;--iti-hover-color: rgba(0, 0, 0, .05);--iti-border-color: var(--iti-border-gray);--iti-dialcode-color: var(--iti-text-gray);--iti-dropdown-bg: white;--iti-spacer-horizontal: 8px;--iti-flag-height: 15px;--iti-flag-width: 20px;--iti-border-width: 1px;--iti-arrow-height: 4px;--iti-arrow-width: 6px;--iti-triangle-border: calc(var(--iti-arrow-width) / 2);--iti-arrow-padding: 6px;--iti-arrow-color: #555;--iti-input-padding: 6px;--iti-right-hand-selected-country-padding: calc(var(--iti-spacer-horizontal) + var(--iti-spacer-horizontal) + var(--iti-flag-width));--iti-selected-country-arrow-padding: calc(var(--iti-arrow-padding) + var(--iti-arrow-padding) + var(--iti-flag-width) + var(--iti-spacer-horizontal) + var(--iti-arrow-width) + var(--iti-input-padding));--iti-path-flags-1x: url(/static/assets/flags.webp);--iti-path-flags-2x: url(/static/assets/flags@2x.webp);--iti-path-globe-1x: url(data:image/webp;base64,UklGRvoBAABXRUJQVlA4TO4BAAAvE8A
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):28
                                                                                                                                                                                                                                                    Entropy (8bit):3.5340876201146316
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YALTJe4n:YALo4
                                                                                                                                                                                                                                                    MD5:DCEE9B30F2C5F1B66E326AB9E1476B3D
                                                                                                                                                                                                                                                    SHA1:E21C68C449415678A0FCB1AA2FDFEE9321F16BB4
                                                                                                                                                                                                                                                    SHA-256:92AE6059BE4810896FE886985DB9D6F70C14AF4AAE9B17E038B66583DD23D61C
                                                                                                                                                                                                                                                    SHA-512:B0161B1EB94FFBC09AB5B6CEC707B52E1F6E6FB589FABC3C8C5FB6D3979995494CD965AC8F18A75EE740177749CB282B4C2FACED998E13AD29180ECE1066ED8C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:{"error":"Invalid referrer"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24361)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):24362
                                                                                                                                                                                                                                                    Entropy (8bit):5.179652949881712
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:EY/ExiJZFJ+hWJEJTJxJpJ2JFJ0JgJwJHJk2caooeuooYJUXvdmJOnQ45JeZDyZh:EK15caA9Tr6vwk0pjcalhdqV47rlrGLm
                                                                                                                                                                                                                                                    MD5:81A8B8B767AF67A3FDB0B39BF457BB9A
                                                                                                                                                                                                                                                    SHA1:500E0F5FA6AB85369D2E22EDB85B64669CF33A6D
                                                                                                                                                                                                                                                    SHA-256:0C4B909F10393DB1FF4AF52A1BC25AD139DD449913A7044A45C9578F3D629ADC
                                                                                                                                                                                                                                                    SHA-512:1106F71B745DA835F5BD3D3283F8391BE5D8C305F213051BA5847F12E1332F5BFD4637357E71728320B954B2AC689F087B38CC228F1CA1C108B682AD46F9F338
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:import{j as o}from"../vendor-387d6ced.js";const e=s=>o.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 25 24",...s,children:o.jsx("path",{fill:"currentcolor",d:"M20.483 7.693c-.114.088-2.127 1.221-2.127 3.74 0 2.914 2.561 3.945 2.638 3.97-.012.063-.407 1.412-1.35 2.786-.842 1.21-1.72 2.417-3.057 2.417s-1.68-.775-3.224-.775c-1.503 0-2.038.8-3.26.8-1.223 0-2.076-1.118-3.057-2.493-1.136-1.614-2.054-4.12-2.054-6.5 0-3.817 2.484-5.841 4.93-5.841 1.299 0 2.382.852 3.198.852.776 0 1.987-.904 3.465-.904.56 0 2.573.052 3.898 1.948m-4.6-3.563c.611-.725 1.044-1.73 1.044-2.735 0-.14-.012-.281-.037-.395-.995.037-2.178.662-2.892 1.488-.56.636-1.083 1.642-1.083 2.66 0 .154.026.307.037.356.063.012.165.025.268.025.892 0 2.015-.596 2.663-1.4"})}),t=s=>o.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24",...s,children:o.jsx("path",{stroke:"currentcolor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2,d:"m5.7 5.7 12.6 12.6M3 12a9 9 0 1 0 18.001
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):186
                                                                                                                                                                                                                                                    Entropy (8bit):4.627556787210992
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:TMQzLM9ROtbzYYYLfItKNRfdffqxZkmGvDgmalA/KmHfeGFlIYYKQReqAdiOD:APohpQNRlXWnGbZalACmHfeIlYKQReZv
                                                                                                                                                                                                                                                    MD5:0BD8B4301141E5CE52A9990509F7E5A7
                                                                                                                                                                                                                                                    SHA1:A88EA83C26EBAE2A1B80D726BC62D2594CC20B89
                                                                                                                                                                                                                                                    SHA-256:21EFE3A723D4C025B73D6ECD76EA7CABDDE8D829CA95551B9D87E9000B134207
                                                                                                                                                                                                                                                    SHA-512:5AB8891782B7FD7A38719E7F673EB42D4E3BA1F88D10D7BD86DE67AF229EA7F8D7D028B258F99F1FF09D0B1F47EC875685FB32153A9DC026A19A6EB8EB02477D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:function t(t,n){return function(n,e){if(0===n){var o=0,i=setTimeout((function(){e(1,o++),e(2)}),t instanceof Date?t-Date.now():t);e(0,(function(t){2===t&&clearTimeout(i)}))}}}export{t};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2592), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2592
                                                                                                                                                                                                                                                    Entropy (8bit):5.2495697773565055
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:0EPkjJWbR0w2Fw6USnzer6wOIw4nK0vjyYxcn7QbfzB4VwM8ZJ4eC7Rf:zPkjkbRd2Fw6/VwO3wK0mrsbLM8EeC7h
                                                                                                                                                                                                                                                    MD5:1B915D42FE45BDB03A6FE734209F0D8C
                                                                                                                                                                                                                                                    SHA1:89D667873FC85EA69A6BFBB026FC14F9BC107AD3
                                                                                                                                                                                                                                                    SHA-256:354B6DAB2260C2F7706B8C1838951783A1A8FE76BE56B7658AB368203C1B9D7F
                                                                                                                                                                                                                                                    SHA-512:893AE098D3866AAFB2AD8521E865CB76CDD92FC00352400A50CB6D75760929BB6C0BB8623AC31143A1EAE687F5236053A8A8EC02E73947ED3447849360FEF181
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="shortcut icon" href="//cdn.clearbit.com/x/favicon.ico"/><link rel="icon" href="//cdn.clearbit.com/x/favicon-192.png" sizes="192x192"><link rel="apple-touch-icon" href="//cdn.clearbit.com/x/apple-touch-icon.png"/><link href="https://fonts.googleapis.com/icon?family=Material+Icons" rel="stylesheet"/><link href="https://fonts.googleapis.com/css2?family=Roboto:wght@500&display=swap" rel="stylesheet"><script src="https://checkout.stripe.com/checkout.js"></script><script>!function(){var e=window.analytics=window.analytics||[];if(!e.initialize)if(e.invoked)window.console&&console.error&&console.error("Segment snippet included twice.");else{e.invoked=!0,e.methods=["trackSubmit","trackClick","trackLink","trackForm","pageview","identify","reset","group","track","ready","alias","debug","page","once","off","on"],e.factory=function(t){return function(){var n=Array.prototype.slice.call(arguments);return n.unshift(t),e.push(n),e}}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (65103)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):209939
                                                                                                                                                                                                                                                    Entropy (8bit):5.366006952026174
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                                                                                                                                                                                                                                                    MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                                                                                                                                                                                                    SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                                                                                                                                                                                                    SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                                                                                                                                                                                                    SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://s.go-mpulse.net/boomerang/8L66E-G78CE-AA2C4-Y3KRA-CM3E6
                                                                                                                                                                                                                                                    Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (49245)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):137495
                                                                                                                                                                                                                                                    Entropy (8bit):5.267322753641152
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:wFZ02FkgfhACvBctiEWJfmYShmud+jHPL4+HOwIE6P9y9CAwcn/g7jyMHbI:wFm2FPfhACiSZ4+jHPNF6PU71nYvyM7I
                                                                                                                                                                                                                                                    MD5:784C5718D508CD202128224724FD1EF3
                                                                                                                                                                                                                                                    SHA1:56D33BB419A5EA3D96E6F59778D1DB7703DEC43D
                                                                                                                                                                                                                                                    SHA-256:3BFB8B0CB0F25C535A7822E7EDF88F1ACDED26629CF38386D5BA95BCE3AB8E21
                                                                                                                                                                                                                                                    SHA-512:92BF217C36D5B9FBBE43A059CD127948FF74577BC018866E5F21413E0F369DB8ECA364750F4714274D41ADA46A6BB91E058F8FF9036538E9F8AFA4DEEB7E181B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:import{k as e}from"./4.C_rgEAoe.chunk.js";var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function n(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function r(e){if(e.__esModule)return e;var t=e.default;if("function"==typeof t){var n=function e(){return this instanceof e?Reflect.construct(t,arguments,this.constructor):t.apply(this,arguments)};n.prototype=t.prototype}else n={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.keys(e).forEach((function(t){var r=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(n,t,r.get?r:{enumerable:!0,get:function(){return e[t]}})})),n}const l=e=>(t,n)=>{if(0!==t)return;let r,l;function a(e,t){1===e&&(l||r)(1,t),2===e&&(l&&l(2),r&&r(2))}e(0,(e,t)=>{if(0===e)r=t,n(0,a);else if(1===e){const e=t;l&&l(2),e(0,(e,t)=>{0===e?(l=t,l(1)):1===e?n(1,t):2===e&&t?(r&&r(2),n(2,t)):2===e&&(r?(l=void 0,r(1
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):80770
                                                                                                                                                                                                                                                    Entropy (8bit):7.993994243423707
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:1536:xEOwsef5hRyKYmMFEjNLk6w+bd3ssBQ199bhHM3pKloZZLA:xEW0ByjmGEjtk6w+bFssudLv
                                                                                                                                                                                                                                                    MD5:556E2BED0D2FA5B9106939A5BA967C6E
                                                                                                                                                                                                                                                    SHA1:4E1544266E5535637A0DD546DDAA56890846A467
                                                                                                                                                                                                                                                    SHA-256:EFB68862D02AD3A19EBE8DF71FC924E78B5EFEEDA2465B3C9C814F4AEFB48A23
                                                                                                                                                                                                                                                    SHA-512:5D9BE30D7D86206167FB563822230DCE1FDE17CDF072C0AFFF3EB4CB50F379CEE72410BEFB0EC062328D4A6754E5FF9F90EAAC6EBEB587A52C02B7A18F9AD087
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/hero-mobile_huf03875ce20de601e6e7515a79ab6f534_96393_1125x0_resize_q75_h2_catmullrom_3.efb68862d02ad3a19ebe8df71fc924e78b5efeeda2465b3c9c814f4aefb48a23.webp
                                                                                                                                                                                                                                                    Preview:RIFFz;..WEBPVP8X........d.....ALPHvd.....m.6X.Nw...zb.X....P...,..R...K....$...n.&..{DL...".$O.6s..K#`.s.&.l.[...........q.Y.p.....k...g...]^8."N.E....o..0-O..3.0D.~&G.yd....L..F.A.Ue]c=....[.m.mm.j.. iY.a.."...>.W.....3..R+...a.#...o.m.mk..(....:..X..d....J.........ZU..H....,B.`...../[...-...h..VD.=.$I.$I...........N.H...m{..mY.."....pO.....zL..B4.y..?....(..|..,.V.....v...i.........y.._../o..7.........y.._../.W_.e|.0+.|....9..@J#e...gJ.-.Y.q.n...w.w^K.uc.`...2u^.z0....R..-.i.I...rA...h.."........;1n..`r....E.'.9.N<..T.....e88SH<O..R.....'.HX$nde.o.[....:6..........]........d...?=~...eVa8_....=..j...r..nuf8...6.......K./?.v..........F....Kd...b....N..V......p..pS=..wk.Z..|/....k.....a..K?......z7.?..../=]....V.]....-.......~ ^%.....N..^.J....J..].b.P....yl.Ft{..W..g.p$./Q.p.........V.../....u.D.........W.2.i..p~.DW..5.x......T..~9...=\.76.Ml9............c.ol.p...7&*.k~.........p..df[..3..O2L.|......P|6..o..?P.f.O...%*.\
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (29815), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):29824
                                                                                                                                                                                                                                                    Entropy (8bit):5.039320701735921
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:V8D4ZJcLxBqIxSTXKU5pz/HNJWU38t1yGq6VGSz8+FL:+MZJcL6ISXKU5pz/HPWyQyGht8+J
                                                                                                                                                                                                                                                    MD5:6A3BD005AA35915710A0C901BD3382AE
                                                                                                                                                                                                                                                    SHA1:7EFAE41B5FA27CC191B48C2B939EB52F0DA94695
                                                                                                                                                                                                                                                    SHA-256:77C00D1E1B86F917EF041CE34EB45478F830D73302A800DB68FBE0CB30609820
                                                                                                                                                                                                                                                    SHA-512:CF3B136E808A0BB8CDB3E87E027E853CA131307671DDA54696AE2AF2B6E1F4EF07F23F10F6108697518C80DEF5324669EDC3D7C7C13F95D232CE791F7C8E7BD8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(()=>{function n(){let n=navigator.userAgent.toLowerCase(),a="";return-1!==n.indexOf("msie")?(a=parseInt(n.split("msie")[1]),n="Internet Explorer"):-1!==n.indexOf("firefox")?(a=parseInt(n.split("firefox/")[1]),n="Firefox"):-1!==n.indexOf("chrome")?(a=parseInt(n.split("chrome/")[1]),n="Chrome"):-1!==n.indexOf("safari")?(a=parseInt(n.split("version/")[1]),n="Safari"):-1!==n.indexOf("opera")&&(a=parseInt(n.split("version/")[1]),n="Opera"),{browser:n,version:a}}function a(){return function(){let n=!1;return function(a){(/(android|bb\d+|meego).+mobile|avantgo|bada\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|iris|kindle|lge |maemo|midp|mmp|mobile.+firefox|netfront|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|symbian|treo|up\.(browser|link)|vodafone|wap|windows ce|xda|xiino/i.test(a)||/1207|6310|6590|3gso|4thp|50[1-6]i|770s|802s|a wa|abac|ac(er|oo|s\-)|ai(ko|rn)|al(av|ca|co)|amoi|an(ex|ny|yw)|aptu|ar(ch|go)|as(te|us)|attw|au(di|\-m|r |s
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):19498
                                                                                                                                                                                                                                                    Entropy (8bit):7.9878371268866
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:pd9zvptCp7rrLvhEH/LJR5Rw3hgEKnCObp3ToMsEbJKHMUXIfGc:z9zXSrL5G/f5KhdKF3ToBEEHR4fGc
                                                                                                                                                                                                                                                    MD5:5C4F6C09DADF7F0859CCEE7002FA63F6
                                                                                                                                                                                                                                                    SHA1:BB9C14E009147D69F6B72C8F92BEF3C3DE55D061
                                                                                                                                                                                                                                                    SHA-256:D7EEEA22C44A605D0A2839BE69AC2C1E5047E8790F6152BBAB664A409218B54F
                                                                                                                                                                                                                                                    SHA-512:2FCD2079FCA88E0EE846102C111F5B8950981677990B08AD63CDA16A75065BEBC7E6DDC0B8FBC40BAF6934A8D7691A04155BCA7A0D5FA648C265AF9A361E9B2D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/testimonial-04_huefa51c2f92c166ef4562494c31d7e79b_118191_704x0_resize_q75_h2_catmullrom_3.d7eeea22c44a605d0a2839be69ac2c1e5047e8790f6152bbab664a409218b54f.webp
                                                                                                                                                                                                                                                    Preview:RIFF"L..WEBPVP8X...........]..ALPH.....W.D..7LV.....""`.hnE.AW...C.....r6.M.*...........*..T...%G.{.. ....lDD..I..6.va..WP..L,....~.......uA..........M.){....:H..~.z.-.....I...`1....n.j...w.R..[...?+........*&o.VP:..x.P;...O!>.x.......y........>{...~..].+..z..K.....n.....^.N.{..OI.W..<.].8.W.Z.<M......jV.....8Y#....`Z.w..7..o@y.....&......d........f.L3v]toiF..ftoi.@5....4.{k.8s.. .....[:5...T...+..z.\..........|..(...2Z.V7[.Y.p.a.I...X.tV....Wa`....q........i9.\..$.r.L".}_J.......w0}U...%F..d...;...Fv..be.CK.]j...-kN-..F....c..:.EyB....e..P..%.{J.i..6._.A.M..u.orQ..?1...$.abD:=.~....X....\."..}...4...2..$B...5...Y...."..%.5..:mb.pM.7E<..i=....5...Q...+..:ob.pM.?y.........U..Z`..c..]+..l.Ma.4....l.....-..fO.*..`.oY...2......+.P...HO.6<X...6.!B.j6.......&...M..F.,,..D...h."...l.].!.....z...M.j....bC.N....n.P..t..]_Z...qC..........K..>\w..]_J...-%VC.p.%'.p}...Kt}i>...p].....6..9S...T...@..E:.O.l)...S.V.....w......hM.t..d.fB....-.0#.....#h..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (14089)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):14098
                                                                                                                                                                                                                                                    Entropy (8bit):5.306526498278034
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:wQnWbxx/jVylfVMqtTBZNUmUVWsG+42WcHSIgOH2I:wQnWbxx/jVylfjdZ+mUVWz+42WcHSq
                                                                                                                                                                                                                                                    MD5:C20BC12C705F9A6B7991E40EA676CDB4
                                                                                                                                                                                                                                                    SHA1:1FC5018F9D4274A4B9ACF6E72DC494A87F05E70E
                                                                                                                                                                                                                                                    SHA-256:3E7D221888EFA7B75AB4AC8260E20AC6ABE3103EDA0FACA91961E36E41777ABC
                                                                                                                                                                                                                                                    SHA-512:66DA951543870F544592C352BA55A853E95F45B0D54D74C479FB77F3768D69F3DCCE5B65B62E20BC222797E4C2C0E6353EB5E33B946248A3907162372556AB55
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://accounts.livechat.com/static/assets/index-e0b846f0.js
                                                                                                                                                                                                                                                    Preview:var _=Object.defineProperty;var w=(o,t,e)=>t in o?_(o,t,{enumerable:!0,configurable:!0,writable:!0,value:e}):o[t]=e;var i=(o,t,e)=>(w(o,typeof t!="symbol"?t+"":t,e),e);import{j as c}from"./emotion-3cd7719f.js";import{G as b,y as p,H as m,I as U}from"./vendor-387d6ced.js";import{i as P,c as v}from"./sentry-cf88c521.js";import"./core-js-a9dd0a8a.js";import"./@livechat/design-system-icons-b5c1f43a.js";import"./date-fns-1052721d.js";(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const n of document.querySelectorAll('link[rel="modulepreload"]'))r(n);new MutationObserver(n=>{for(const s of n)if(s.type==="childList")for(const l of s.addedNodes)l.tagName==="LINK"&&l.rel==="modulepreload"&&r(l)}).observe(document,{childList:!0,subtree:!0});function e(n){const s={};return n.integrity&&(s.integrity=n.integrity),n.referrerPolicy&&(s.referrerPolicy=n.referrerPolicy),n.crossOrigin==="use-credentials"?s.credentials="include":n.cross
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11601)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):11602
                                                                                                                                                                                                                                                    Entropy (8bit):5.478340265122517
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:EPa14Tfe56q7u9PJjg/qrkighUiMh7M13pnU2pqcIBtUh4W7MwMkAy55jhFhRmkg:Ma1vikighUiMh7M1xU2pqfXUh4mOy55E
                                                                                                                                                                                                                                                    MD5:337EEB9E1F8808CE6984D2EAB2434A72
                                                                                                                                                                                                                                                    SHA1:1C5064F9F260F813DA008DDF543A0AEC8E2ADFFA
                                                                                                                                                                                                                                                    SHA-256:66B9DA3E96C3A93BEC1003AFCBB91B2A16CBEE6336337BFE243493A8941DFEFA
                                                                                                                                                                                                                                                    SHA-512:DB3DAE9DDEE15A920C61B83D319C014477B226104466197E9BA58EF3E65071FED0157F1C7D6D4F69DFFB98C51AECB95199320D5E64B5BD49A671D322CB1440FB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://accounts.livechat.com/static/assets/emotion-3cd7719f.js
                                                                                                                                                                                                                                                    Preview:import{m as ne,R as se,c as ae,K as ie,s as C,a as w,r as f,D as ce,b as oe,d as fe,e as ue,h as de,f as b,W as c,M as d,g as N,i as T,k as v,l as le,n as he,o as me,p as G,t as z,q as ye,u as P,v as xe,w as ge,x as _,y as h,z as I,j as S}from"./vendor-387d6ced.js";function pe(t){if(t.sheet)return t.sheet;for(var e=0;e<document.styleSheets.length;e++)if(document.styleSheets[e].ownerNode===t)return document.styleSheets[e]}function be(t){var e=document.createElement("style");return e.setAttribute("data-emotion",t.key),t.nonce!==void 0&&e.setAttribute("nonce",t.nonce),e.appendChild(document.createTextNode("")),e.setAttribute("data-s",""),e}var we=function(){function t(r){var n=this;this._insertTag=function(a){var s;n.tags.length===0?n.insertionPoint?s=n.insertionPoint.nextSibling:n.prepend?s=n.container.firstChild:s=n.before:s=n.tags[n.tags.length-1].nextSibling,n.container.insertBefore(a,s),n.tags.push(a)},this.isSpeedy=r.speedy===void 0?!0:r.speedy,this.tags=[],this.ctr=0,this.nonce=r.n
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3708
                                                                                                                                                                                                                                                    Entropy (8bit):4.084251677505399
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:P0uCn63/CI/bmmaTS5Q42gY8Ju0qPH+xq9uV2MGyw9Y+5/8j:cuq63LYTSm4g83qPe09uBpw1Z8j
                                                                                                                                                                                                                                                    MD5:91F57562FC7D36962E5301CB8CEEF80F
                                                                                                                                                                                                                                                    SHA1:1493D570E0A907F2279DEE66116D64B019E876E9
                                                                                                                                                                                                                                                    SHA-256:59E4207FD8AFAEEF387D20BFDB42958C49652808777BFBC227D1D69247059393
                                                                                                                                                                                                                                                    SHA-512:FD89ADF1A6589E8E7F07B8CAD7928122DE7B1C83D7144862EA24DFEA539D12F1AC209C707C01B48DEC70BE104ABA7BE47BCDC5C5C10CB194CB6BD0A66656F5F3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/lc-powered-by-logo.59e4207fd8afaeef387d20bfdb42958c49652808777bfbc227d1d69247059393.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="356" height="108" fill="none">. <path fill="#FF5100" d="M79.5 49.8a18.9 18.9 0 0 1-19 17.3H50l-20 13v-13l20-13h10.5a5.9 5.9 0 0 0 6-5.3c.7-10 .6-20-.1-30a5.6 5.6 0 0 0-5.2-5 347.1 347.1 0 0 0-42.4 0 5.6 5.6 0 0 0-5.3 5c-.7 10-.7 20-.1 30a5.9 5.9 0 0 0 6 5.3H30v13H19.5a18.9 18.9 0 0 1-19-17.3c-.7-10.6-.7-21.3.1-32A18.6 18.6 0 0 1 17.8.8a312.4 312.4 0 0 1 44.3 0 18.6 18.6 0 0 1 17.3 17c.7 10.7.8 21.4.1 32Z"/>. <path fill="#1B1B20" d="M100 57.2h31.4v-8h-22V9.7H100v47.6ZM136 57.2h9.2V21.8H136v35.4Zm-.8-44.6A5.4 5.4 0 1 0 146 12a5.4 5.4 0 0 0-10.8.5ZM181.4 21.8h-9.2l-7.6 26-7.6-26h-9.3l12 35.4h9.7l12-35.4ZM198 58c7.8 0 14.1-4.7 15.3-11.2h-8c-1 2.5-3.4 4.5-7.3 4.5-5.4 0-7.5-3.6-7.5-7.7v-1h23.1v-6.1c0-8.5-5.3-15.5-15.8-15.5-10.4 0-16.3 6.8-16.3 16.4v4.8c0 9.9 6.5 15.8 16.5 15.8Zm-7.5-22.2c0-4.8 2-8.3 7.3-8.3 5 0 7.3 3.3 7.3 7.8v.8h-14.6v-.3ZM238.2 58.1c12 0 19.4-8.2 19.9-17.9h-8.8c-.7 5.4-4 10-11.1 10-8 0-11.4-5.4-11.4-13v-7.7c0-7.6 3.4-13 11.4
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):89849
                                                                                                                                                                                                                                                    Entropy (8bit):5.239687743579875
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:dlEereC3FWTDP2tDSkKtue7K7U1sjE7eOao+M3WkiLk:dlEesP2tDSTA6ao+pg
                                                                                                                                                                                                                                                    MD5:EADD24134F1E96913990B7BD2BBC6AFF
                                                                                                                                                                                                                                                    SHA1:0AADC2FFEB55EBA3B4E9090243872414CDB2F6DA
                                                                                                                                                                                                                                                    SHA-256:5C9797B12CCD21A1B9C7D602A62E5929D8A8A17C14130BB6267B29BF5FD80257
                                                                                                                                                                                                                                                    SHA-512:30257589D3621C5593A5650B328FAC3E05C74421D08C74C4F0E6B6BE34960DA0C89D5C79BC42E3794F56A6572BE2E2B10DA3D1F7CC26DEA1C909561A857468DE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://cdn.livechatinc.com/staging/tracking.js
                                                                                                                                                                                                                                                    Preview:!function(){"use strict";function e(e,t){return e+t}const{hasOwnProperty:t}={};function n(e,n){return t.call(n,e)}function i(){return(i=Object.assign||function(e){for(var t=arguments.length,i=Array(t>1?t-1:0),r=1;t>r;r++)i[r-1]=arguments[r];return i.forEach((t=>{for(const i in t)n(i,t)&&(e[i]=t[i])})),e}).apply(void 0,arguments)}function r(e){return Array.isArray(e)}function o(e){return"object"==typeof e&&null!==e&&!r(e)}function a(e){if("keys"in Object&&"function"==typeof Object.keys)return Object.keys(e);const t=[];for(const n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.push(n);return t}function s(e,t){return a(t).reduce(((n,i)=>(n[i]=e(t[i]),n)),{})}function c(e){return r(e)?e.map(c):o(e)?s(c,e):e}function l(e){return r(e)?e.filter((e=>null!=e&&!Number.isNaN(e))):Object.keys(e).reduce(((t,n)=>{const i=e[n];return null==i||Number.isNaN(i)||(t[n]=i),t}),{})}function d(e,t){for(let n=0;t.length>n;n++){const i=t[n];if(e(i))return i}}function u(e,t){for(let n=t.length-1;n>=0;n--)if
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, -56x-56, 32 bits/pixel
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):165662
                                                                                                                                                                                                                                                    Entropy (8bit):1.3993067624011672
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:qjsLcS4kNcevftyjCwG01KYxgjjtYrUlmGwGvDaXNF7RU:QCF4Ccevf4jtG0nvUJwkDs4
                                                                                                                                                                                                                                                    MD5:F157EB7DCB61DACB9EF08A75EA3D501E
                                                                                                                                                                                                                                                    SHA1:7E58D7738267ECA644FE6E3EDF01642470F1E426
                                                                                                                                                                                                                                                    SHA-256:D6E301CA94F460D873C38739CB27A5322F23D1BFA2B1E746242890F9DBF06840
                                                                                                                                                                                                                                                    SHA-512:42F1A1184C5DB4EF8237683AA02A526CEEA7B4D8E96B420E18B6EA874D0EF4C4E888E6DFE0452BEE6745C515EAB5DC9C71D154113E573087095737D345F3CD67
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:............ .........(............. ......q..#...#........................................................................................................................................................................................................................................................................................................................R...U........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):66044
                                                                                                                                                                                                                                                    Entropy (8bit):7.993337133943762
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:1536:ZcEc1nUrMCCAXF8exFyIgUy8NqQDAv3s1xgReTrJD:Z74GMCC28eCIgH8HDAPIxaorJ
                                                                                                                                                                                                                                                    MD5:748281E0463ACE50F5B6C5EB9C517E47
                                                                                                                                                                                                                                                    SHA1:F6C305C15BD0664C24C59DF2D837667AA8EAC238
                                                                                                                                                                                                                                                    SHA-256:4EE053A92BFD4F4C191450EA0127E2CDFDC2056E8EB80CDC5ACC58525CD63EC6
                                                                                                                                                                                                                                                    SHA-512:9D0983721280C4407273A754E3865C4F4B8C50CF05FC501D5C1EBD3CFBD2E063E91C50D2EF755F01C86C39D696D0991D65B8CAAF8A4E5A7C681BA67B46811B06
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X.........../..ALPH.....g..m..K.&....vv...v....".,.l.kq ...H.H....{....@...NPP.....b.%A .70.!Q4....e......6....+{A...GO.(;T.D........T..s....(.9?8...lc../^O.[@..l8..=....F.6.u.,.~h...t...............}...?5.z..d}.Y).^A.....OO.mK.$I..2..n].....?....{........]"....mY.$Ib6{..<...YT}.Xz..IWZm.... .(....hB.......eb..|..oI.,I.l.%\....\..EU#...b.2F....~..?5.P.]...7.........P.Ko....N.#...YN.%w.N.u...|<..@.....R}.w...E.:..~...HD.iN.4..........w..B...u.!]m..b#......t. .v....G2.:...Y....Z.(.&..Jr..;.c.FA.I..:.u".[<m.; .E&Z.p.C...eb...6.......V..l4P....;.). .(....Ha$R..`....O%-..T..t....&......k.).SH...6N....u..@.N......fe ..UQ.YNr.......Q.Hp..(g...1D].....V../.S.;.. H...........(4......fp.........kE.+ .!)I..z......s.R.8.....H)..:..(..ge.|.>."OP....HO.b...,..%....,H2..,........I.J..K..e3......k.CW....]0.E..."P.........j.l.,.c.....<CR.A..0.`V...*..I4f..d.n;....5..R.h....y.V.....m...,..1v.bVO.....Xbr6.nj.t..`.....|hg@.Q;...M3k....,Z#.Z.D0.p..L..v..B
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, -56x-56, 32 bits/pixel
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):165662
                                                                                                                                                                                                                                                    Entropy (8bit):1.3993067624011672
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:qjsLcS4kNcevftyjCwG01KYxgjjtYrUlmGwGvDaXNF7RU:QCF4Ccevf4jtG0nvUJwkDs4
                                                                                                                                                                                                                                                    MD5:F157EB7DCB61DACB9EF08A75EA3D501E
                                                                                                                                                                                                                                                    SHA1:7E58D7738267ECA644FE6E3EDF01642470F1E426
                                                                                                                                                                                                                                                    SHA-256:D6E301CA94F460D873C38739CB27A5322F23D1BFA2B1E746242890F9DBF06840
                                                                                                                                                                                                                                                    SHA-512:42F1A1184C5DB4EF8237683AA02A526CEEA7B4D8E96B420E18B6EA874D0EF4C4E888E6DFE0452BEE6745C515EAB5DC9C71D154113E573087095737D345F3CD67
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/favicon.ico
                                                                                                                                                                                                                                                    Preview:............ .........(............. ......q..#...#........................................................................................................................................................................................................................................................................................................................R...U........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):76478
                                                                                                                                                                                                                                                    Entropy (8bit):7.997117201995436
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:1536:H8GK7IJRkYseL5xDulzNQDoqXYP8GfcfcI94aI8FbHeK4xK2IA6gXVcwal/em:HbK6kAtxGJQ/2c1944F2Iwlcwad1
                                                                                                                                                                                                                                                    MD5:6A6733DF0A18DDB1C94D7744662D87DD
                                                                                                                                                                                                                                                    SHA1:CC7691CE5E6470E72A06E0E99EA36FD685D99F1F
                                                                                                                                                                                                                                                    SHA-256:AE3FCF08E278C7DD37CC8B5EF6954EBEF5AE58C5E10FE29DBDAB7164A0AD9BE2
                                                                                                                                                                                                                                                    SHA-512:B09D9086D7E303D2C349E2C0FBA7AAC0B975A96BF2B2222565469D3E4CAD96E2C9557368795F9696DD7041D9D4A2C71B653DE6EA8769D6301223B37F3AB9965E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:RIFF.*..WEBPVP8X...........]..ALPHE..../..m#8.@.?wG.""...m.).O{........K.#..g.....m.@.z*..>:G}6......._Lb...._......In$i!..!.. H..?..{#....d..........S.]..9.N..r...]^o\.:u....m. ...>A.x.s...-./...z........;.....;K..^..Y....c...........kxj...:Fh3.e=.4.g]O.uem.4.......:S+..k...^Y.S.]Y..u.....4.-85.mxj.+[..._..E..-..9........)<[.5.+.....6.......l..^...~.u.......;[....6......<.y..[.,....c+....X...7S....<......nf.te.o&....@g.=....7...m....4/..a<..a..@f.p+.Q...&22..:..A....!7.1v.1R~:[.QS.%d........-...|.l c....F..y..]sH...N.g.+...U.9...E....5)..r....J.Q.R..I.k....5......].2!.'].*i.j"."...z.u5.6.B.+...k...r.5X.X...N.1..;r.....pG..l....@..".I&..k.P.Q(Vc.R.C....L..M.#.A.F.%...5.N..C..F...@.Ga..Y.."..".$.$H.....br.c. 1BT....J!..8`8...$.....%.h........o.......Mx...........U...jjD.&!.+.F..iH..QZM`2..`-...$.).Q.`..J."D*.P..5.*T.X. aq..,T.%....J+\...%.&^...f.k....0....PR!.%.2T..-(..r..,g...Z(%.q..6T.b...q.e$8s......."B.B...\.C%,:......<s.......8..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):501647
                                                                                                                                                                                                                                                    Entropy (8bit):2.7274309204614227
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:WN8DNw82Zurqu5wJM4bv0V6mFz0QidzrXyhjL9N1QPIq95+:WN8S82Zvu5wJM4bCGQi5rXyZDyQqP+
                                                                                                                                                                                                                                                    MD5:E07390857D1EB6167D3D684BE1E00826
                                                                                                                                                                                                                                                    SHA1:A43E208A18FB5C37F1DE501DF1AEFE8AEB0B90E0
                                                                                                                                                                                                                                                    SHA-256:832967D9732733BCA31596666951D046FFE1E9957AD3E8A3D7F19641F5635011
                                                                                                                                                                                                                                                    SHA-512:49539CE44C13B7C3414B2AC77F238BD55DF74BDDBFF08EEECD5F82E3134E93B44C5D9585A2C0795C06433BC6F2B26A2840976649FE17FDBBB38EF6D5D673E8D4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/animacja_05_small.ba93aa2f11aea3732d87919f84db5550052ac69f73c8fc0f2362bfac579a32f8.mp4:2f8439eac72567:0
                                                                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 161 r3039 544c61f - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=15 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+.....,......#..../w....C;O%.f...............G.b.L...............7@..0.....$.................b..v..........................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11601)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11602
                                                                                                                                                                                                                                                    Entropy (8bit):5.478340265122517
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:EPa14Tfe56q7u9PJjg/qrkighUiMh7M13pnU2pqcIBtUh4W7MwMkAy55jhFhRmkg:Ma1vikighUiMh7M1xU2pqfXUh4mOy55E
                                                                                                                                                                                                                                                    MD5:337EEB9E1F8808CE6984D2EAB2434A72
                                                                                                                                                                                                                                                    SHA1:1C5064F9F260F813DA008DDF543A0AEC8E2ADFFA
                                                                                                                                                                                                                                                    SHA-256:66B9DA3E96C3A93BEC1003AFCBB91B2A16CBEE6336337BFE243493A8941DFEFA
                                                                                                                                                                                                                                                    SHA-512:DB3DAE9DDEE15A920C61B83D319C014477B226104466197E9BA58EF3E65071FED0157F1C7D6D4F69DFFB98C51AECB95199320D5E64B5BD49A671D322CB1440FB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:import{m as ne,R as se,c as ae,K as ie,s as C,a as w,r as f,D as ce,b as oe,d as fe,e as ue,h as de,f as b,W as c,M as d,g as N,i as T,k as v,l as le,n as he,o as me,p as G,t as z,q as ye,u as P,v as xe,w as ge,x as _,y as h,z as I,j as S}from"./vendor-387d6ced.js";function pe(t){if(t.sheet)return t.sheet;for(var e=0;e<document.styleSheets.length;e++)if(document.styleSheets[e].ownerNode===t)return document.styleSheets[e]}function be(t){var e=document.createElement("style");return e.setAttribute("data-emotion",t.key),t.nonce!==void 0&&e.setAttribute("nonce",t.nonce),e.appendChild(document.createTextNode("")),e.setAttribute("data-s",""),e}var we=function(){function t(r){var n=this;this._insertTag=function(a){var s;n.tags.length===0?n.insertionPoint?s=n.insertionPoint.nextSibling:n.prepend?s=n.container.firstChild:s=n.before:s=n.tags[n.tags.length-1].nextSibling,n.container.insertBefore(a,s),n.tags.push(a)},this.isSpeedy=r.speedy===void 0?!0:r.speedy,this.tags=[],this.ctr=0,this.nonce=r.n
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):240
                                                                                                                                                                                                                                                    Entropy (8bit):4.554738024417052
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:ABgXGeAxgB1arV0QXGVq/QRYLjRlXKJDGMb/AgwiU9:AT5xgBEPSuSDGK/wb
                                                                                                                                                                                                                                                    MD5:8EC94005C25C7E0874B7B048EA97DC00
                                                                                                                                                                                                                                                    SHA1:2649E6120DFF6489D15CF68A590E6E73E153AAE3
                                                                                                                                                                                                                                                    SHA-256:D3B76FB03A7607B5DA00FC0252BE26FEF8C76A0B68FEB2FF19B439EEEAB3F705
                                                                                                                                                                                                                                                    SHA-512:9A70F8F3A88F62567ACC8CA189563118B54F15202CB1C9A5CB055F4D6D3FD1DC2E8B6F8F76768F42B57563546F10A12B51E460183E2C224226CFD25C624DDD76
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:function n(n){return function(t){return function(i,e){var o;0===i&&t(0,(function(t,i){if(1===t||2===t&&void 0===i){if(!o&&2===t)return e(t,i);o&&clearTimeout(o),o=setTimeout((function(){e(t,i),o=void 0}),n)}else e(t,i)}))}}}export{n as d};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4909), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):4909
                                                                                                                                                                                                                                                    Entropy (8bit):5.828073534347572
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUzWD9Ifl8tY:1DY0hf1bT47OIqWb1OWD9Ifl8q
                                                                                                                                                                                                                                                    MD5:AF6E5E1ECE78905776702A69E9214013
                                                                                                                                                                                                                                                    SHA1:7A7E725736BCE2C370CA4F5B575E19D89B6D1A0A
                                                                                                                                                                                                                                                    SHA-256:13737A4DD49F3255B4ABC9A29853C9C6A7FD67255C37232A7604CE8AB17E7EC4
                                                                                                                                                                                                                                                    SHA-512:4E7234BA0AC587DBC764D7CD65A070360791715B560E2857E86A76F8DF13D087C6099AB0472EBE0711767F996B75DF63DB0886CFC5D2B65E4645B2F1D3FAC188
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/804139102/?random=1730234593565&cv=11&fst=1730234593565&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9193753630z8810521060za201zb810521060&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878898~101878942~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&ref=https%3A%2F%2Fdirect.lc.chat%2F&hn=www.googleadservices.com&frm=0&tiba=Business%20%F0%9F%92%AC%20Live%20Chat%20Software%20for%20E-commerce%20%7C%20LiveChat&npa=0&pscdl=noapi&auid=602389988.1730234588&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):69118
                                                                                                                                                                                                                                                    Entropy (8bit):5.3240346221524835
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicxh:RIT7Vs9ZVKBYj8wKcHxh
                                                                                                                                                                                                                                                    MD5:BCB24D0613665C5D6231E68D3BF130F9
                                                                                                                                                                                                                                                    SHA1:1908EAF016C431C533456335869C496B665AB5AD
                                                                                                                                                                                                                                                    SHA-256:19D728C2383475D9B49EC944F23A40B15651378D41FEBADAF5BF982D4898FA12
                                                                                                                                                                                                                                                    SHA-512:81D0F6CB980437E074770C408CA6D5E7BCA806D02A61364FD8BC3EE68C0D230F64A49F0EBE7BA552302730C552149FBB005469384D7835B10F8D17BEC21AEA54
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (11399), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11409
                                                                                                                                                                                                                                                    Entropy (8bit):4.822720414983522
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:vVP1Sa5ChGBtocC4j1gXcDHSMegtmKm7c6fY3glbMVcSrUITBjPKwlDzrZHscef:vVP1Sa5Q2+cC4j1psK76figJKQIToMtY
                                                                                                                                                                                                                                                    MD5:47231B62C7AFE71CC0F079654B54B646
                                                                                                                                                                                                                                                    SHA1:9EA08E9F395E4F80A4EFBD848C5E238FF033EA24
                                                                                                                                                                                                                                                    SHA-256:AD22007BF64DA49174702BCCE760C79F8357E4A8586B6ED6A54FD2248B606C9E
                                                                                                                                                                                                                                                    SHA-512:8019188C220F77BA8A761DA66A6FF396D9D666C6427179B39CBA66C406E9C6FDC8AF822300ED7B55D574B9F7300BED00D79250AA13C2A1EE3FE9C4C1A71A054F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:__lc_louserzation({"Add_alternative_text":"Add alternative text","Add_image_alternative_text_confirmation":"Add alternative text to the %name% image","Agents_currently_not_available":"Our agents are not available at the moment.","Agents_not_available":"Our agents are not available at the moment.","Agents_not_available_continuous":"Our agents are not available right now, but you can still send messages. We'll notify you at your email address when you get a reply.","Alt_text":"alt text","Alternative_text_description":"Alternative text is essential for people with disabilities who use screen readers","Ask_for_email_confirmation":"Thanks! You'll hear from us at:","Ask_for_email_question":"Sorry, but I won't be able to reply as soon as I thought. Please leave your email so I can get back to you later.","Assistly_ticket_created":"A new support ticket has been created for you.","Assistly_ticket_notification":"You will be notified at %email% when it's resolved.","Attach_screenshot":"Attach a s
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24677)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):24678
                                                                                                                                                                                                                                                    Entropy (8bit):5.331247514302146
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:1FyMMp4udxY9mo2GKl5fvqE7ThQysFnBzIUyNRLccU7t79r5F:fh9gvHqE7ThQysFnBzIUyNRLc5F9rX
                                                                                                                                                                                                                                                    MD5:3BD2ADCE125D5A99288DA5BA2C4305AE
                                                                                                                                                                                                                                                    SHA1:5368AE1451FDA6D2ED8839DF7ED0A1B28E377975
                                                                                                                                                                                                                                                    SHA-256:FE56D26C776435B75B07BFF26E2EA2A83C984C24BA967B9FEE609D0D8921D71C
                                                                                                                                                                                                                                                    SHA-512:9933CC9197661878EA8AA05AE4899F74D1AD7DE45C7B6CADCEC12814972F9B0DC4D0C833DF24CEE62C5B27DE33A303B850D287AC14A977273B50015E468A3D7B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://accounts.livechat.com/static/assets/date-fns-1052721d.js
                                                                                                                                                                                                                                                    Preview:import{_ as A}from"./vendor-387d6ced.js";function y(r){if(r===null||r===!0||r===!1)return NaN;var t=Number(r);return isNaN(t)?t:t<0?Math.ceil(t):Math.floor(t)}function l(r,t){if(t.length<r)throw new TypeError(r+" argument"+(r>1?"s":"")+" required, but only "+t.length+" present")}function m(r){l(1,arguments);var t=Object.prototype.toString.call(r);return r instanceof Date||A(r)==="object"&&t==="[object Date]"?new Date(r.getTime()):typeof r=="number"||t==="[object Number]"?new Date(r):((typeof r=="string"||t==="[object String]")&&typeof console<"u"&&(console.warn("Starting with v2.0.0-beta.1 date-fns doesn't accept strings as date arguments. Please use `parseISO` to parse strings. See: https://github.com/date-fns/date-fns/blob/master/docs/upgradeGuide.md#string-arguments"),console.warn(new Error().stack)),new Date(NaN))}function ae(r,t){l(2,arguments);var e=m(r),a=y(t);if(isNaN(a))return new Date(NaN);if(!a)return e;var n=e.getDate(),i=new Date(e.getTime());i.setMonth(e.getMonth()+a+1,0)
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (19903)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):19905
                                                                                                                                                                                                                                                    Entropy (8bit):5.353876130033469
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:9NUHrI9Avhy798zQL1NsyAn3PQUW4r4SX6mQYlEDnfGd444r/0T:sHY7lxhO/QUWe6HY6nz70T
                                                                                                                                                                                                                                                    MD5:2295F75EC243F661DADBF100A7E31F02
                                                                                                                                                                                                                                                    SHA1:EE6C55191BEBBE3FC955F3D20E312E3220E7CF11
                                                                                                                                                                                                                                                    SHA-256:EC1EAFB7A0DB250A646B861260BB564F1E6D442FC460CADF7649488391AFB018
                                                                                                                                                                                                                                                    SHA-512:A7CE11CCDDD32BE96D9FD91A8D77BC5199653227C1734610AE1F002594471A1D3A52F0C33DA9A2C31F84A97163890647BFE4FBB0124A23F99AD2D0A02624A182
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://accounts.livechat.com/static/assets/core-js-a9dd0a8a.js
                                                                                                                                                                                                                                                    Preview:var yi=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function _i(r){return r&&r.__esModule&&Object.prototype.hasOwnProperty.call(r,"default")?r.default:r}function $i(r){if(r.__esModule)return r;var e=r.default;if(typeof e=="function"){var t=function n(){return this instanceof n?Reflect.construct(e,arguments,this.constructor):e.apply(this,arguments)};t.prototype=e.prototype}else t={};return Object.defineProperty(t,"__esModule",{value:!0}),Object.keys(r).forEach(function(n){var a=Object.getOwnPropertyDescriptor(r,n);Object.defineProperty(t,n,a.get?a:{enumerable:!0,get:function(){return r[n]}})}),t}var dt={exports:{}},an=dt.exports=typeof window<"u"&&window.Math==Math?window:typeof self<"u"&&self.Math==Math?self:Function("return this")();typeof __g=="number"&&(__g=an);var P=dt.exports,on={}.hasOwnProperty,C=function(r,e){return on.call(r,e)},W=function(r){try{return!!r()}catch{return!0}},D=!W(function(){return Object.definePrope
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):28
                                                                                                                                                                                                                                                    Entropy (8bit):3.5340876201146316
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YALTJe4n:YALo4
                                                                                                                                                                                                                                                    MD5:DCEE9B30F2C5F1B66E326AB9E1476B3D
                                                                                                                                                                                                                                                    SHA1:E21C68C449415678A0FCB1AA2FDFEE9321F16BB4
                                                                                                                                                                                                                                                    SHA-256:92AE6059BE4810896FE886985DB9D6F70C14AF4AAE9B17E038B66583DD23D61C
                                                                                                                                                                                                                                                    SHA-512:B0161B1EB94FFBC09AB5B6CEC707B52E1F6E6FB589FABC3C8C5FB6D3979995494CD965AC8F18A75EE740177749CB282B4C2FACED998E13AD29180ECE1066ED8C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:{"error":"Invalid referrer"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):80770
                                                                                                                                                                                                                                                    Entropy (8bit):7.993994243423707
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:1536:xEOwsef5hRyKYmMFEjNLk6w+bd3ssBQ199bhHM3pKloZZLA:xEW0ByjmGEjtk6w+bFssudLv
                                                                                                                                                                                                                                                    MD5:556E2BED0D2FA5B9106939A5BA967C6E
                                                                                                                                                                                                                                                    SHA1:4E1544266E5535637A0DD546DDAA56890846A467
                                                                                                                                                                                                                                                    SHA-256:EFB68862D02AD3A19EBE8DF71FC924E78B5EFEEDA2465B3C9C814F4AEFB48A23
                                                                                                                                                                                                                                                    SHA-512:5D9BE30D7D86206167FB563822230DCE1FDE17CDF072C0AFFF3EB4CB50F379CEE72410BEFB0EC062328D4A6754E5FF9F90EAAC6EBEB587A52C02B7A18F9AD087
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:RIFFz;..WEBPVP8X........d.....ALPHvd.....m.6X.Nw...zb.X....P...,..R...K....$...n.&..{DL...".$O.6s..K#`.s.&.l.[...........q.Y.p.....k...g...]^8."N.E....o..0-O..3.0D.~&G.yd....L..F.A.Ue]c=....[.m.mm.j.. iY.a.."...>.W.....3..R+...a.#...o.m.mk..(....:..X..d....J.........ZU..H....,B.`...../[...-...h..VD.=.$I.$I...........N.H...m{..mY.."....pO.....zL..B4.y..?....(..|..,.V.....v...i.........y.._../o..7.........y.._../.W_.e|.0+.|....9..@J#e...gJ.-.Y.q.n...w.w^K.uc.`...2u^.z0....R..-.i.I...rA...h.."........;1n..`r....E.'.9.N<..T.....e88SH<O..R.....'.HX$nde.o.[....:6..........]........d...?=~...eVa8_....=..j...r..nuf8...6.......K./?.v..........F....Kd...b....N..V......p..pS=..wk.Z..|/....k.....a..K?......z7.?..../=]....V.]....-.......~ ^%.....N..^.J....J..].b.P....yl.Ft{..W..g.p$./Q.p.........V.../....u.D.........W.2.i..p~.DW..5.x......T..~9...=\.76.Ml9............c.ol.p...7&*.k~.........p..df[..3..O2L.|......P|6..o..?P.f.O...%*.\
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 34764, version 2.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):34764
                                                                                                                                                                                                                                                    Entropy (8bit):7.992922018584002
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:0pd3JRqDFRvgIoeKnDWqkux1mI0kKqG094RtQUfmZ7:Ud3PqHvgt3GBI0kKd0CR5fk
                                                                                                                                                                                                                                                    MD5:2E9344983AEBFFCC48E39CEB480B440F
                                                                                                                                                                                                                                                    SHA1:EEAC2879BCE1D07A7DEBA6A579355E452AE45A76
                                                                                                                                                                                                                                                    SHA-256:FA58716A9853EBF8B4F4E65446D63D603D8712F31C03E7A14A2047FC968EA3C1
                                                                                                                                                                                                                                                    SHA-512:B2DDA0056D17AA3E31F57C7420CD9875968290455DB33D7BB421F7CC9981AAE09FA0743CAAEE7F8B3C98805C337DBC5A97734D3D7826557DF61B99A40727C4E9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/dist/fonts/ColfaxWebRegular.woff2?ffe8279204a8eb350c1a8320336a8e1a
                                                                                                                                                                                                                                                    Preview:wOF2..............a....`...........................^..n....`..:..\.,..s.....X..=...H.6.$..l..8.. ..4.....\[.I...w........U....S..i.m.]...H(..n...,T.#.......C..c5;.,..Z.^}]]=..1......2....'.\.E.H.h..m....,.u.X?_....F......t`.I.......P.9..Y.|g...z..sa....K+.)...l}S5...E.D%*.v.......]T.vQ..n.h./.R.UXf}.mhv..l.....>.#.FS...7.<$.2..._^.>H...9y...:\...D..6.i6.H2...Gb....HV....k..Q....d.w......+U.0Wt{.N.9...:u....vQt.#u..].....v..:u.>.'s].c.i....k..1.....q{...Zo2.0.........N.'..... .c..X2....7..m....76......:l./..6F...b.k....f....O...p..E.R..;.W..!.B.r..M..'..-..@....G,. ......C.?..sp....L.&..R@R.8.#J...Uk}].+c.......v../........e@;.3.v...$....q..X..x..L..k.p..d.../....B......I.`.cC.v...u.......d..7.;...G$..=....C......2H.p.....;@6..w...EZHN.Z.....*E.N.....9..&*..sl.....M.....}....[...:..;W.1D...=...9<...~..7. .8pCE.xl..%C..N...(..y...%.4J;....X...._....8%.w.......{...2L.e?.....U+.%..D"...5..eH.z:...Y./9..Y..[..Yh....kf|..g7G..j.v......sj5.]v.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2240x1340, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):101168
                                                                                                                                                                                                                                                    Entropy (8bit):7.996349611750379
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:3072:yXZlrWZ1QmLvXisO0bn46xIlLsdne5LqYBCtqW6AC+r:QcXnT1b46QsA5csB2
                                                                                                                                                                                                                                                    MD5:5CB4B92534F07AC3B5B79ED77FDE9864
                                                                                                                                                                                                                                                    SHA1:AAF0260B17703F2A3AD6211C9A683C244B0FE010
                                                                                                                                                                                                                                                    SHA-256:1B4AF4492918DA6FFF3D11BB26B80A1E131BE0A061BDA0812F6EEDA9B5637EE2
                                                                                                                                                                                                                                                    SHA-512:A33E5B32DB512EF899DC189683A45F6AEC2C9CACDD83D33935BD412ABF3F8AEC269B62E901321F7E2BCC7A6982B778BD4E722EDC211398E3398228E44C48B5F2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/hero_hu26d04231a35358bfd5b412f0f6a6bbc4_191809_2240x0_resize_q75_h2_catmullrom_3.1b4af4492918da6fff3d11bb26b80a1e131be0a061bda0812f6eeda9b5637ee2.webp
                                                                                                                                                                                                                                                    Preview:RIFF(...WEBPVP8 ....0....*..<.>.P.K."=-.49c....n....c.y..0Q...wf....vu..d.J._.S......]r...W......k.7...t...g.........1.s..................#......O.?.=@.S...{..W._._....D?............?...?.n...........?.O.....?.5?t?...._......._.......?....@?...z......o...|..............D.;.......p.4...1...?.........p.C........8?..o.O............../..._..........+.W.O.......n...........'.?..........S..._....[.7.?._._.~....b.......W....{......W......?..y...S.7.._............_..........>...k.w......}....|......_....w...B...8..zw..`...^...[+....:0'F........t`N...:0'F........t`N...:0'B.P+.....w...1.....X.`N...QP4ocg.l.m.....x6.....<.g.l.m.....x6.....<.g.l.m....&].1v...X..'... #..%.}.g.qm...0..|...'.9.Q........s...,..M\..<....h..d.l0'F........t`N...:0'F........t`N...:0'F....2..".tp.D.....8..s.... V..%g..{_Y.>.|F..G0'...iR...B.v~.0e.....*...1..Q...Zs.h.E........NQ...&.....pqa.a..hf.SO...F+.o..6.*.N.........?E..)....0...f..:0'F........t`N...:0'F........t`N...:0'D.?..w.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65470)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):367707
                                                                                                                                                                                                                                                    Entropy (8bit):5.246352507808642
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:OiJg5orv9EAYxoq2QMUdCtPZTNX+riyILaBmWlfzv8G:ZGyrv96MVU8tPZTZ+kLcmWlfzl
                                                                                                                                                                                                                                                    MD5:6E6D19C61314E2A8B06651F995F7CE0F
                                                                                                                                                                                                                                                    SHA1:931C93DC8C59C9249C78345A8095E09689FEF4D4
                                                                                                                                                                                                                                                    SHA-256:640BE77DF4843B82FFA39C47B3678AAE74F8827A7AC159100BA417DBE9A6918E
                                                                                                                                                                                                                                                    SHA-512:60BF98E33D84CA51EB27B55D414E8D09B1BD2D9D914532DA41F60F1D139D280758B8CF220CE8612930B3CFD7FACE80F00C8D12C33FB4FE1C33EB70BCA79E5E5A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/dist/js/vendor~1.640be77df4843b82ffa39c47b3678aae74f8827a7ac159100ba417dbe9a6918e.js
                                                                                                                                                                                                                                                    Preview:/*! For license information please see vendor~1.js.LICENSE.txt */.(self.webpackChunkwww_livechat_com=self.webpackChunkwww_livechat_com||[]).push([[38],{8131:(t,e,i)=>{"use strict";var r=i(9374),n=i(7775),s=i(3076);function a(t,e,i,n){return new r(t,e,i,n)}a.version=i(4336),a.AlgoliaSearchHelper=r,a.SearchParameters=n,a.SearchResults=s,t.exports=a},8078:(t,e,i)=>{"use strict";var r=i(7331);function n(t,e){this.main=t,this.fn=e,this.lastResults=null}i(4853)(n,r),n.prototype.detach=function(){this.removeAllListeners(),this.main.detachDerivedHelper(this)},n.prototype.getModifiedState=function(t){return this.fn(t)},t.exports=n},2437:(t,e,i)=>{"use strict";var r=i(2344),n=i(116),s=i(9803),a={addRefinement:function(t,e,i){if(a.isRefined(t,e,i))return t;var n=""+i,s=t[e]?t[e].concat(n):[n],o={};return o[e]=s,r({},o,t)},removeRefinement:function(t,e,i){if(void 0===i)return a.clearRefinement(t,(function(t,i){return e===i}));var r=""+i;return a.clearRefinement(t,(function(t,i){return e===i&&r===t
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3483
                                                                                                                                                                                                                                                    Entropy (8bit):7.823246772804435
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:wS0bRfDlgTOSNjShZeo5MI4PAqNBhcre7+lYN:wSsBgiAjSDp5PAkrHlq
                                                                                                                                                                                                                                                    MD5:0B232FE112432101BDC30EAEC37B6875
                                                                                                                                                                                                                                                    SHA1:7A6B9A88FB2B28B7FFE823EDAA915EBB2559612D
                                                                                                                                                                                                                                                    SHA-256:BB8251219F7B0E55BCA6075FCFF84651171635A0A9E02C014ACE07B9F1DF155B
                                                                                                                                                                                                                                                    SHA-512:DA24A9DE941E19E94805EBBC304A04DF2969EC1EF9D5A0AB804AFE3584586ABE2B874F8BC6AE90AD407B44777EDA84559F9B925DF2E3E8315D9CDCC8AD8F1AE4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............R.l.....pHYs.................sRGB.........gAMA......a....0IDATx...r.I..Z2.....`.s.#..X...1....{..W>.`lx..^....a#...`...s..^..u.6...d.&..[.l......."$.%......]m(.l...e=..}= .d..":7$..#...~G.{...)t.X..?;4..6...@.m..L+y.p..:4........3`........4{.e.`>.c.N\,.............B@^. 5.M~\.W.|.!.q].....s.+.e....I...`..#...h.....7.=>.oX.=...).".....p....A..M22.g1.T1.......~..o..qv..g..=...D.0|. .,..U..T........R.....l.w...a#}F%....@....&..X....z...0...*(z4(D.l..6......(.}6.E. ....u.......q.m.N7hEV..{.....;.@.lXKO...i......m.....5..>-.R.....XZ... Ms.&...#"..h.t!...w..M.'vH.m.G.y.`n..../..6...H......j....0;.........zp..?..3C.4..'...\.#.2>...6.'.B.S..?|....."....M...........M..~........A.1.SF..#.&..aL..&......)L..N.@.?...%...V.{..uB.....!....E...3...m...pds.x]............?eYq.NY..R5K..).^..K..C;.m.[.}...g...../.7...J......I./[.;g..6}..F...d].;........m$.....AD.Z...0...v]...#....t.........M..&..-.9.?.].B.D.H.>..y.......N%M#.MxT.ih....f.&0...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (3539)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):31057
                                                                                                                                                                                                                                                    Entropy (8bit):6.075488013450741
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:0CSiIp6CfRJ8E7Pll3MXCj9T5eMzKvwPFgx8:0CSiIprv8GXPZVRztb
                                                                                                                                                                                                                                                    MD5:155DBC5C9D6FA1EF2331E6917EAF3B9E
                                                                                                                                                                                                                                                    SHA1:2A595297002CD8ED30E6FD7AAA8F9268E5418E1C
                                                                                                                                                                                                                                                    SHA-256:070FFC181F8BBA82EFC6CF783A31E0B89FCAAEF6D7B61B681AC7EB890CF6C04E
                                                                                                                                                                                                                                                    SHA-512:B27E16F6EA79506F77E7C1B5B1742C9852396D395D5AF511F92E430BC410526E3940D95B62E618EEEB341E57D030BFB04774797F90E3BCCF2E5B16B794418633
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://accounts.livechat.com/?client_id=3ac61088a5c89c207d2a056b2819fcdb&redirect_uri=https%3A%2F%2Fwww.livechat.com%2F&response_type=token&utm_source=accounts.livechat.com&utm_medium=accounts-sdk&flow=button
                                                                                                                                                                                                                                                    Preview:<!doctype html>.<html lang="en">. <head>. <title>Text Accounts | Hire Text Suite</title>.. <link rel="preconnect" href="https://fonts.googleapis.com" />. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin />.. <noscript>. <link. href="https://fonts.googleapis.com/css2?family=Inter:wght@300..700&display=swap". rel="stylesheet". />. </noscript>. <script>. /*! loadCSS. [c]2017 Filament Group, Inc. MIT License */. !(function (e) {. 'use strict';. var n = function (n, t, o) {. function i(e) {. return a.body. ? e(). : void setTimeout(function () {. i(e);. });. }. function r() {. l.addEventListener && l.removeEventListener('load', r), (l.media = o || 'all');. }. var d,. a = e.document,. l = a.createElement('link');. if (t) d = t;. else {.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (493)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):494
                                                                                                                                                                                                                                                    Entropy (8bit):5.239896134323762
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t/wYsY8UNi/0zSbTA5Ie080dwq0Sapj5GHs:u4ecVL4wM6
                                                                                                                                                                                                                                                    MD5:C5CFE71F420B20A0BFA9E350BC33AC8C
                                                                                                                                                                                                                                                    SHA1:503BF5C73BF348D56C0BE630A83AF16B53C890AB
                                                                                                                                                                                                                                                    SHA-256:41A55674E79AC87B3BB358A6323B53FEFE855171791906EDAF535B38B9C5BBB9
                                                                                                                                                                                                                                                    SHA-512:C350747BA8B5C50F497A26D1E66A2FFE423F7ADAC491A71DF8BFF19E1B4233AC5D934D4CFBA751AFE81CA1963C8EAD8BB17221C30439546D68720FEC51645D7D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:import m from"./0.CnOnafTR.chunk.js";import{i as o}from"./1.D9Oq6Qyz.chunk.js";import{g as r}from"./2.D8KYnwkf.chunk.js";import"./3.tGYemu4L.chunk.js";import"./4.C_rgEAoe.chunk.js";import"./5.4VquQRII.chunk.js";import"./6.D_CKFAbE.chunk.js";import"./7.Bla8Tg3n.chunk.js";import"./8.xhyEK0_l.chunk.js";import"./9.qYTqns9Q.chunk.js";import"./10.DNvb5pV8.chunk.js";import"./11.Fxpktg-4.chunk.js";import"./12.Gv78iMd6.chunk.js";import"./13.DJPUQwQu.chunk.js";import"./14.Du4z9uvj.chunk.js";o(m,r);.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (37562)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):52896
                                                                                                                                                                                                                                                    Entropy (8bit):5.325534741823542
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:AHAq+fGnvshY5g/6vous4DJiPUK33Wgx3MS:AHAa0hbOoulJi8K3X5
                                                                                                                                                                                                                                                    MD5:1BC0FF1680FEA78CBE3DFE31ACB9827D
                                                                                                                                                                                                                                                    SHA1:04FCDF39E23D496DF19FCECF6D2AB137117FB999
                                                                                                                                                                                                                                                    SHA-256:130D059E0F5B70B1DABF91ADFFC818E695D3F50186303189CC9DF35679224DAC
                                                                                                                                                                                                                                                    SHA-512:12C46F14A2283F86792458E51BD8B4223D5D7870CAC91134BD0211DF93C430D081CD5E049652E1AF7D1A7692836240B3F320DDFF24D110EEBF3FB9F8550B8B3E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:import{k as e}from"./4.C_rgEAoe.chunk.js";import{u as t,w as n,x as i,R as r,y as o,L as a,z as s,A as l,C as c,D as u,E as d,F as p,G as f,H as m,I as h,J as g,K as y,M as v,N as w,t as b,O as k,P as x,S,T as E,U as I,V as z,o as _,W as C,X as F,m as A,n as P,Y as O,Z as T,f as M,_ as D,$ as N,a0 as L,a1 as V,a2 as R,a3 as W,a4 as j,a5 as q,a6 as G,a7 as U,a8 as H,a9 as B,aa as $,ab as J,B as Z}from"./3.tGYemu4L.chunk.js";import{g as Y,a as X,d as K}from"./6.D_CKFAbE.chunk.js";import{g as Q,b as ee,d as te,c as ne,m as ie,l as re,f as oe,t as ae,a as se,n as le,o as ce,r as ue,e as de,h as pe,i as fe}from"./5.4VquQRII.chunk.js";import{m as me,p as he,e as ge,h as ye,f as ve,i as we,j as be,k as ke,l as xe,n as Se,r as Ee,u as Ie,C as ze,o as _e,q as Ce,t as Fe,v as Ae,w as Pe,x as Oe,y as Te,R as Me,z as De,B as Ne}from"./2.D8KYnwkf.chunk.js";import{d as Le}from"./12.Gv78iMd6.chunk.js";import{i as Ve}from"./13.DJPUQwQu.chunk.js";const Re={};const We=Q((...e)=>(t,n)=>{if(0!==t)return;c
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2704
                                                                                                                                                                                                                                                    Entropy (8bit):7.900894162605668
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:zq0Ri1r64LPktvV5PY8iMXXZW2ZcOP+AbEJe33CVbb9EjqtGxFwDwlFEpO:20QFDLstdC8iUg2ZcObEw3SJ9uQwlFZ
                                                                                                                                                                                                                                                    MD5:E3EDBE110234065590897D5FC726A145
                                                                                                                                                                                                                                                    SHA1:509A123E3974E6F05AF6A93A4AC17A0DBB5E7984
                                                                                                                                                                                                                                                    SHA-256:5F16D945470B817514C04DAB1B46CBC3366A24E020A2A132C8BA2BE7528CE298
                                                                                                                                                                                                                                                    SHA-512:45B8275DD22B58C9BC16B4AE60DA7DBB01E627EE7F558968E88B08A48DB5A24873178C0F2BA16C1CC7736E4D0F95E1CD90C71E8E377D5FA108D697F7DA02E026
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X........H..O..ALPHT...........=*.F...,.....`.&6.....F.,6.:X.l.>.....,|.M!,B d..."..K..!U,..Bd .6`.)d-f.Qx]3.u9y#.*"&...........n...C..o.w.o>3.Iv.....O_.k.....j.c.S......3U...k..>Q....I.=u.K...M|.......o...4w.:.....N...+..ew....q.^..sj.N.{..-......i.m.....}.....E=..i..u..bx.....'F|<.j... ..b[......w6Qj...PWewB..8F...=..*PZ]...'*.~w....R..yG..WJ..U.=}.......F+.5....R..gU.t;!Z!...Ku..cV..S...".%.r._..<...e..F.xT............ .i..T}].|.\....X.6uvb.D....<P.]Z..%...x..|z..[SU..V..O....,........t..-$...3.b.;.e.y.0.g.......4.Z.SUdi.........!.E(S..8.W.K~V...O.4.N7Xzp..hO&qq.....1N2P....$.S......?E.e.W.Z...@K~&.e..9#.M(.a.I......n...t.<N(y, ..\.p%5J.<....9...1=..r ...."'.....`..t..&M.R.q...$.I...]H|+.JP..E{-..............b.....%.. Oi...QZ..M.g..Q.8>.........o..B.<. ..X..J.......{Q.8..m.H..sK.#9..K.`$9.i.d.].C.(..^...6.x........L.(.Y.qUY.........7..`.......K6....R...."c..J.;.Y......M..g.].GIF.#._.J..+KFf.D>..@4L..k._.'.|.\...Lt$..hQN..*
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1058
                                                                                                                                                                                                                                                    Entropy (8bit):4.7640502668473665
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:GoMvbtVzkcoMvbtVzktoMvbtVzkWoMgCkr:GRtVz3RtVzARtVzxCCi
                                                                                                                                                                                                                                                    MD5:2D5A28332E22BD42D02631C826232425
                                                                                                                                                                                                                                                    SHA1:CA4BBB58B72D9B809A2D47058B0BF4453475A764
                                                                                                                                                                                                                                                    SHA-256:178EA1291AB4077E9E6DF45AC607950921A094D629A2B6EE88591CDC96A43F4D
                                                                                                                                                                                                                                                    SHA-512:450B86C1D4CD34F703AD7EA85ADBDBA4FA1998FE357C057906568C9C8027E415E124010D0F854E42188052CB5EF310C85E95E2140797B0F67FC15D1A1F6397F6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://cdn.livechatinc.com/announcements/info.json
                                                                                                                                                                                                                                                    Preview:{. "accounts": {. "show": false,. "content": "Maintenance break. The website and chat might not work properly. <a target='_blank' href='https://status.livechat.com/'><strong>Read more .</strong></a>",. "type": "issue",. "priority": "high". },. "website-livechat": {. "show": false,. "content": "Maintenance break. The website and chat might not work properly. <a target='_blank' href='https://status.livechat.com/'><strong>Read more .</strong></a>",. "type": "issue",. "priority": "high". },. "website-knowledgebase": {. "show": false,. "content": "Maintenance break. The website and chat might not work properly. <a target='_blank' href='https://status.livechat.com/'><strong>Read more .</strong></a>",. "type": "issue",. "priority": "high". },. "website-helpdesk": {. "show": false,. "content": "Maintenance break. The website and app might not work properly. <a target='_blank' href='https://status.helpdesk.com'><strong>Read more .</strong
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):284518
                                                                                                                                                                                                                                                    Entropy (8bit):5.557943214148741
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:DywiztGbET0acowy0l5CptDY8/I8+yr/OUYhcDm6DcM8Gp/VLK:yGbgTcouM/GUT9cM8Gp/V+
                                                                                                                                                                                                                                                    MD5:9352D7B29E269462F7BD09CCEBAC76FC
                                                                                                                                                                                                                                                    SHA1:6F1A7695824018419C041A8630E98BE4CF680EF3
                                                                                                                                                                                                                                                    SHA-256:EA23B8167CEC0954CD750AE23A820CF09DD514EB367D127B1B3C3DEAFCC20740
                                                                                                                                                                                                                                                    SHA-512:3CE59D33044772E2040AE9A413A150D8D71549623577C7220D2261C07C6FEA7C6A06AEB59278153589A76574D7DBACA831348050FF5C0B9905F21A82FD9E54B0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-804139102","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):9884
                                                                                                                                                                                                                                                    Entropy (8bit):5.477880511690397
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:9AN/C734nkD8AO4x73/Ak8lArRY73i5klGAEif73RKkG5:yERPfWhRm
                                                                                                                                                                                                                                                    MD5:75579F5FB6FF8DA14E2EE079425910E4
                                                                                                                                                                                                                                                    SHA1:A0D02E07DCCE8AABDD5918924A55ABF0BDB570A2
                                                                                                                                                                                                                                                    SHA-256:DAE65E43CE0FFCB9722F0AC5DC5A774548F0134883A1E046B981AED48B69DFA4
                                                                                                                                                                                                                                                    SHA-512:AC8C8E5C22E7444232EA7E157BCEF96918419358EB1AB58282DF98D73F02095EEB7F25743906882B10C130506D26BC1AA0D9A65C5E9AFC2141CA31F4DBA19150
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.googleapis.com/css2?family=Inter:wght@400;500;600;700&display=swap
                                                                                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swa
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):385043
                                                                                                                                                                                                                                                    Entropy (8bit):7.961826775141447
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:pL+li58q/uMGvB8yhtr/XScfbFzYK4b9j1N2p1H8l0OQeASvoyA:pL758q/uu41/X9jF0Ki32iZpG
                                                                                                                                                                                                                                                    MD5:DD66D1B5FDBD59D98E75697EBA079CF6
                                                                                                                                                                                                                                                    SHA1:9FD96D767FAB60D5CBB5C46F32E2E90E5ECBBAAA
                                                                                                                                                                                                                                                    SHA-256:07A62BF0F7E542F29E51B418105419C9B646088A018C87C130A224561D628D7E
                                                                                                                                                                                                                                                    SHA-512:0B3D4D61ACB978122C486207334B0E6F248ED51F99EB4335930CD1E5EEA898444D8812AB4F4DC99B4547E3131C6D8D5E5E82DE846718CA802F006880D2BE1BA0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/animacja_01_small.07a62bf0f7e542f29e51b418105419c9b646088a018c87c130a224561d628d7e.mp4:2f8439ea9adea5:0
                                                                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 161 r3039 544c61f - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=15 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e.../...[.,.h.v..c....Y...C;O%.f....>7..P..S......Pm.m.7j...HfT..$49.......T..q.4.R...v...0F..aJn-......tz.<...8g."#...!.......n.S.%W..%... t.%...u...s.'..J;.....)I=]....!+"......^.h{i..d..M...BU..4,..c.3.f.`aw...69a.....f...4....}...p..[.%v.T..0M..k.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5391)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):156503
                                                                                                                                                                                                                                                    Entropy (8bit):5.188551883754989
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:pT9ST1nDZGdomVBfOn3PXEttsypHnrpjnP/gx8mAJgj7jcA48jmGYS0sV:pxSTGfgEttXRhg4aBTjYS9V
                                                                                                                                                                                                                                                    MD5:A3CAB142AE0A2390862D5683469B0316
                                                                                                                                                                                                                                                    SHA1:1622908A0C7F2C3B2411333AA9C396D2682110A9
                                                                                                                                                                                                                                                    SHA-256:B3E74323FACA3DD9B6152CA6E1470B7BC6540B63F1F1584ACE28798D50126D63
                                                                                                                                                                                                                                                    SHA-512:156785CDCCCA9A995E8772D748D532D2A54CE78812D0C78C2CB312F15278C4E865E545F4F46F4E4CEC62C5FB869FC6A5AC80E91BCF6EFC1D609753EB78199AF5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referral
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en" dir="ltr"><head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <title>Business .. Live Chat Software for E-commerce | LiveChat</title>. <meta name="description" content="Expand your online sales through an all-in-one live chat app. Support and sell simultaneously. Start a free trial today! Trusted by over 37,000+ businesses.">.. . . <link rel="canonical" href="https://www.livechat.com/">. .. <link rel="alternate" hreflang="en" href="https://www.livechat.com/" />. <link rel="alternate" hreflang="de" href="https://www.livechat.com/de/" />. <link rel="alternate" hreflang="es" href="https://www.livechat.com/es/" />. <link rel="alternate" hreflang="fr" href="https://www.livechat.com/fr/" />. <link rel="alternate" hreflang="ja" href="https://www.livechat.com/jp/" />. <link rel="alternate" hreflang="pt" href="https://www.livechat.co
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):25842
                                                                                                                                                                                                                                                    Entropy (8bit):7.991797683228982
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:384:wGKunzzRsFZRm/3D5BqNOmtffp7Z0QylUq7rTbbSpVCWphXTORja5:BfnWF2tBMdfp7CLl9rfbyRhXTORW5
                                                                                                                                                                                                                                                    MD5:3936BE106B3DBB1FB5DC8F5AD4B6EDDE
                                                                                                                                                                                                                                                    SHA1:E6055B1CBD9616F771AF1089F2EF59C742E43B32
                                                                                                                                                                                                                                                    SHA-256:18A7E1C6F50062DCF2EBCD39251720AA9A9017A9148F1A508752AE2D2D142C04
                                                                                                                                                                                                                                                    SHA-512:7C740970C3999B40EE060130CABD7E538A5ACBDC47256B89098CD11BE5A644871761CDB862BB033F52DFCF918A10BA4E94860638B09E634F8B27D63384146679
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:RIFF.d..WEBPVP8X...........]..ALPHK..........N...%.w...H.EE..(h.I...?."b.p......-.y..m.......4H........C..V........>w.+.....=.G...#.a.n..Dju.........6..A..P..d.N.r...'09.jGL`c.c.....@?.p......?$..$I.d.......~@[.].m..W?.8::............M.....F.Kp.._............#v...}9.2{......?.VD}.&...?..^>.x....W.......-..;...>.............xqEK.>..U...4...Z..!.{.@.....s.....o..(..$.n.J.~I.ne.R.?"..E.m.w..d7)M97f.n....-.u)HdsA.U3R.....~...W"`....yc(.q*...}..DD|IT...$h.....j..&:..Q@..$m...........5..1.D.................;....2_....=k....Q..L.Qu.r.$.>@..D...r"... /.e.7y.y5..~".OD.G.9.\f.....b...j&.:...\&..X.....!.... .m.~..O......&._....$._..$..(q...".V2......_&9.c..t.w...'A..tY$..d..c.V/s.....2EN.x,Aw.0.p(E.4..h....ZI.|.....w......$...9).r..$......H.....>.S.h..LK....FJ.p..Y..fEZQ.{t.X.NK...M'...Cz.k.<..9wv;..(MvP..hg.0.jV...N..f..Y.4.n.M$..1..4yl.iG.N..N."f...N........t.X.}..n9.*.....$..K...+....h....4Vs.N.5.)L.,.u..fVfvA.Ff...N....5.;t.mu...........-.6...J...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):353516
                                                                                                                                                                                                                                                    Entropy (8bit):5.563637822259997
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:p+OjjqTvWHV8fkeiHn69kC8gMQdAK1rK57fKUURdx20m1OmJKoSF7Xfd1Yvf+5p2:babWHTeiHKkC8gMQdAK1rhPkJKoSZXlA
                                                                                                                                                                                                                                                    MD5:AFA71848EB04196E4C3E1422B1B79784
                                                                                                                                                                                                                                                    SHA1:C944CC464B73B8C734FF4EE822A80610D38A6EBD
                                                                                                                                                                                                                                                    SHA-256:82C31C40B08ACCFAFCA8C94D88BC71FE8BF91E8D8A95D0B24136C5F49F691DBA
                                                                                                                                                                                                                                                    SHA-512:868715C926B83F738D9C0D89AC2146FB5AF7DE9735693DAC373724BB55B7C7CD339F9E660B6E7D8656FDCF2393B1C8A0D849CD822BDE3867FFD79E0988A36F1B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://cdn.livechatinc.com/widget/staging/static/js/2.D8KYnwkf.chunk.js
                                                                                                                                                                                                                                                    Preview:import{aA as e,aB as t,O as n,al as r,aq as o,aC as a,aD as i,aE as s,aF as u,aG as l,aH as c,aI as d,aJ as p,aK as m,x as f,aL as h,aM as g,aN as D,aO as v,aP as b,aQ as y,aR as x,aS as C,aT as E,aU as w,aV as F,aW as k,y as S,aX as T,aY as B,aZ as A,a_ as L,a$ as P,b0 as M,b1 as O,b2 as I,b3 as R,b4 as _,b5 as z,b6 as j,b7 as N,b8 as V,b9 as W,ba as U,bb as H,p as q,bc as G,bd as K,M as Z,be as Y,bf as $,bg as J,bh as X,bi as Q,J as ee,bj as te,bk as ne,bl as re,bm as oe,bn as ae,bo as ie,bp as se,bq as ue,t as le,N as ce,br as de,bs as pe,bt as me,bu as fe,bv as he,ag as ge,bw as De,af as ve,a7 as be,bx as ye,by as xe,az as Ce,L as Ee,i as we,U as Fe,bz as ke,bA as Se,bB as Te,bC as Be,bD as Ae,bE as Le,bF as Pe,aj as Me,bG as Oe,bH as Ie,bI as Re,bJ as _e,a as ze,s as je,bK as Ne,bL as Ve,ak as We,bM as Ue,bN as He,bO as qe,bP as Ge,bQ as Ke,am as Ze,bR as Ye,ah as $e,X as Je,ap as Xe,$ as Qe,bS as et,bT as tt,bU as nt,bV as rt,bW as ot,bX as at,bY as it,bZ as st,b_ as ut,u as lt,b
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13406)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13479
                                                                                                                                                                                                                                                    Entropy (8bit):5.256051961363817
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:JaOGbOI3GgqszizyzMzQS371p/K7je9e+KiIdGkM1I4APv:Q/bOJszizyzMz32e9WiIUI9n
                                                                                                                                                                                                                                                    MD5:F13D105A0FDA58B9F20CFE94CEC22350
                                                                                                                                                                                                                                                    SHA1:5E9E9929276BF00A75EAE79C687544DB6983B375
                                                                                                                                                                                                                                                    SHA-256:A5D8FD72DB6C5621582B64ED9E8372B726322924E436F0534F19D537ECE84E2E
                                                                                                                                                                                                                                                    SHA-512:D6B5C16D89E501E40C3DED2B295EE3BC84243DFE7CE5667B11B95B4D2FA51321FDBC2D5C5360AC71EC7158265160944588D0F4D291C1D8C4CBB722CCD354BB87
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:/*! For license information please see vendor~livechat.js.LICENSE.txt */."use strict";(self.webpackChunkwww_livechat_com=self.webpackChunkwww_livechat_com||[]).push([[868],{5015:(t,e,i)=>{i.d(e,{Z:()=>I});var n=i(129),r=i.n(n),s=i(6808),o=i.n(s),a={extend:function(t){return t.oauth_exception&&this.oauth_exception[t.oauth_exception]?Object.assign(t,{description:this.oauth_exception[t.oauth_exception]}):t.identity_exception&&this.identity_exception[t.identity_exception]?Object.assign(t,{description:this.identity_exception[t.identity_exception]}):t},oauth_exception:{invalid_request:"You may be loading accounts-sdk on a domain that is not whitelisted.",unauthorized_client:"Client not found, not provided or incorectly configured.",access_denied:"Probably this application is installed on a different account and you do not have access to it.",unsupported_response_type:"Provided response type is incorrect or unavailable for a given client."},identity_exception:{unauthorized:"Resource owner ide
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):215358
                                                                                                                                                                                                                                                    Entropy (8bit):5.347196550666897
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:tQxM1hY2OobWWb4vXUGwzb1rnYH9bL/PGOKwYLk5/rq0x3aywTIWQMA2f8zOj9oF:nSTWM9RH5xYi/rq0T6q/9sqlj
                                                                                                                                                                                                                                                    MD5:C2A9F4FF6F7A055E09493BACD1AD8FD7
                                                                                                                                                                                                                                                    SHA1:410D8D90D528CD6402BD034F0114997940DEA079
                                                                                                                                                                                                                                                    SHA-256:A9BB4672469507D216D92D9AF2F40123BC881F5B4E0C0644354425CA478DD3F8
                                                                                                                                                                                                                                                    SHA-512:E9A95129B9B23E965B92D2E379E91456710F8DDC7A9A5AC53D5532AC34600C672B58C68B9FDC565D413DA54010968D0C0FB9140BE0228C812FB56BF99E894E70
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://direct.lc.chat/static/js/main.23f06ecc.js
                                                                                                                                                                                                                                                    Preview:/*! For license information please see main.23f06ecc.js.LICENSE.txt */.!function(){var e={8167:function(e,n,t){t(4953),e.exports=self.fetch.bind(self)},7685:function(e,n,t){var r=t(7937)(t(6552),"DataView");e.exports=r},8724:function(e,n,t){var r=t(7615),a=t(5051),o=t(2154),i=t(8734),l=t(2662);function u(e){var n=-1,t=null==e?0:e.length;for(this.clear();++n<t;){var r=e[n];this.set(r[0],r[1])}}u.prototype.clear=r,u.prototype.delete=a,u.prototype.get=o,u.prototype.has=i,u.prototype.set=l,e.exports=u},7160:function(e,n,t){var r=t(7563),a=t(9935),o=t(4190),i=t(1946),l=t(1714);function u(e){var n=-1,t=null==e?0:e.length;for(this.clear();++n<t;){var r=e[n];this.set(r[0],r[1])}}u.prototype.clear=r,u.prototype.delete=a,u.prototype.get=o,u.prototype.has=i,u.prototype.set=l,e.exports=u},5204:function(e,n,t){var r=t(7937)(t(6552),"Map");e.exports=r},4816:function(e,n,t){var r=t(7251),a=t(7159),o=t(438),i=t(9394),l=t(6874);function u(e){var n=-1,t=null==e?0:e.length;for(this.clear();++n<t;){var r=
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):453
                                                                                                                                                                                                                                                    Entropy (8bit):4.3922426842823725
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:vOWCFW4RwJwXvJqJHGezXXdKLkmX8LoqJHGez1m/AL6W/DLEB6W/uS1/GLEHQbv:vC0qpvSdKv8LWq66/o66uS1kEQL
                                                                                                                                                                                                                                                    MD5:0DA9D826C145531A64E4D3D306E9D6F8
                                                                                                                                                                                                                                                    SHA1:1763A317FBB0D49F5C273E31D1482741DA56EFBD
                                                                                                                                                                                                                                                    SHA-256:8B59E645AE3048F4BF653A9C49051A22B87119673A63A05675C9C8E31B89A8DE
                                                                                                                                                                                                                                                    SHA-512:C3B263DD61977AEC6ADBA382A5B4BE830B82307E73B62E2C096747333F6F697FF2610643FB6C5C53DD8157E6D9192F792DAB74B224C2C3541ABA343152F96173
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/manifest.json
                                                                                                                                                                                                                                                    Preview:{. "name": "LiveChat",. "short_name": "LiveChat",. "start_url": "/",. "display": "standalone",. "icons": [. {. "src": "icon-192.png",. "type": "image/png",. "sizes": "192x192". },. {. "src": "icon-512.png",. "type": "image/png",. "sizes": "512x512". }. ],. "prefer_related_applications": true,. "related_applications": [. {. "platform": "play",. "id": "com.livechatinc.android". }. ].}.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):267481
                                                                                                                                                                                                                                                    Entropy (8bit):7.884419328497808
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:7qhZ3zUm8iIFzg+BtgxruiFWt8qK7MZqFsTdzeulJqcwO:7yzUm5xrXWt8q7w+zeSJ8O
                                                                                                                                                                                                                                                    MD5:757179AA444853597697B2AA8C70014A
                                                                                                                                                                                                                                                    SHA1:FF51B106FA036AFDD4B48BB43F05D3FAB40534E9
                                                                                                                                                                                                                                                    SHA-256:8083C1E295566FF0BE1A93582E38E1435AF49AE1ED3F0193FF86546182431CBB
                                                                                                                                                                                                                                                    SHA-512:B0C787E95EB76168B2E1B6B99ECCE8377E6607BD80C4FD6C08C209D852CA2241BA59AC28FEFF3913F519FD5C83FD24953853790F00AF3C5A2097FAAFF15AF653
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/animacja_01b_small.8083c1e295566ff0be1a93582e38e1435af49ae1ed3f0193ff86546182431cbb.mp4:2f8439ea9e7001:0
                                                                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 161 r3039 544c61f - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=24 lookahead_threads=4 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e.../...[.,.h.v..c....Y...C;O%.f...............G..F.L..........2...w.*.g.d.....xa.|............I;..G.h......u%.OQ..U.N...Y.C.:.. ..t.........T.k.....I.+.....?.}S.......c.W......."Ds.['6.H.N.....d..V?.%|..O.5......2.....!....V._..i....{...$2..c.....J
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):142
                                                                                                                                                                                                                                                    Entropy (8bit):4.54055191862562
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YAfQW2R6DKexaFAW7NYPWWXPxYAFDJHrA5Bi3RcsRaWDdUlRSe:YA4W2oKexFe6P/XPxYA7Hc5BihClRB
                                                                                                                                                                                                                                                    MD5:7C8BBFC79646231D3AB53BDC2DACBE6A
                                                                                                                                                                                                                                                    SHA1:532CDC63F452E60F31D75051A5EFE187871FBC6B
                                                                                                                                                                                                                                                    SHA-256:784CD0F8311E5263204F45CB73826E490B16BD44D4530204A135EBA0C0C56768
                                                                                                                                                                                                                                                    SHA-512:1E78B31AD2F9924B30DA6361FD31BBF7317CA0AE24EF2F52239071E1CA880B56344A7F27606AEE9FC2B2D9F08CD388E97E59B4F7352EBD843854B3AE375EBA53
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://accounts.livechat.com/v2/sessions/tagged
                                                                                                                                                                                                                                                    Preview:{"error":"resource_not_found","error_description":"requested resource could not be found","request_id":"d96b6dd7-4d70-44f4-8a20-fef81d64c04d"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65460)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):566349
                                                                                                                                                                                                                                                    Entropy (8bit):5.260497833281673
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:oYgCMq7Re2urf1V1J0tMdykmDA9UOo7ecwoldxl8Y4fPBPV5yfVXTku93I:oTCM9zLBjceJ8xl1aPH5yfhI
                                                                                                                                                                                                                                                    MD5:95299AAD12399001AA4CE57A40D51CC7
                                                                                                                                                                                                                                                    SHA1:C79AF2578C34D8D311BC371D8227367B31AE967C
                                                                                                                                                                                                                                                    SHA-256:941888423E6DB3AB9B19062A8F3DC0F82609198F456B22FD5DD4FCC507BAF149
                                                                                                                                                                                                                                                    SHA-512:7CC7A5027CFDD47B7EDD5DE43A19B3489DF242E30852202C868C7AF0FB9BF95910E636334326B8977BF70B86EA88C51338704EA6F1C225336087651C58374397
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:/*! For license information please see controllers.js.LICENSE.txt */.(self.webpackChunkwww_livechat_com=self.webpackChunkwww_livechat_com||[]).push([[81],{7271:(t,e,r)=>{var n={"./accordion-menu_controller.js":6697,"./app-buttons_controller.js":6938,"./app-download_controller.js":3969,"./append-params_controller.js":5467,"./benchmark_controller.js":1442,"./calendly_controller.js":6831,"./campaign_controller.js":1850,"./countdown_controller.js":2806,"./customers-filters_controller.js":259,"./expandable-signup_controller.js":8952,"./filtered-input_controller.js":9343,"./floating-video_controller.js":6636,"./hero-content_controller.js":986,"./hidden-until-found_controller.js":9113,"./homepage-cookies_controller.js":3953,"./homepage-scrollmagic_controller.js":2521,"./is-sticky-toc_controller.js":4647,"./issticky_controller.js":1670,"./logged-in_controller.js":4455,"./marketplace-content-controller.js":1196,"./media-inquiries-form_controller.js":6426,"./menu_controller.js":9526,"./newlogo-s
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65463)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):78940
                                                                                                                                                                                                                                                    Entropy (8bit):4.657963850914138
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:QQtIt7Qen+U4wk0oXYxEnGUTXeuy24km0p7+g:QgLYxEnGI4vg
                                                                                                                                                                                                                                                    MD5:6BF5ED2FA98205903A08F8F375F17202
                                                                                                                                                                                                                                                    SHA1:447BF47ED5A35116BDB7138C9860831B8C7519EB
                                                                                                                                                                                                                                                    SHA-256:AE667192300207B2FDB0D56E21C973F0AE0D930A2082C4243B9A5F34E78626B7
                                                                                                                                                                                                                                                    SHA-512:901A2D1DED3C1488855EB52E8A3217138AC8CCA64AEC61560BA5E2B24F139ECA7B51272FD616644142C72DF461EBEBEDBA152ECDC3CE60A6367A4C2A854E9A51
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/dist/js/controllers~sqf.ae667192300207b2fdb0d56e21c973f0ae0d930a2082c4243b9a5f34e78626b7.js
                                                                                                                                                                                                                                                    Preview:/*! For license information please see controllers~sqf.js.LICENSE.txt */.(self.webpackChunkwww_livechat_com=self.webpackChunkwww_livechat_com||[]).push([[951],{9474:(m,o,a)=>{"use strict";var c=a(6599),i=a(7298),e=a(9401).g;c.Mx.start().load((0,i.X2)(e))},1056:(m,o,a)=>{"use strict";a.d(o,{Z:()=>e});var c=a(7856),i=a.n(c);const e=function(m){return i().sanitize(m,{USE_PROFILES:{html:!1,svg:!1,svgFilters:!1},KEEP_CONTENT:!1})}},2188:(m,o,a)=>{"use strict";a.r(o),a.d(o,{default:()=>j});var c=a(6599),i=a(3279),e=a.n(i),l=a(1056),t=a(3645),n=a.n(t);function r(m){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(m){return typeof m}:function(m){return m&&"function"==typeof Symbol&&m.constructor===Symbol&&m!==Symbol.prototype?"symbol":typeof m},r(m)}function s(m,o){var a=Object.keys(m);if(Object.getOwnPropertySymbols){var c=Object.getOwnPropertySymbols(m);o&&(c=c.filter((function(o){return Object.getOwnPropertyDescriptor(m,o).enumerable}))),a.push.apply(a,c)}return
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (5645), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5654
                                                                                                                                                                                                                                                    Entropy (8bit):5.061229417946948
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:1/H/DL0B2PWPJEI/JngUngGngY/kSuNgYlGY0TyP9PJvzaq:e0CR/Fh/VDYUY0WPDbn
                                                                                                                                                                                                                                                    MD5:8C90A42E69B37236E35991F6B640357A
                                                                                                                                                                                                                                                    SHA1:87C2779195E87914F095F8435EA448C2F5588AF6
                                                                                                                                                                                                                                                    SHA-256:C4314E44A3956C189184360EA096C094AA344CC496DC66CCBFD57877198BF8F2
                                                                                                                                                                                                                                                    SHA-512:EDD7836D279C05DC1DD0391D80D2C4FE704635D30B5FD572037ABEC316190370DDD5052F649083C29DA1F0D1B83B347D9F896D97AE98174F35AF18CF806E04BE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:__lc_static_config({"buttons":[{"id":"eTfkOc753Gb","type":"image","online_value":"cdn.livechat-files.com/api/file/lc/main/default/buttons/set_15/m_black_on.png","offline_value":"cdn.livechat-files.com/api/file/lc/main/default/buttons/set_15/m_black_off.png"},{"id":"TeF25BV7N6c","type":"image","online_value":"cdn.livechat-files.com/api/file/lc/main/default/buttons/set_15/m_black_on.png","offline_value":"cdn.livechat-files.com/api/file/lc/main/default/buttons/set_15/m_black_off.png"},{"id":"TTH4WoMJCcH","type":"text","online_value":"Live chat now","offline_value":"Leave us a message"}],"ticket_form":{"id":"121","fields":[{"type":"header","label":"Our operators are not available at the moment. Please leave a message and we will contact you soon."},{"type":"name","label":"Your name:","required":true},{"type":"email","label":"E-mail:","required":true},{"type":"textarea","label":"Your question:","required":true},{"type":"checkbox","label":"I agree to have my personal data processed by LiveCh
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):89849
                                                                                                                                                                                                                                                    Entropy (8bit):5.239687743579875
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:dlEereC3FWTDP2tDSkKtue7K7U1sjE7eOao+M3WkiLk:dlEesP2tDSTA6ao+pg
                                                                                                                                                                                                                                                    MD5:EADD24134F1E96913990B7BD2BBC6AFF
                                                                                                                                                                                                                                                    SHA1:0AADC2FFEB55EBA3B4E9090243872414CDB2F6DA
                                                                                                                                                                                                                                                    SHA-256:5C9797B12CCD21A1B9C7D602A62E5929D8A8A17C14130BB6267B29BF5FD80257
                                                                                                                                                                                                                                                    SHA-512:30257589D3621C5593A5650B328FAC3E05C74421D08C74C4F0E6B6BE34960DA0C89D5C79BC42E3794F56A6572BE2E2B10DA3D1F7CC26DEA1C909561A857468DE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){"use strict";function e(e,t){return e+t}const{hasOwnProperty:t}={};function n(e,n){return t.call(n,e)}function i(){return(i=Object.assign||function(e){for(var t=arguments.length,i=Array(t>1?t-1:0),r=1;t>r;r++)i[r-1]=arguments[r];return i.forEach((t=>{for(const i in t)n(i,t)&&(e[i]=t[i])})),e}).apply(void 0,arguments)}function r(e){return Array.isArray(e)}function o(e){return"object"==typeof e&&null!==e&&!r(e)}function a(e){if("keys"in Object&&"function"==typeof Object.keys)return Object.keys(e);const t=[];for(const n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.push(n);return t}function s(e,t){return a(t).reduce(((n,i)=>(n[i]=e(t[i]),n)),{})}function c(e){return r(e)?e.map(c):o(e)?s(c,e):e}function l(e){return r(e)?e.filter((e=>null!=e&&!Number.isNaN(e))):Object.keys(e).reduce(((t,n)=>{const i=e[n];return null==i||Number.isNaN(i)||(t[n]=i),t}),{})}function d(e,t){for(let n=0;t.length>n;n++){const i=t[n];if(e(i))return i}}function u(e,t){for(let n=t.length-1;n>=0;n--)if
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8280)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):328825
                                                                                                                                                                                                                                                    Entropy (8bit):5.56452232788216
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:QgCwiztGbETvaeoby0t5CptDY8/I8+yq/OUYhcDmuD0C8Gp/QUrT3RrR:QhGbgCeoZM+GUTd0C8Gp/QUnP
                                                                                                                                                                                                                                                    MD5:A18B36DD13E6C7F2FAAF128055842817
                                                                                                                                                                                                                                                    SHA1:335474288E161EB1D18EEDF65B4DBDBBBB03FD29
                                                                                                                                                                                                                                                    SHA-256:0CCD4504FA53AF69E99CE85621A7C4D7EA3351CF56239A0A4ED68D2BC2C6C2A2
                                                                                                                                                                                                                                                    SHA-512:A6677A72C490D451E8DEBEFB25B869E6EE661C555FB653814546FE65AE9B6646B4BA5A4B394E1B96286DBE9DC6EFD735D0ADEDD23D2908757FA8A6B57B4F09AD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-M6FDC2X
                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"78",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventCategory"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventAction"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventLabel"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventValue"},{"function":"__c","vtp_value":"G-RG7WP5L9Y1"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__c","vtp_value":"livechat.com, livechatinc.com"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":fals
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):215358
                                                                                                                                                                                                                                                    Entropy (8bit):5.347196550666897
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:tQxM1hY2OobWWb4vXUGwzb1rnYH9bL/PGOKwYLk5/rq0x3aywTIWQMA2f8zOj9oF:nSTWM9RH5xYi/rq0T6q/9sqlj
                                                                                                                                                                                                                                                    MD5:C2A9F4FF6F7A055E09493BACD1AD8FD7
                                                                                                                                                                                                                                                    SHA1:410D8D90D528CD6402BD034F0114997940DEA079
                                                                                                                                                                                                                                                    SHA-256:A9BB4672469507D216D92D9AF2F40123BC881F5B4E0C0644354425CA478DD3F8
                                                                                                                                                                                                                                                    SHA-512:E9A95129B9B23E965B92D2E379E91456710F8DDC7A9A5AC53D5532AC34600C672B58C68B9FDC565D413DA54010968D0C0FB9140BE0228C812FB56BF99E894E70
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:/*! For license information please see main.23f06ecc.js.LICENSE.txt */.!function(){var e={8167:function(e,n,t){t(4953),e.exports=self.fetch.bind(self)},7685:function(e,n,t){var r=t(7937)(t(6552),"DataView");e.exports=r},8724:function(e,n,t){var r=t(7615),a=t(5051),o=t(2154),i=t(8734),l=t(2662);function u(e){var n=-1,t=null==e?0:e.length;for(this.clear();++n<t;){var r=e[n];this.set(r[0],r[1])}}u.prototype.clear=r,u.prototype.delete=a,u.prototype.get=o,u.prototype.has=i,u.prototype.set=l,e.exports=u},7160:function(e,n,t){var r=t(7563),a=t(9935),o=t(4190),i=t(1946),l=t(1714);function u(e){var n=-1,t=null==e?0:e.length;for(this.clear();++n<t;){var r=e[n];this.set(r[0],r[1])}}u.prototype.clear=r,u.prototype.delete=a,u.prototype.get=o,u.prototype.has=i,u.prototype.set=l,e.exports=u},5204:function(e,n,t){var r=t(7937)(t(6552),"Map");e.exports=r},4816:function(e,n,t){var r=t(7251),a=t(7159),o=t(438),i=t(9394),l=t(6874);function u(e){var n=-1,t=null==e?0:e.length;for(this.clear();++n<t;){var r=
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18687)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):318199
                                                                                                                                                                                                                                                    Entropy (8bit):5.6091993457756635
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:LtHGbgBuVorkx63x0C8Gp/h28tu9BW24nOn:h4cuVorjAEI
                                                                                                                                                                                                                                                    MD5:3BB55EFE3816716AA7F0EA35FE29B170
                                                                                                                                                                                                                                                    SHA1:4CA15457B3DA529E32731DD54C48D95DB0CD2102
                                                                                                                                                                                                                                                    SHA-256:6F5E5CF7D47E3DAABC875A962322F2FB855B0553F50934DA26692A20B64C8AF8
                                                                                                                                                                                                                                                    SHA-512:1101FB1EB7CBFF08B3BA285EC81849DED58EE74D97B6D778F698A3BEA43B4596EF2828CC2E49550BEC20B9739A8528F9E6BBA8955AEE439515EB0C97F934BEAE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-RG7WP5L9Y1&l=dataLayer&cx=c
                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":26,"vtp_value":true,"tag_id":11},{"function":"__ogt_ip_mark","priority":26,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":13},{"function":"__ogt_referral_exclusion","priority":26,"vtp_includeConditions":["list","m\\.livechatinc\\.com","my\\.livechatinc\\.com"],"tag_id":14},{"function":"__ogt_session_timeout","priority":26,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_1p_data_v2","priority":26,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryT
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                                                                                    Entropy (8bit):4.1240244208650205
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:TMQm9XAdVMRUpFZwn:ABmgU1wn
                                                                                                                                                                                                                                                    MD5:D541CE2D754402B833CC65B76EAEA2C6
                                                                                                                                                                                                                                                    SHA1:C36A92A0F5CEF497CE42B1E8B4C72C8D9BD3786B
                                                                                                                                                                                                                                                    SHA-256:80353503E48EBF6C2AE9F70184D3E758F64BACF48AFE147E039DF807509200CB
                                                                                                                                                                                                                                                    SHA-512:F8CD5CC49F9276C580419958BF312EE0A311194FD41D116EE709E56401D769511700031EC9F3E6151F8DA6B7E13B16E374A231E31CB00B92413CE5C751C2A0B6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:function n(n){return!!n}export{n as i};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 34640, version 2.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):34640
                                                                                                                                                                                                                                                    Entropy (8bit):7.994714918800903
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:sCqKUE7hNE68Y+VM2v47Z6VIkUmSlNhsE49Smjk5vDfLevE5dP3Y37eD:F77hy68JMht6VMmaNhzvDfLdz
                                                                                                                                                                                                                                                    MD5:A5302C6609C7A67109C2DF59C3720FA5
                                                                                                                                                                                                                                                    SHA1:98E52EBA75A7D62DB6DCA0C7B1594146431C20D7
                                                                                                                                                                                                                                                    SHA-256:776665680036E5FB619AD9F7881B8E934B9A5E3F9B7FF7B22E7514F90BED300C
                                                                                                                                                                                                                                                    SHA-512:60D4C25B80386AA6E5D1FCA69B5B221B147490B3E083D0C0298D47FA01655D26CFAD0107B4EEBDA46D3FC3D5B77F3ED6DA896F6257D3BD69455F006C13D71C94
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/dist/fonts/ColfaxWebMedium.woff2?5cd963f45f4bd8647a4e41a58ca9c4d3
                                                                                                                                                                                                                                                    Preview:wOF2.......P......`L...............................V..n....`..:..\.,..s........m...H.6.$..l..8.. ..4.....\[.H....C}U...t..........Vl..>.|(`...-..t'.%.|?.......$.1......R:U..Z..BD.EJ.IU4J..jM...%..0..;.I.J~`j).zj,.:.3......L(...P.1..jE5..x!Z.IHB...Y...v.f...........Y.}]TVf0...;a..C...B.{.,..$...N.....aVt.WN.C*//.[v........y..+.....q.z.n}.?A........F=...N.+@L.Q..\.|.)..4.Chr@....#.ShV.0.MhEjX.....a....;\K...........;..W..D........#P.,..9......$..s.>}0.U.rQ.]RR;...D9z.......`.X%,....*.DN....y.b.....Yy.yz..].E. >.d.........h..~..wF...7.s..2\.V..;...2..f.Z.>./@..G.f...H.|%i.M.oj..;df_..%..;....`.^.Th0."...K..Wxhd......4f..z:...W..'..-....Y.A.F.h4.....=.........6[......:.U....w.A}9F.)....G.?.`...#N.<NL."6.|.Rl.*....Y.t.K.V.V..`P(.y.wj..."e.c^..nxHO@.c2U0.3....u........=.....0.=..O.ueP._.._./zv.K.K#mQ.@..(......%...vW.].S......i)...C.4...6.....v.+....n.u.R.d_.=.....&...8.Yy........H X."W..1i...a.0...|........,P.*.w....\../l.Z....><...$...x.[.c..$...6..k.!
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):285925
                                                                                                                                                                                                                                                    Entropy (8bit):7.894200067762395
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:t6km0ImjyB1maYolrZKU0cXrsViXO32NCbVswBTv1wUyy:TsmGkvoVCwQViYywZvSUyy
                                                                                                                                                                                                                                                    MD5:8E9A56D85745629703BE15DC7933AE60
                                                                                                                                                                                                                                                    SHA1:6D4D64C55DC44E63EC2C057D66E61FC13EF03622
                                                                                                                                                                                                                                                    SHA-256:77D6C3C31ACA2824944C7E675B553B56C0EC7FA23F39E3E6D1E50CF6B02E14EF
                                                                                                                                                                                                                                                    SHA-512:A4C9A974697BF10FEF0C5F7B8C36AE7D6097DA541E5F5D536B818FD49A3FF9767119E4FBA922ADE61A1D2C53FE133323E2EF56A42B8F9B0209EA4F9F3BE147D5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/animacja_02_small.77d6c3c31aca2824944c7e675b553b56c0ec7fa23f39e3e6d1e50cf6b02e14ef.mp4:2f8439eaad03aa:0
                                                                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free..L.mdat..........E...H..,. .#..x264 - core 161 r3039 544c61f - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=15 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00....{Re.../...[.,....Hl1..p.....FP...z...............a..A..$............:...............|4.......Z..6.........+..=......O....Z.Nd..Exwc..7...|-.m.....l..V.A..\.b..#.8Mx.A...F0..-O.u.MS.u.....}X........=i..4...b..`....$.b....&.'N.g..(...*..h..[.....L.B.=D
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):234260
                                                                                                                                                                                                                                                    Entropy (8bit):5.456621895233652
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:zfLeYH8AtPJ137OeR8NteGvQ+AMPpgArl0xYu58K713FN:zfLeYc+PJxH8N7QQGArHu58K713z
                                                                                                                                                                                                                                                    MD5:C04BB3EDB0F1A33B985B3285055FE1FA
                                                                                                                                                                                                                                                    SHA1:0AE234EBC67E016B8A3B5603885A67160493227C
                                                                                                                                                                                                                                                    SHA-256:668C6828672FA8600B7A0632CB328EE63A31361BE6734987B04985FCD9D08D4F
                                                                                                                                                                                                                                                    SHA-512:8E154181A67EF7706AB11421D2A91270F9620895CA54EDA89E73E60533FB2F72CF7E3323F4F56EB08C177F69E4CFC36117E011B3DD2479B07267C7E1F74C8B5D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (29815), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):29824
                                                                                                                                                                                                                                                    Entropy (8bit):5.039320701735921
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:V8D4ZJcLxBqIxSTXKU5pz/HNJWU38t1yGq6VGSz8+FL:+MZJcL6ISXKU5pz/HPWyQyGht8+J
                                                                                                                                                                                                                                                    MD5:6A3BD005AA35915710A0C901BD3382AE
                                                                                                                                                                                                                                                    SHA1:7EFAE41B5FA27CC191B48C2B939EB52F0DA94695
                                                                                                                                                                                                                                                    SHA-256:77C00D1E1B86F917EF041CE34EB45478F830D73302A800DB68FBE0CB30609820
                                                                                                                                                                                                                                                    SHA-512:CF3B136E808A0BB8CDB3E87E027E853CA131307671DDA54696AE2AF2B6E1F4EF07F23F10F6108697518C80DEF5324669EDC3D7C7C13F95D232CE791F7C8E7BD8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://cdn.livechatinc.com/partners/tracking/track.js
                                                                                                                                                                                                                                                    Preview:(()=>{function n(){let n=navigator.userAgent.toLowerCase(),a="";return-1!==n.indexOf("msie")?(a=parseInt(n.split("msie")[1]),n="Internet Explorer"):-1!==n.indexOf("firefox")?(a=parseInt(n.split("firefox/")[1]),n="Firefox"):-1!==n.indexOf("chrome")?(a=parseInt(n.split("chrome/")[1]),n="Chrome"):-1!==n.indexOf("safari")?(a=parseInt(n.split("version/")[1]),n="Safari"):-1!==n.indexOf("opera")&&(a=parseInt(n.split("version/")[1]),n="Opera"),{browser:n,version:a}}function a(){return function(){let n=!1;return function(a){(/(android|bb\d+|meego).+mobile|avantgo|bada\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|iris|kindle|lge |maemo|midp|mmp|mobile.+firefox|netfront|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|symbian|treo|up\.(browser|link)|vodafone|wap|windows ce|xda|xiino/i.test(a)||/1207|6310|6590|3gso|4thp|50[1-6]i|770s|802s|a wa|abac|ac(er|oo|s\-)|ai(ko|rn)|al(av|ca|co)|amoi|an(ex|ny|yw)|aptu|ar(ch|go)|as(te|us)|attw|au(di|\-m|r |s
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (19903)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):19905
                                                                                                                                                                                                                                                    Entropy (8bit):5.353876130033469
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:9NUHrI9Avhy798zQL1NsyAn3PQUW4r4SX6mQYlEDnfGd444r/0T:sHY7lxhO/QUWe6HY6nz70T
                                                                                                                                                                                                                                                    MD5:2295F75EC243F661DADBF100A7E31F02
                                                                                                                                                                                                                                                    SHA1:EE6C55191BEBBE3FC955F3D20E312E3220E7CF11
                                                                                                                                                                                                                                                    SHA-256:EC1EAFB7A0DB250A646B861260BB564F1E6D442FC460CADF7649488391AFB018
                                                                                                                                                                                                                                                    SHA-512:A7CE11CCDDD32BE96D9FD91A8D77BC5199653227C1734610AE1F002594471A1D3A52F0C33DA9A2C31F84A97163890647BFE4FBB0124A23F99AD2D0A02624A182
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:var yi=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function _i(r){return r&&r.__esModule&&Object.prototype.hasOwnProperty.call(r,"default")?r.default:r}function $i(r){if(r.__esModule)return r;var e=r.default;if(typeof e=="function"){var t=function n(){return this instanceof n?Reflect.construct(e,arguments,this.constructor):e.apply(this,arguments)};t.prototype=e.prototype}else t={};return Object.defineProperty(t,"__esModule",{value:!0}),Object.keys(r).forEach(function(n){var a=Object.getOwnPropertyDescriptor(r,n);Object.defineProperty(t,n,a.get?a:{enumerable:!0,get:function(){return r[n]}})}),t}var dt={exports:{}},an=dt.exports=typeof window<"u"&&window.Math==Math?window:typeof self<"u"&&self.Math==Math?self:Function("return this")();typeof __g=="number"&&(__g=an);var P=dt.exports,on={}.hasOwnProperty,C=function(r,e){return on.call(r,e)},W=function(r){try{return!!r()}catch{return!0}},D=!W(function(){return Object.definePrope
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (45412), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):45412
                                                                                                                                                                                                                                                    Entropy (8bit):4.949638161579838
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:kdq1zoMwQ1jjQV7EyCyYQ1qXEEI0pgnSjGwDhDDnakq4+XvVHygMS9g++r24DgcL:kduyCyYQ1qXEEI0pgnQGwDhDDnrq4uvY
                                                                                                                                                                                                                                                    MD5:CCED96541DCECAF76E33B67BF8D095E2
                                                                                                                                                                                                                                                    SHA1:B3F50ADC9A5EC7BDD4C3A6680EC21F759E6B23DD
                                                                                                                                                                                                                                                    SHA-256:5B795D8ABE662FB12AB5BBCF99351372FBEA633A423F7FB18CEC57C87EFBF265
                                                                                                                                                                                                                                                    SHA-512:21EA9B3B2C399E0E567CA61D7EAC90605A6594851A3857CA0B0459D418DAA0DBA61B225BE37D21C8ABB751DADFCDF7E56EB3313B4A73B750B9DA9E5CF133AC2A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkwww_livechat_com=self.webpackChunkwww_livechat_com||[]).push([[478],{7298:(e,t,r)=>{function s(e){return e.keys().map((t=>function(e,t){const r=function(e){const t=(e.match(/^(?:\.\/)?(.+)(?:[_-]controller\..+?)$/)||[])[1];if(t)return t.replace(/_/g,"-").replace(/\//g,"--")}(t);if(r)return function(e,t){const r=e.default;if("function"==typeof r)return{identifier:t,controllerConstructor:r}}(e(t),r)}(e,t))).filter((e=>e))}r.d(t,{X2:()=>s})},6599:(e,t,r)=>{r.d(t,{Mx:()=>Y,Qr:()=>le});class s{constructor(e,t,r){this.eventTarget=e,this.eventName=t,this.eventOptions=r,this.unorderedBindings=new Set}connect(){this.eventTarget.addEventListener(this.eventName,this,this.eventOptions)}disconnect(){this.eventTarget.removeEventListener(this.eventName,this,this.eventOptions)}bindingConnected(e){this.unorderedBindings.add(e)}bindingDisconnected(e){this.unorderedBindings.delete(e)}handleEvent(e){const t=function(e){if("immediatePropagationStopped"in e)return e;{const{sto
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (37638)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):37683
                                                                                                                                                                                                                                                    Entropy (8bit):5.034801094644817
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:j28wcmVNa/2onWtqp0PS86yxjGkqp5s2LgvjsxrGHC33ZqpxFYcySDgOYMi:j282NojB33p
                                                                                                                                                                                                                                                    MD5:384CA832A409393346A49E5684193347
                                                                                                                                                                                                                                                    SHA1:31FB0652005C0078BC6AD2BF71426073CDD07BDE
                                                                                                                                                                                                                                                    SHA-256:09C4B2C3DC1B2FFE9F075EE7093F59B1839E98A5FC97587DFAF34D7264E7AAF2
                                                                                                                                                                                                                                                    SHA-512:FFB576E153CE18AF1E587C7A2D7D7D0AFCF8A408079A84CE779FEE404732FF8EA06ACC4304E05EF981410023D10BE0F557021ECD929087FC510809EFAB53B55D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://direct.lc.chat/static/css/main.6e3d982e.css
                                                                                                                                                                                                                                                    Preview:.lc-legacy-theme,:root{--background:#fff;--background-01:#fff;--background-02:#fff;--background-03:#f1f1f2;--surface-basic-default:#fff;--surface-primary-default:#fff;--surface-basic-subtle:#f1f6f8;--surface-secondary-default:#f1f6f8;--surface-secondary-hover:#e0e8eb;--surface-secondary-active:#dae4eb;--surface-secondary-disabled:#eaedf0;--surface-primary-hover-opacity:rgba(19,19,23,.1);--surface-basic-hover:#e0e8eb;--surface-primary-hover:#f3f6f7;--surface-basic-active:#dae4eb;--surface-primary-active:#ebf1f4;--surface-primary-active-colored:rgba(66,132,245,.25);--surface-basic-disabled:#eaedf0;--surface-primary-disabled:#f9fafb;--surface-tertiary-default:#dde4e9;--surface-secondary-subtle:#e4e8ec;--surface-moderate-default:#cad6dd;--surface-moderate-hover:#c3ced5;--surface-moderate-active:#bac7cf;--surface-tertiary-hover:#d3dde3;--surface-tertiary-active:#cdd8df;--surface-tertiary-disabled:#e4e8ec;--surface-feedback-info:#e5f3ff;--surface-accent-emphasis-low-info:#e6f3ff;--surface-fe
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):69118
                                                                                                                                                                                                                                                    Entropy (8bit):5.3240346221524835
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicxh:RIT7Vs9ZVKBYj8wKcHxh
                                                                                                                                                                                                                                                    MD5:BCB24D0613665C5D6231E68D3BF130F9
                                                                                                                                                                                                                                                    SHA1:1908EAF016C431C533456335869C496B665AB5AD
                                                                                                                                                                                                                                                    SHA-256:19D728C2383475D9B49EC944F23A40B15651378D41FEBADAF5BF982D4898FA12
                                                                                                                                                                                                                                                    SHA-512:81D0F6CB980437E074770C408CA6D5E7BCA806D02A61364FD8BC3EE68C0D230F64A49F0EBE7BA552302730C552149FBB005469384D7835B10F8D17BEC21AEA54
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://connect.facebook.net/signals/config/283171402442785?v=2.9.174&r=stable&domain=www.livechat.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13893)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13963
                                                                                                                                                                                                                                                    Entropy (8bit):5.197317467198741
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:WK9rBUN+JZ7Sog4opXsah9lHL9T8/JQQGLdOmh2fPqKYtoNXhfge:7UN+iogdp6d
                                                                                                                                                                                                                                                    MD5:0840D32B69E53022BF72C23FBDA43EFC
                                                                                                                                                                                                                                                    SHA1:6E5221838E2481209BECE90385B3A8C85CA80898
                                                                                                                                                                                                                                                    SHA-256:7E407CAEC7C24E9948A2EE4CE0618507C1DC7536814F241C5BF782F2B0461F5B
                                                                                                                                                                                                                                                    SHA-512:16A541C1FC1421AA54965E983C8042249DF5BA041ADEF1A03DE39A3ACA15C06DCD0C0D84C826637CA7FBC6AA05C1F2185DD1A8044D3C5EB44E38EE982AF3BC5E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:/*! For license information please see vendor~legal.js.LICENSE.txt */.(self.webpackChunkwww_livechat_com=self.webpackChunkwww_livechat_com||[]).push([[982],{9397:(t,e)=>{!function(t){var e=/\S/,r=/\"/g,i=/\n/g,a=/\r/g,s=/\\/g,n=/\u2028/,l=/\u2029/;function u(t){"}"===t.n.substr(t.n.length-1)&&(t.n=t.n.substring(0,t.n.length-1))}function h(t){return t.trim?t.trim():t.replace(/^\s*|\s*$/g,"")}function o(t,e,r){if(e.charAt(r)!=t.charAt(0))return!1;for(var i=1,a=t.length;i<a;i++)if(e.charAt(r+i)!=t.charAt(i))return!1;return!0}t.tags={"#":1,"^":2,"<":3,$:4,"/":5,"!":6,">":7,"=":8,_v:9,"{":10,"&":11,_t:12},t.scan=function(r,i){var a=r.length,s=0,n=null,l=null,c="",p=[],g=!1,f=0,m=0,d="{{",b="}}";function v(){c.length>0&&(p.push({tag:"_t",text:new String(c)}),c="")}function w(r,i){if(v(),r&&function(){for(var r=!0,i=m;i<p.length;i++)if(!(r=t.tags[p[i].tag]<t.tags._v||"_t"==p[i].tag&&null===p[i].text.match(e)))return!1;return r}())for(var a,s=m;s<p.length;s++)p[s].text&&((a=p[s+1])&&">"==a.tag
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3351
                                                                                                                                                                                                                                                    Entropy (8bit):4.757196670902841
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:y4uj0ehzH31cWwycXSqeW5BnsFbWz1B2xdRF198oxI/XXfk4LQ+1+OlS:y4uPzHFcW/cWqAdhuBPPDZlS
                                                                                                                                                                                                                                                    MD5:AAC2CBCBAACE665D23EDBCB7F340294E
                                                                                                                                                                                                                                                    SHA1:10FF454D98CA1321C9E2F260BB161CE25BCC15F5
                                                                                                                                                                                                                                                    SHA-256:F5A1AB5E8979D006D9318322DC4FA9C80E32F83FE260CEC4572B625FB2F19A99
                                                                                                                                                                                                                                                    SHA-512:81CAD899E792B8B5D3FB5FB8A5A28B84DC7F6D476B7E71141B056C09F09A4339D069B2DB8024070EBEB0BBFECFCD5ABD3C78E8F92736163A8DB31AE1A9095629
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/service-worker.js
                                                                                                                                                                                                                                                    Preview:/*.Copyright 2015, 2019, 2020 Google LLC. All Rights Reserved.. Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at. http://www.apache.org/licenses/LICENSE-2.0. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License..*/..// Incrementing OFFLINE_VERSION will kick off the install event and force.// previously cached resources to be updated from the network..// const OFFLINE_VERSION = 1;.const CACHE_NAME = "offline";.// Customize this with a different URL if needed..const OFFLINE_URL = "offline.html";..self.addEventListener("install", event => {. event.waitUntil(. (async () => {. const cache = await caches.open(CA
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24361)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):24362
                                                                                                                                                                                                                                                    Entropy (8bit):5.179652949881712
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:EY/ExiJZFJ+hWJEJTJxJpJ2JFJ0JgJwJHJk2caooeuooYJUXvdmJOnQ45JeZDyZh:EK15caA9Tr6vwk0pjcalhdqV47rlrGLm
                                                                                                                                                                                                                                                    MD5:81A8B8B767AF67A3FDB0B39BF457BB9A
                                                                                                                                                                                                                                                    SHA1:500E0F5FA6AB85369D2E22EDB85B64669CF33A6D
                                                                                                                                                                                                                                                    SHA-256:0C4B909F10393DB1FF4AF52A1BC25AD139DD449913A7044A45C9578F3D629ADC
                                                                                                                                                                                                                                                    SHA-512:1106F71B745DA835F5BD3D3283F8391BE5D8C305F213051BA5847F12E1332F5BFD4637357E71728320B954B2AC689F087B38CC228F1CA1C108B682AD46F9F338
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://accounts.livechat.com/static/assets/@livechat/design-system-icons-b5c1f43a.js
                                                                                                                                                                                                                                                    Preview:import{j as o}from"../vendor-387d6ced.js";const e=s=>o.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 25 24",...s,children:o.jsx("path",{fill:"currentcolor",d:"M20.483 7.693c-.114.088-2.127 1.221-2.127 3.74 0 2.914 2.561 3.945 2.638 3.97-.012.063-.407 1.412-1.35 2.786-.842 1.21-1.72 2.417-3.057 2.417s-1.68-.775-3.224-.775c-1.503 0-2.038.8-3.26.8-1.223 0-2.076-1.118-3.057-2.493-1.136-1.614-2.054-4.12-2.054-6.5 0-3.817 2.484-5.841 4.93-5.841 1.299 0 2.382.852 3.198.852.776 0 1.987-.904 3.465-.904.56 0 2.573.052 3.898 1.948m-4.6-3.563c.611-.725 1.044-1.73 1.044-2.735 0-.14-.012-.281-.037-.395-.995.037-2.178.662-2.892 1.488-.56.636-1.083 1.642-1.083 2.66 0 .154.026.307.037.356.063.012.165.025.268.025.892 0 2.015-.596 2.663-1.4"})}),t=s=>o.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24",...s,children:o.jsx("path",{stroke:"currentcolor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2,d:"m5.7 5.7 12.6 12.6M3 12a9 9 0 1 0 18.001
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (58151)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):58213
                                                                                                                                                                                                                                                    Entropy (8bit):5.321730771030406
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:PCCmcxx59mCmcxxoS5uDWa9zNW7Y1CGPmQP3uH5kQtmQ:t9YS5E9GyFJq5kQsQ
                                                                                                                                                                                                                                                    MD5:8197D44419A183C78B3F6572B1F14C23
                                                                                                                                                                                                                                                    SHA1:3DBFB66F375F1862FD9A41EF6BEEEE5A2639EDCD
                                                                                                                                                                                                                                                    SHA-256:0468433EA45A73A3746F4791833CC17772BE5C9F23F52A04CBB6C330C154AF34
                                                                                                                                                                                                                                                    SHA-512:4EE1B6C7190743DFF6E4A5C50A4DC4530093306D36B78FF8E86394420663D47214DE3E1C7785F66D3CC5EC58001A3E58DC9A35EABEC7C467D198FFE10BC20B46
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/dist/js/main.0468433ea45a73a3746f4791833cc17772be5c9f23f52a04cbb6c330c154af34.js
                                                                                                                                                                                                                                                    Preview:/*! For license information please see main.js.LICENSE.txt */.(self.webpackChunkwww_livechat_com=self.webpackChunkwww_livechat_com||[]).push([[522],{9590:(t,e,r)=>{"use strict";var n=r(8542);function o(t){return o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},o(t)}function i(){i=function(){return e};var t,e={},r=Object.prototype,n=r.hasOwnProperty,a=Object.defineProperty||function(t,e,r){t[e]=r.value},c="function"==typeof Symbol?Symbol:{},u=c.iterator||"@@iterator",l=c.asyncIterator||"@@asyncIterator",f=c.toStringTag||"@@toStringTag";function p(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{p({},"")}catch(t){p=function(t,e,r){return t[e]=r}}function s(t,e,r,n){var o=e&&e.prototype instanceof b?e:b,i=Object.create(o.prototype),c=new I(n||[]);return a(i,"_invoke",{value:_(t,r,c)})
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):19498
                                                                                                                                                                                                                                                    Entropy (8bit):7.9878371268866
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:pd9zvptCp7rrLvhEH/LJR5Rw3hgEKnCObp3ToMsEbJKHMUXIfGc:z9zXSrL5G/f5KhdKF3ToBEEHR4fGc
                                                                                                                                                                                                                                                    MD5:5C4F6C09DADF7F0859CCEE7002FA63F6
                                                                                                                                                                                                                                                    SHA1:BB9C14E009147D69F6B72C8F92BEF3C3DE55D061
                                                                                                                                                                                                                                                    SHA-256:D7EEEA22C44A605D0A2839BE69AC2C1E5047E8790F6152BBAB664A409218B54F
                                                                                                                                                                                                                                                    SHA-512:2FCD2079FCA88E0EE846102C111F5B8950981677990B08AD63CDA16A75065BEBC7E6DDC0B8FBC40BAF6934A8D7691A04155BCA7A0D5FA648C265AF9A361E9B2D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:RIFF"L..WEBPVP8X...........]..ALPH.....W.D..7LV.....""`.hnE.AW...C.....r6.M.*...........*..T...%G.{.. ....lDD..I..6.va..WP..L,....~.......uA..........M.){....:H..~.z.-.....I...`1....n.j...w.R..[...?+........*&o.VP:..x.P;...O!>.x.......y........>{...~..].+..z..K.....n.....^.N.{..OI.W..<.].8.W.Z.<M......jV.....8Y#....`Z.w..7..o@y.....&......d........f.L3v]toiF..ftoi.@5....4.{k.8s.. .....[:5...T...+..z.\..........|..(...2Z.V7[.Y.p.a.I...X.tV....Wa`....q........i9.\..$.r.L".}_J.......w0}U...%F..d...;...Fv..be.CK.]j...-kN-..F....c..:.EyB....e..P..%.{J.i..6._.A.M..u.orQ..?1...$.abD:=.~....X....\."..}...4...2..$B...5...Y...."..%.5..:mb.pM.7E<..i=....5...Q...+..:ob.pM.?y.........U..Z`..c..]+..l.Ma.4....l.....-..fO.*..`.oY...2......+.P...HO.6<X...6.!B.j6.......&...M..F.,,..D...h."...l.].!.....z...M.j....bC.N....n.P..t..]_Z...qC..........K..>\w..]_J...-%VC.p.%'.p}...Kt}i>...p].....6..9S...T...@..E:.O.l)...S.V.....w......hM.t..d.fB....-.0#.....#h..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (58151)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):58213
                                                                                                                                                                                                                                                    Entropy (8bit):5.321730771030406
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:PCCmcxx59mCmcxxoS5uDWa9zNW7Y1CGPmQP3uH5kQtmQ:t9YS5E9GyFJq5kQsQ
                                                                                                                                                                                                                                                    MD5:8197D44419A183C78B3F6572B1F14C23
                                                                                                                                                                                                                                                    SHA1:3DBFB66F375F1862FD9A41EF6BEEEE5A2639EDCD
                                                                                                                                                                                                                                                    SHA-256:0468433EA45A73A3746F4791833CC17772BE5C9F23F52A04CBB6C330C154AF34
                                                                                                                                                                                                                                                    SHA-512:4EE1B6C7190743DFF6E4A5C50A4DC4530093306D36B78FF8E86394420663D47214DE3E1C7785F66D3CC5EC58001A3E58DC9A35EABEC7C467D198FFE10BC20B46
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:/*! For license information please see main.js.LICENSE.txt */.(self.webpackChunkwww_livechat_com=self.webpackChunkwww_livechat_com||[]).push([[522],{9590:(t,e,r)=>{"use strict";var n=r(8542);function o(t){return o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},o(t)}function i(){i=function(){return e};var t,e={},r=Object.prototype,n=r.hasOwnProperty,a=Object.defineProperty||function(t,e,r){t[e]=r.value},c="function"==typeof Symbol?Symbol:{},u=c.iterator||"@@iterator",l=c.asyncIterator||"@@asyncIterator",f=c.toStringTag||"@@toStringTag";function p(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{p({},"")}catch(t){p=function(t,e,r){return t[e]=r}}function s(t,e,r,n){var o=e&&e.prototype instanceof b?e:b,i=Object.create(o.prototype),c=new I(n||[]);return a(i,"_invoke",{value:_(t,r,c)})
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                                                                                    Entropy (8bit):4.1240244208650205
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:TMQm9XAdVMRUpFZwn:ABmgU1wn
                                                                                                                                                                                                                                                    MD5:D541CE2D754402B833CC65B76EAEA2C6
                                                                                                                                                                                                                                                    SHA1:C36A92A0F5CEF497CE42B1E8B4C72C8D9BD3786B
                                                                                                                                                                                                                                                    SHA-256:80353503E48EBF6C2AE9F70184D3E758F64BACF48AFE147E039DF807509200CB
                                                                                                                                                                                                                                                    SHA-512:F8CD5CC49F9276C580419958BF312EE0A311194FD41D116EE709E56401D769511700031EC9F3E6151F8DA6B7E13B16E374A231E31CB00B92413CE5C751C2A0B6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://cdn.livechatinc.com/widget/staging/static/js/9.qYTqns9Q.chunk.js
                                                                                                                                                                                                                                                    Preview:function n(n){return!!n}export{n as i};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):193
                                                                                                                                                                                                                                                    Entropy (8bit):4.735614936279919
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:Ah7uyqMVHB9QrFNXNGAH7KHqLWt8o1Xr1GYBOSvn:A4yqOqF3mQixKSvn
                                                                                                                                                                                                                                                    MD5:1771376DC07DA48B3F03339D86D57B7B
                                                                                                                                                                                                                                                    SHA1:A5861EBFFF23A92CCD1CE6B8A517B6F877D50A63
                                                                                                                                                                                                                                                    SHA-256:6E148DF31D721A0FF08563F2D676751786E01418C86EE54EE8F0E88AA46AE26A
                                                                                                                                                                                                                                                    SHA-512:6038EFED0774FD61C7BF6558D3EA24CCEBFADA1041FA2C1606263A19F8700043A18F6E368ED550FC61F644EB7B81F8CAC01498F30CC56A103295911B28E436B0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://cdn.livechatinc.com/widget/staging/static/js/4.C_rgEAoe.chunk.js
                                                                                                                                                                                                                                                    Preview:function t(t){if("keys"in Object&&"function"==typeof Object.keys)return Object.keys(t);const e=[];for(const n in t)Object.prototype.hasOwnProperty.call(t,n)&&e.push(n);return e}export{t as k};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (306)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):307
                                                                                                                                                                                                                                                    Entropy (8bit):4.79870183908231
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:AP4m8+ERIT5CY3+RrgDLQRSUrjCl95Z+7K/Yrcha0qkRD2QwAyETsYAdiOD:APyZI1CY3wEFUrkZmKw70f2OyETsbD
                                                                                                                                                                                                                                                    MD5:A611E384114CEB76E510A16B37F9738C
                                                                                                                                                                                                                                                    SHA1:B0F870C2E48579C20693ADE91E76B1687EB51883
                                                                                                                                                                                                                                                    SHA-256:40DC48349BC43C0444A7C11AEE8FAFB09DF8809D1DCDB7B664D69E48A097FF6A
                                                                                                                                                                                                                                                    SHA-512:898D0E3D35B79685F9DC130F159DD3F2CE9AF823DFCAEDCA76BF8BCF62C4885586E71BB99FB39D050A46F5A63970792DA459767166C9276DBCE180CCF92971F6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://cdn.livechatinc.com/widget/staging/static/js/10.DNvb5pV8.chunk.js
                                                                                                                                                                                                                                                    Preview:function t(t,n){let e,o=Date.now()-2*t;const r=function(){return o=Date.now(),n(...arguments)},a=()=>clearTimeout(e),c=function(){const n=Date.now();n-o>=t&&(o=Date.now()),a();for(var c=arguments.length,u=new Array(c),i=0;i<c;i++)u[i]=arguments[i];e=setTimeout(r,o-n+t,...u)};return c.cancel=a,c}export{t};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):186
                                                                                                                                                                                                                                                    Entropy (8bit):4.627556787210992
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:TMQzLM9ROtbzYYYLfItKNRfdffqxZkmGvDgmalA/KmHfeGFlIYYKQReqAdiOD:APohpQNRlXWnGbZalACmHfeIlYKQReZv
                                                                                                                                                                                                                                                    MD5:0BD8B4301141E5CE52A9990509F7E5A7
                                                                                                                                                                                                                                                    SHA1:A88EA83C26EBAE2A1B80D726BC62D2594CC20B89
                                                                                                                                                                                                                                                    SHA-256:21EFE3A723D4C025B73D6ECD76EA7CABDDE8D829CA95551B9D87E9000B134207
                                                                                                                                                                                                                                                    SHA-512:5AB8891782B7FD7A38719E7F673EB42D4E3BA1F88D10D7BD86DE67AF229EA7F8D7D028B258F99F1FF09D0B1F47EC875685FB32153A9DC026A19A6EB8EB02477D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://cdn.livechatinc.com/widget/staging/static/js/7.Bla8Tg3n.chunk.js
                                                                                                                                                                                                                                                    Preview:function t(t,n){return function(n,e){if(0===n){var o=0,i=setTimeout((function(){e(1,o++),e(2)}),t instanceof Date?t-Date.now():t);e(0,(function(t){2===t&&clearTimeout(i)}))}}}export{t};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):17172
                                                                                                                                                                                                                                                    Entropy (8bit):7.981119798444293
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:mfdJiRdVmtoEZ9cEAI6C82pgrR9l/h32+oxQV/f4:Egtmto50pEp3/g834
                                                                                                                                                                                                                                                    MD5:270F6AA48F9EDC63E07F0F390E13ED22
                                                                                                                                                                                                                                                    SHA1:0BE03FA871034679B3D92CE7335CFE490814DAA8
                                                                                                                                                                                                                                                    SHA-256:15A2831CF1D52B7906F12731F5C50271B87733F19503010834EDDABB6BCA6B8F
                                                                                                                                                                                                                                                    SHA-512:15EFF7CB09A509A78239039E20AD1B336FB6F9E016688B67D31B47143FE67C7053DC950CACC00368C0B4BA1735C711B012BC608509D46CB60A4E972E8AE77E73
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:RIFF.C..WEBPVP8X...........]..ALPHR....o...$5. .._...Ku..l.-.(h.I.........-.Y....V.e."...*e.U....+.0333...o0.S.A..!.Qn..?...?c..s..KW/U...h.J..q"oH[A...Vk{....FB% ..*..*!...V.*.%......$.}.....n.)r.91..`..r....|.g...q;M..........'...s...D....@...ya.q.I..\....`.....,xjy...$"..t1...?.T.=H...QK.2x./..e"....../G,#)_k.qt.vn.^..#.R.[\..zp.......*j.K.4v<;l..........ZA.s5.).....A..m.Z%.....V.U..d.U31yk....(.Y^..9.....dkN....d....X..#..#.*6F.s4.........3..}......uZ_K.....4(l......y,$......|@8.s.4^z..)S}..|1l(b).u.V.Q.m.\L.J.hG]RuF...3RsI.H.(5...P....-..3."..g....)..cQd..o.......' ..b...z.vt}.e.n.....y..W..]|b.....:..Z....H...b.LX..a......w....cV.....Nd.Q.^.].e .9....$'(,....TiL....?<<:....4N.3c.;.A...E...8E.2.A....9Z?#P,.....@......./..C.w....=:.H...J....e..s[.P[*v.@.7O..I.0.!4.L...*g.JR.s.z\........I.EZ.H.{,.ws.pR...5..I....e).Qqa..D.v...W..Z.H.:*...n......W.2.~..H..v.4:Y...s6.K.Oy.&......m6.zL.F.Y..cZ..)<&..{......'YM/"...z....2..1]..=.,(bq.N.........X.J~.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):51
                                                                                                                                                                                                                                                    Entropy (8bit):4.243134106881671
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YWMmqei8TcT54fJtZlCn:YWMm9iCcN4fJt6
                                                                                                                                                                                                                                                    MD5:AE2530124079664FB7D1482AFBBE861E
                                                                                                                                                                                                                                                    SHA1:9BD7FFB982ABA8E5470B1DF1FBFBFF9176B36407
                                                                                                                                                                                                                                                    SHA-256:20F012D4EC9B5647B6ACABCE8EB42503A8E49AFB9ED110C97D3A5D1168A03EBA
                                                                                                                                                                                                                                                    SHA-512:8A82A026B8ADF41F798868D281F59F03C233C1DFAD32FD2719311F49C5D7A46295829EE88488A95532AE279B4BC420A550751B96B05011A7900EF4A7F6FD4FC4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:{"site_domain":"arlid:603696","rate_limited":true}.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (598), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):598
                                                                                                                                                                                                                                                    Entropy (8bit):4.900892270711527
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:RqA0Tpi7ExrMFLkWo7uQBXQpV2jYTJX4Z+u9huf6NKhh:Rj0Qk/yDV0+JX4Z+u9hufDhh
                                                                                                                                                                                                                                                    MD5:C42A4A00EE5819BAD0C2A9BF0B232F70
                                                                                                                                                                                                                                                    SHA1:DB0178DC7C95F1C6F296845EDEE214E7E15D4A83
                                                                                                                                                                                                                                                    SHA-256:29E75EBDA044321BD8719E7A380D3D396535DEADEB5CCE712DC7E8BBDBA80549
                                                                                                                                                                                                                                                    SHA-512:4E3AC93CDEF883267B25AF30B0D8922457C7CE3AC2244D12E84E8BE42D0ED715A29AEAD6588BD2BBDC2733441531F94ED86976848719FF1FC1CEEDF285C9C45A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:__crmmf7jnva8({"organization_id":"feaf6c0e-9f43-48ff-9ad0-8e24e0350932","livechat_active":true,"livechat":{"group_id":121,"client_limit_exceeded":false,"domain_allowed":true,"online_group_ids":[0,51,77,88,90,99,110,121,123,125,126,127,128,129,130,135,138,159,165,170,171,172,173,177,179,180,181,184,187,194,195,207,210,211,213,215,216,217,229,233,237,239,242,258,265,269,272,275,279],"config_version":"2338911.0.155.51869.5647.4320.687.253.854.99.511.48419.1","louserzation_version":"d41d8cd98f00b204e9800998ecf8427e_0380c80f7c167bc28a170d2beb4c3716","language":"en"},"default_widget":"livechat"});
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):193
                                                                                                                                                                                                                                                    Entropy (8bit):4.735614936279919
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:Ah7uyqMVHB9QrFNXNGAH7KHqLWt8o1Xr1GYBOSvn:A4yqOqF3mQixKSvn
                                                                                                                                                                                                                                                    MD5:1771376DC07DA48B3F03339D86D57B7B
                                                                                                                                                                                                                                                    SHA1:A5861EBFFF23A92CCD1CE6B8A517B6F877D50A63
                                                                                                                                                                                                                                                    SHA-256:6E148DF31D721A0FF08563F2D676751786E01418C86EE54EE8F0E88AA46AE26A
                                                                                                                                                                                                                                                    SHA-512:6038EFED0774FD61C7BF6558D3EA24CCEBFADA1041FA2C1606263A19F8700043A18F6E368ED550FC61F644EB7B81F8CAC01498F30CC56A103295911B28E436B0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:function t(t){if("keys"in Object&&"function"==typeof Object.keys)return Object.keys(t);const e=[];for(const n in t)Object.prototype.hasOwnProperty.call(t,n)&&e.push(n);return e}export{t as k};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8280)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):328812
                                                                                                                                                                                                                                                    Entropy (8bit):5.564166048354
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:QgCwiztGbETvacoFy0t5CptDY8/I8+yq/OUYhcDmuD0C8Gp/QUrT3RrK:QhGbgCco7M+GUTd0C8Gp/QUng
                                                                                                                                                                                                                                                    MD5:895105647BF4D53DC00E412479089BEF
                                                                                                                                                                                                                                                    SHA1:8F861C0ABCE332823BC091E2BAEF04C8050CD218
                                                                                                                                                                                                                                                    SHA-256:C484072459B42347262B62C95BA1C948F886F7113621369F16CBD50F97D7672C
                                                                                                                                                                                                                                                    SHA-512:CB1D79FA69E16A709BDBA21C737DE64CBAD3D87897CAAE312EEB02D7A8E79E3A4B397881F62E9C16BD9C6D0AD34E841CD91C5203170B1963FB54971ADDB03DC0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"78",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventCategory"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventAction"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventLabel"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventValue"},{"function":"__c","vtp_value":"G-RG7WP5L9Y1"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__c","vtp_value":"livechat.com, livechatinc.com"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":fals
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (5645), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):5654
                                                                                                                                                                                                                                                    Entropy (8bit):5.061229417946948
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:1/H/DL0B2PWPJEI/JngUngGngY/kSuNgYlGY0TyP9PJvzaq:e0CR/Fh/VDYUY0WPDbn
                                                                                                                                                                                                                                                    MD5:8C90A42E69B37236E35991F6B640357A
                                                                                                                                                                                                                                                    SHA1:87C2779195E87914F095F8435EA448C2F5588AF6
                                                                                                                                                                                                                                                    SHA-256:C4314E44A3956C189184360EA096C094AA344CC496DC66CCBFD57877198BF8F2
                                                                                                                                                                                                                                                    SHA-512:EDD7836D279C05DC1DD0391D80D2C4FE704635D30B5FD572037ABEC316190370DDD5052F649083C29DA1F0D1B83B347D9F896D97AE98174F35AF18CF806E04BE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://api.staging.livechatinc.com/v3.4/customer/action/get_configuration?organization_id=feaf6c0e-9f43-48ff-9ad0-8e24e0350932&version=2338911.0.155.51869.5647.4320.687.253.854.99.511.48419.1&group_id=121&jsonp=__lc_static_config
                                                                                                                                                                                                                                                    Preview:__lc_static_config({"buttons":[{"id":"eTfkOc753Gb","type":"image","online_value":"cdn.livechat-files.com/api/file/lc/main/default/buttons/set_15/m_black_on.png","offline_value":"cdn.livechat-files.com/api/file/lc/main/default/buttons/set_15/m_black_off.png"},{"id":"TeF25BV7N6c","type":"image","online_value":"cdn.livechat-files.com/api/file/lc/main/default/buttons/set_15/m_black_on.png","offline_value":"cdn.livechat-files.com/api/file/lc/main/default/buttons/set_15/m_black_off.png"},{"id":"TTH4WoMJCcH","type":"text","online_value":"Live chat now","offline_value":"Leave us a message"}],"ticket_form":{"id":"121","fields":[{"type":"header","label":"Our operators are not available at the moment. Please leave a message and we will contact you soon."},{"type":"name","label":"Your name:","required":true},{"type":"email","label":"E-mail:","required":true},{"type":"textarea","label":"Your question:","required":true},{"type":"checkbox","label":"I agree to have my personal data processed by LiveCh
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2449), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2449
                                                                                                                                                                                                                                                    Entropy (8bit):5.648723120325281
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:0EEghhRA4TtXRmxzDjRt3JR6IRJYnxRqFK7Hz6ud4FGD8OMS:zvi4h0RlJUxes6uLMS
                                                                                                                                                                                                                                                    MD5:E59E0A1E53C4DA53F5F8C0BCA4203A81
                                                                                                                                                                                                                                                    SHA1:A8C750EB7240EAF7C4D2D384DFFEB97BDBCDA5B8
                                                                                                                                                                                                                                                    SHA-256:E30E89A80ED45C6E50FF428BAA6ABA2CDF0A2B714EC46A5AA882F70185FFE3FF
                                                                                                                                                                                                                                                    SHA-512:3291A55F1E36CEB7A9F754702DBE3D3D84B5012F9710509EAEAF1DA517B445795FC9A797A124BD83087A9B5B0D3AA06B941586BC769F4079CC4EF207D94DD8D9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://direct.lc.chat/
                                                                                                                                                                                                                                                    Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><title>Chat now</title><style>@font-face{font-family:"Source Sans Pro";font-style:normal;font-weight:400;font-display:swap;src:url("/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lujVj9_mf.woff2") format("woff2");unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F}@font-face{font-family:"Source Sans Pro";font-style:normal;font-weight:400;font-display:swap;src:url("/6xK3dSBYKcSV-LCoeQqfX1RYOo3qPK7lujVj9_mf.woff2") format("woff2");unicode-range:U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116}@font-face{font-family:"Source Sans Pro";font-style:normal;font-weight:400;font-display:swap;src:url("/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNK7lujVj9_mf.woff2") format("woff2");unicode-range:U+1F00-1FFF}@font-face{font-family:"Source Sans Pro";font-style:normal;font-weight:400;font-display:swap;src:url("/6xK3dSBYKcSV-LCoeQqf
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://td.doubleclick.net/td/ga/rul?tid=G-RG7WP5L9Y1&gacid=191789544.1730234594&gtm=45je4as0v9131753014z8810521060za200zb810521060&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101823848~101925629&z=1913867439
                                                                                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (45412), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):45412
                                                                                                                                                                                                                                                    Entropy (8bit):4.949638161579838
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:kdq1zoMwQ1jjQV7EyCyYQ1qXEEI0pgnSjGwDhDDnakq4+XvVHygMS9g++r24DgcL:kduyCyYQ1qXEEI0pgnQGwDhDDnrq4uvY
                                                                                                                                                                                                                                                    MD5:CCED96541DCECAF76E33B67BF8D095E2
                                                                                                                                                                                                                                                    SHA1:B3F50ADC9A5EC7BDD4C3A6680EC21F759E6B23DD
                                                                                                                                                                                                                                                    SHA-256:5B795D8ABE662FB12AB5BBCF99351372FBEA633A423F7FB18CEC57C87EFBF265
                                                                                                                                                                                                                                                    SHA-512:21EA9B3B2C399E0E567CA61D7EAC90605A6594851A3857CA0B0459D418DAA0DBA61B225BE37D21C8ABB751DADFCDF7E56EB3313B4A73B750B9DA9E5CF133AC2A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/dist/js/vendor~stimulus.5b795d8abe662fb12ab5bbcf99351372fbea633a423f7fb18cec57c87efbf265.js
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkwww_livechat_com=self.webpackChunkwww_livechat_com||[]).push([[478],{7298:(e,t,r)=>{function s(e){return e.keys().map((t=>function(e,t){const r=function(e){const t=(e.match(/^(?:\.\/)?(.+)(?:[_-]controller\..+?)$/)||[])[1];if(t)return t.replace(/_/g,"-").replace(/\//g,"--")}(t);if(r)return function(e,t){const r=e.default;if("function"==typeof r)return{identifier:t,controllerConstructor:r}}(e(t),r)}(e,t))).filter((e=>e))}r.d(t,{X2:()=>s})},6599:(e,t,r)=>{r.d(t,{Mx:()=>Y,Qr:()=>le});class s{constructor(e,t,r){this.eventTarget=e,this.eventName=t,this.eventOptions=r,this.unorderedBindings=new Set}connect(){this.eventTarget.addEventListener(this.eventName,this,this.eventOptions)}disconnect(){this.eventTarget.removeEventListener(this.eventName,this,this.eventOptions)}bindingConnected(e){this.unorderedBindings.add(e)}bindingDisconnected(e){this.unorderedBindings.delete(e)}handleEvent(e){const t=function(e){if("immediatePropagationStopped"in e)return e;{const{sto
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4832
                                                                                                                                                                                                                                                    Entropy (8bit):7.939123245498389
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:QPXGb/xsDboJCHIh2dLQLnbpOlhpdwcs3lm2LcJ+T3AXhQExWRltl0Avqkf3aT1Z:KohYkL0lhzwcsVlLcG4xxWRlj0ALfOTl
                                                                                                                                                                                                                                                    MD5:4DB2D133E605F6A5F63FCE1DCD28F8CE
                                                                                                                                                                                                                                                    SHA1:C93116D577E76A0D56773DA7D2C14B159C69461E
                                                                                                                                                                                                                                                    SHA-256:28E94E4644C221C683CCE5B67DE58B46AE4C2470B7E9B267B42DC2536A37A749
                                                                                                                                                                                                                                                    SHA-512:B96EB7A2DF95AC71787E208C352C5B28CA4ACF2C298510594AEA5BA0A098DD598A12D89A6C82F3A69F889FF3305CD3F47D5EAEC9FC16F4E2B1FAE7D5D112FF7F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X...........O..ALPH.........u%...,V,D.$.$.E....c.}..a.3.q.Z...".M.!.. ....h....V&.h.rn.....d#...e7S.j..{.....y.g/9.E..HpKDd.,G..%".[.!^._...w..^.F.n.2.Kq\...Pw..f7/#....[E..............6...e..;@.E.n..n^.....-..k.....uw.t....`.6..4..[....fk.M.@.M..5@.&.{n.H.....H..q........HT.mUS@.M\.E.U.9.......:..X.....E..$6.eUS@z....t..%z\..@bC.V5.......*t..9.xE.U1.._\.3..."....<.|..K\.3.p.%t. .&.Z....q}?.LV......D..$.yT.w.]..~..U%.5I..\B.............p.J......\..*...pP\...3....`z\......N.C!...pk..n~..^M...{..g....ko.%hEYk.Y.....?GD.?...}..`z5).....m..|.h..f.9.MTD._i.....%.s`|...#.#....s....W.G........wEd........P4..,..3....-s...d...(.....\..d..[.@]....U......c..^.?fVy+.....\..i`.F..d.0..4...o..u..q..X..D..].....|[.e....b..%zg.....PD"...1`.ir.p.|*...5........be...5...n..&...0^..I.3.E.....Y../R...?.F|....9`.....Iv..}rV.X......H7..."0S+z].KD...k...0M..........\._....+W\L.qY...\p.f......Z<...E..F!^.I....J%...|.F_.0xa.A..=../w.._..\...4qQ.Z...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):41172
                                                                                                                                                                                                                                                    Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                    MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                    SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                    SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                    SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3501
                                                                                                                                                                                                                                                    Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                                    MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                    SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                    SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                    SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fwww.livechat.com
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1550), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1550
                                                                                                                                                                                                                                                    Entropy (8bit):5.273884821304952
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:jhJvTFlXanMBqx4qjQAl6/fJsM7MeaM+S7:VT5azjy/nB+c
                                                                                                                                                                                                                                                    MD5:E1968B938AD924927FA01BBFD65CEE2D
                                                                                                                                                                                                                                                    SHA1:6EB761F6C40B1A59988FB853C268D00B67FAD70D
                                                                                                                                                                                                                                                    SHA-256:42425D64286F0CCDE0DC16BDDC681F5145177A99F5F45BFC4CCA78E8D5D4653B
                                                                                                                                                                                                                                                    SHA-512:511F19E9CD5874388D9E21822FA46DACCD71686DA6385C8DD5F946164A13E115E5C9C99B96C7CF501C0B7D99C94F1B04289265D65C0CEE799C05F0FC2E75BCF1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/dist/js/manifest.42425d64286f0ccde0dc16bddc681f5145177a99f5f45bfc4cca78e8d5d4653b.js
                                                                                                                                                                                                                                                    Preview:(()=>{"use strict";var e,r={},t={};function o(e){var n=t[e];if(void 0!==n)return n.exports;var i=t[e]={id:e,loaded:!1,exports:{}};return r[e].call(i.exports,i,i.exports,o),i.loaded=!0,i.exports}o.m=r,o.amdO={},e=[],o.O=(r,t,n,i)=>{if(!t){var l=1/0;for(u=0;u<e.length;u++){for(var[t,n,i]=e[u],a=!0,d=0;d<t.length;d++)(!1&i||l>=i)&&Object.keys(o.O).every((e=>o.O[e](t[d])))?t.splice(d--,1):(a=!1,i<l&&(l=i));if(a){e.splice(u--,1);var c=n();void 0!==c&&(r=c)}}return r}i=i||0;for(var u=e.length;u>0&&e[u-1][2]>i;u--)e[u]=e[u-1];e[u]=[t,n,i]},o.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return o.d(r,{a:r}),r},o.d=(e,r)=>{for(var t in r)o.o(r,t)&&!o.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:r[t]})},o.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),o.o=(e,r)=>Object.prototype.hasOwnProperty.call(e,r),o.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.define
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2240x1340, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):101168
                                                                                                                                                                                                                                                    Entropy (8bit):7.996349611750379
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:3072:yXZlrWZ1QmLvXisO0bn46xIlLsdne5LqYBCtqW6AC+r:QcXnT1b46QsA5csB2
                                                                                                                                                                                                                                                    MD5:5CB4B92534F07AC3B5B79ED77FDE9864
                                                                                                                                                                                                                                                    SHA1:AAF0260B17703F2A3AD6211C9A683C244B0FE010
                                                                                                                                                                                                                                                    SHA-256:1B4AF4492918DA6FFF3D11BB26B80A1E131BE0A061BDA0812F6EEDA9B5637EE2
                                                                                                                                                                                                                                                    SHA-512:A33E5B32DB512EF899DC189683A45F6AEC2C9CACDD83D33935BD412ABF3F8AEC269B62E901321F7E2BCC7A6982B778BD4E722EDC211398E3398228E44C48B5F2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:RIFF(...WEBPVP8 ....0....*..<.>.P.K."=-.49c....n....c.y..0Q...wf....vu..d.J._.S......]r...W......k.7...t...g.........1.s..................#......O.?.=@.S...{..W._._....D?............?...?.n...........?.O.....?.5?t?...._......._.......?....@?...z......o...|..............D.;.......p.4...1...?.........p.C........8?..o.O............../..._..........+.W.O.......n...........'.?..........S..._....[.7.?._._.~....b.......W....{......W......?..y...S.7.._............_..........>...k.w......}....|......_....w...B...8..zw..`...^...[+....:0'F........t`N...:0'F........t`N...:0'B.P+.....w...1.....X.`N...QP4ocg.l.m.....x6.....<.g.l.m.....x6.....<.g.l.m....&].1v...X..'... #..%.}.g.qm...0..|...'.9.Q........s...,..M\..<....h..d.l0'F........t`N...:0'F........t`N...:0'F....2..".tp.D.....8..s.... V..%g..{_Y.>.|F..G0'...iR...B.v~.0e.....*...1..Q...Zs.h.E........NQ...&.....pqa.a..hf.SO...F+.o..6.*.N.........?E..)....0...f..:0'F........t`N...:0'F........t`N...:0'D.?..w.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (493)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):494
                                                                                                                                                                                                                                                    Entropy (8bit):5.239896134323762
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t/wYsY8UNi/0zSbTA5Ie080dwq0Sapj5GHs:u4ecVL4wM6
                                                                                                                                                                                                                                                    MD5:C5CFE71F420B20A0BFA9E350BC33AC8C
                                                                                                                                                                                                                                                    SHA1:503BF5C73BF348D56C0BE630A83AF16B53C890AB
                                                                                                                                                                                                                                                    SHA-256:41A55674E79AC87B3BB358A6323B53FEFE855171791906EDAF535B38B9C5BBB9
                                                                                                                                                                                                                                                    SHA-512:C350747BA8B5C50F497A26D1E66A2FFE423F7ADAC491A71DF8BFF19E1B4233AC5D934D4CFBA751AFE81CA1963C8EAD8BB17221C30439546D68720FEC51645D7D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://cdn.livechatinc.com/widget/staging/static/js/livechat.snLroMlu.js
                                                                                                                                                                                                                                                    Preview:import m from"./0.CnOnafTR.chunk.js";import{i as o}from"./1.D9Oq6Qyz.chunk.js";import{g as r}from"./2.D8KYnwkf.chunk.js";import"./3.tGYemu4L.chunk.js";import"./4.C_rgEAoe.chunk.js";import"./5.4VquQRII.chunk.js";import"./6.D_CKFAbE.chunk.js";import"./7.Bla8Tg3n.chunk.js";import"./8.xhyEK0_l.chunk.js";import"./9.qYTqns9Q.chunk.js";import"./10.DNvb5pV8.chunk.js";import"./11.Fxpktg-4.chunk.js";import"./12.Gv78iMd6.chunk.js";import"./13.DJPUQwQu.chunk.js";import"./14.Du4z9uvj.chunk.js";o(m,r);.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):17172
                                                                                                                                                                                                                                                    Entropy (8bit):7.981119798444293
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:mfdJiRdVmtoEZ9cEAI6C82pgrR9l/h32+oxQV/f4:Egtmto50pEp3/g834
                                                                                                                                                                                                                                                    MD5:270F6AA48F9EDC63E07F0F390E13ED22
                                                                                                                                                                                                                                                    SHA1:0BE03FA871034679B3D92CE7335CFE490814DAA8
                                                                                                                                                                                                                                                    SHA-256:15A2831CF1D52B7906F12731F5C50271B87733F19503010834EDDABB6BCA6B8F
                                                                                                                                                                                                                                                    SHA-512:15EFF7CB09A509A78239039E20AD1B336FB6F9E016688B67D31B47143FE67C7053DC950CACC00368C0B4BA1735C711B012BC608509D46CB60A4E972E8AE77E73
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/testimonial-02_hu1dad1cb054f6c7c1558b1e7bca3f2d38_83082_704x0_resize_q75_h2_catmullrom_3.15a2831cf1d52b7906f12731f5c50271b87733f19503010834eddabb6bca6b8f.webp
                                                                                                                                                                                                                                                    Preview:RIFF.C..WEBPVP8X...........]..ALPHR....o...$5. .._...Ku..l.-.(h.I.........-.Y....V.e."...*e.U....+.0333...o0.S.A..!.Qn..?...?c..s..KW/U...h.J..q"oH[A...Vk{....FB% ..*..*!...V.*.%......$.}.....n.)r.91..`..r....|.g...q;M..........'...s...D....@...ya.q.I..\....`.....,xjy...$"..t1...?.T.=H...QK.2x./..e"....../G,#)_k.qt.vn.^..#.R.[\..zp.......*j.K.4v<;l..........ZA.s5.).....A..m.Z%.....V.U..d.U31yk....(.Y^..9.....dkN....d....X..#..#.*6F.s4.........3..}......uZ_K.....4(l......y,$......|@8.s.4^z..)S}..|1l(b).u.V.Q.m.\L.J.hG]RuF...3RsI.H.(5...P....-..3."..g....)..cQd..o.......' ..b...z.vt}.e.n.....y..W..]|b.....:..Z....H...b.LX..a......w....cV.....Nd.Q.^.].e .9....$'(,....TiL....?<<:....4N.3c.;.A...E...8E.2.A....9Z?#P,.....@......./..C.w....=:.H...J....e..s[.P[*v.@.7O..I.0.!4.L...*g.JR.s.z\........I.EZ.H.{,.ws.pR...5..I....e).Qqa..D.v...W..Z.H.:*...n......W.2.~..H..v.4:Y...s6.K.Oy.&......m6.zL.F.Y..cZ..)<&..{......'YM/"...z....2..1]..=.,(bq.N.........X.J~.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):4832
                                                                                                                                                                                                                                                    Entropy (8bit):7.939123245498389
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:QPXGb/xsDboJCHIh2dLQLnbpOlhpdwcs3lm2LcJ+T3AXhQExWRltl0Avqkf3aT1Z:KohYkL0lhzwcsVlLcG4xxWRlj0ALfOTl
                                                                                                                                                                                                                                                    MD5:4DB2D133E605F6A5F63FCE1DCD28F8CE
                                                                                                                                                                                                                                                    SHA1:C93116D577E76A0D56773DA7D2C14B159C69461E
                                                                                                                                                                                                                                                    SHA-256:28E94E4644C221C683CCE5B67DE58B46AE4C2470B7E9B267B42DC2536A37A749
                                                                                                                                                                                                                                                    SHA-512:B96EB7A2DF95AC71787E208C352C5B28CA4ACF2C298510594AEA5BA0A098DD598A12D89A6C82F3A69F889FF3305CD3F47D5EAEC9FC16F4E2B1FAE7D5D112FF7F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/testimonial-04-logo_hu999c697cfda98214a8cb8a4a47d09027_4190_281x0_resize_q75_h2_catmullrom_3.28e94e4644c221c683cce5b67de58b46ae4c2470b7e9b267b42dc2536a37a749.webp
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X...........O..ALPH.........u%...,V,D.$.$.E....c.}..a.3.q.Z...".M.!.. ....h....V&.h.rn.....d#...e7S.j..{.....y.g/9.E..HpKDd.,G..%".[.!^._...w..^.F.n.2.Kq\...Pw..f7/#....[E..............6...e..;@.E.n..n^.....-..k.....uw.t....`.6..4..[....fk.M.@.M..5@.&.{n.H.....H..q........HT.mUS@.M\.E.U.9.......:..X.....E..$6.eUS@z....t..%z\..@bC.V5.......*t..9.xE.U1.._\.3..."....<.|..K\.3.p.%t. .&.Z....q}?.LV......D..$.yT.w.]..~..U%.5I..\B.............p.J......\..*...pP\...3....`z\......N.C!...pk..n~..^M...{..g....ko.%hEYk.Y.....?GD.?...}..`z5).....m..|.h..f.9.MTD._i.....%.s`|...#.#....s....W.G........wEd........P4..,..3....-s...d...(.....\..d..[.@]....U......c..^.?fVy+.....\..i`.F..d.0..4...o..u..q..X..D..].....|[.e....b..%zg.....PD"...1`.ir.p.|*...5........be...5...n..&...0^..I.3.E.....Y../R...?.F|....9`.....Iv..}rV.X......H7..."0S+z].KD...k...0M..........\._....+W\L.qY...\p.f......Z<...E..F!^.I....J%...|.F_.0xa.A..=../w.._..\...4qQ.Z...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1757), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1757
                                                                                                                                                                                                                                                    Entropy (8bit):5.015732689555468
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:TG+GV1LNLJNM7thjH6hpAm0ATxzqO7Rykq7o:TGZ15wmk0xzqO7Rykq7o
                                                                                                                                                                                                                                                    MD5:97A9905D4C4B7D396B18A0495EBB06FD
                                                                                                                                                                                                                                                    SHA1:564227B14A8302F2D1A83F7930A712F696453429
                                                                                                                                                                                                                                                    SHA-256:29725B0EDA783FFA08D4A14C34C330F296957F15A6EFDAD9F4542672D185DB24
                                                                                                                                                                                                                                                    SHA-512:F75D6A53ADA33B488ADA3F94A1EAFE91849D5CCC135E68F70A15A5421E382778F7941ECBE145A6C74DB98E9A977BA59D5B28027638A876F415EFAFE63638658D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://secure-lc.livechatinc.com/customer/action/open_chat?license_id=1520&group=121&embedded=1&widget_version=3&unique_groups=0&use_parent_storage=1
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><meta name="google" value="notranslate"><link rel="canonical" href="https://secure.livechatinc.com/"><link rel="preconnect" href="https://cdn.livechatinc.com"><link rel="preconnect" href="https://api.livechatinc.com"><title>Contact us via LiveChat!</title><meta name="description" content="Have any questions? Talk with us directly using LiveChat."><meta property="og:type" content="website"><meta property="og:title" content="Contact us via LiveChat!"><meta property="og:description" content="Have any questions? Talk with us directly using LiveChat."><meta property="og:image" content="https://cdn.livechatinc.com/direct-link/livechat-chat-with-us.png"><meta name="twitter:card" content="summary_large_image"><meta name="twitter:title" value="Contact us via LiveChat!"><meta name="twitter:description" value="Hav
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (306)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):307
                                                                                                                                                                                                                                                    Entropy (8bit):4.79870183908231
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:AP4m8+ERIT5CY3+RrgDLQRSUrjCl95Z+7K/Yrcha0qkRD2QwAyETsYAdiOD:APyZI1CY3wEFUrkZmKw70f2OyETsbD
                                                                                                                                                                                                                                                    MD5:A611E384114CEB76E510A16B37F9738C
                                                                                                                                                                                                                                                    SHA1:B0F870C2E48579C20693ADE91E76B1687EB51883
                                                                                                                                                                                                                                                    SHA-256:40DC48349BC43C0444A7C11AEE8FAFB09DF8809D1DCDB7B664D69E48A097FF6A
                                                                                                                                                                                                                                                    SHA-512:898D0E3D35B79685F9DC130F159DD3F2CE9AF823DFCAEDCA76BF8BCF62C4885586E71BB99FB39D050A46F5A63970792DA459767166C9276DBCE180CCF92971F6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:function t(t,n){let e,o=Date.now()-2*t;const r=function(){return o=Date.now(),n(...arguments)},a=()=>clearTimeout(e),c=function(){const n=Date.now();n-o>=t&&(o=Date.now()),a();for(var c=arguments.length,u=new Array(c),i=0;i<c;i++)u[i]=arguments[i];e=setTimeout(r,o-n+t,...u)};return c.cancel=a,c}export{t};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18687)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):318206
                                                                                                                                                                                                                                                    Entropy (8bit):5.609244819825182
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:LtHGbgBurowkx63x0C8Gp/h28tu9BW24nOc:h4curowjAEj
                                                                                                                                                                                                                                                    MD5:6C67BD944B25A8D65CC6FB3F680D9FC6
                                                                                                                                                                                                                                                    SHA1:C54415F292FA23B6D95D32B1DF3990A83FAB141A
                                                                                                                                                                                                                                                    SHA-256:811511789BDC1F329A2B4F96D890C408B0D353C2DFB4EBEE5CD7A20E7856DBBA
                                                                                                                                                                                                                                                    SHA-512:5F26CE52F655A989F51D890E67329625978BC13AA9E601616FE07A03DC0A7C9934FCEA3227F62BC3C57D9B0A1E0F833CB050A3BF340502401727FC2E2BE8D798
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":26,"vtp_value":true,"tag_id":11},{"function":"__ogt_ip_mark","priority":26,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":13},{"function":"__ogt_referral_exclusion","priority":26,"vtp_includeConditions":["list","m\\.livechatinc\\.com","my\\.livechatinc\\.com"],"tag_id":14},{"function":"__ogt_session_timeout","priority":26,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_1p_data_v2","priority":26,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryT
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65463)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):78940
                                                                                                                                                                                                                                                    Entropy (8bit):4.657963850914138
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:QQtIt7Qen+U4wk0oXYxEnGUTXeuy24km0p7+g:QgLYxEnGI4vg
                                                                                                                                                                                                                                                    MD5:6BF5ED2FA98205903A08F8F375F17202
                                                                                                                                                                                                                                                    SHA1:447BF47ED5A35116BDB7138C9860831B8C7519EB
                                                                                                                                                                                                                                                    SHA-256:AE667192300207B2FDB0D56E21C973F0AE0D930A2082C4243B9A5F34E78626B7
                                                                                                                                                                                                                                                    SHA-512:901A2D1DED3C1488855EB52E8A3217138AC8CCA64AEC61560BA5E2B24F139ECA7B51272FD616644142C72DF461EBEBEDBA152ECDC3CE60A6367A4C2A854E9A51
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:/*! For license information please see controllers~sqf.js.LICENSE.txt */.(self.webpackChunkwww_livechat_com=self.webpackChunkwww_livechat_com||[]).push([[951],{9474:(m,o,a)=>{"use strict";var c=a(6599),i=a(7298),e=a(9401).g;c.Mx.start().load((0,i.X2)(e))},1056:(m,o,a)=>{"use strict";a.d(o,{Z:()=>e});var c=a(7856),i=a.n(c);const e=function(m){return i().sanitize(m,{USE_PROFILES:{html:!1,svg:!1,svgFilters:!1},KEEP_CONTENT:!1})}},2188:(m,o,a)=>{"use strict";a.r(o),a.d(o,{default:()=>j});var c=a(6599),i=a(3279),e=a.n(i),l=a(1056),t=a(3645),n=a.n(t);function r(m){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(m){return typeof m}:function(m){return m&&"function"==typeof Symbol&&m.constructor===Symbol&&m!==Symbol.prototype?"symbol":typeof m},r(m)}function s(m,o){var a=Object.keys(m);if(Object.getOwnPropertySymbols){var c=Object.getOwnPropertySymbols(m);o&&(c=c.filter((function(o){return Object.getOwnPropertyDescriptor(m,o).enumerable}))),a.push.apply(a,c)}return
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):240
                                                                                                                                                                                                                                                    Entropy (8bit):4.554738024417052
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:ABgXGeAxgB1arV0QXGVq/QRYLjRlXKJDGMb/AgwiU9:AT5xgBEPSuSDGK/wb
                                                                                                                                                                                                                                                    MD5:8EC94005C25C7E0874B7B048EA97DC00
                                                                                                                                                                                                                                                    SHA1:2649E6120DFF6489D15CF68A590E6E73E153AAE3
                                                                                                                                                                                                                                                    SHA-256:D3B76FB03A7607B5DA00FC0252BE26FEF8C76A0B68FEB2FF19B439EEEAB3F705
                                                                                                                                                                                                                                                    SHA-512:9A70F8F3A88F62567ACC8CA189563118B54F15202CB1C9A5CB055F4D6D3FD1DC2E8B6F8F76768F42B57563546F10A12B51E460183E2C224226CFD25C624DDD76
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://cdn.livechatinc.com/widget/staging/static/js/12.Gv78iMd6.chunk.js
                                                                                                                                                                                                                                                    Preview:function n(n){return function(t){return function(i,e){var o;0===i&&t(0,(function(t,i){if(1===t||2===t&&void 0===i){if(!o&&2===t)return e(t,i);o&&clearTimeout(o),o=setTimeout((function(){e(t,i),o=void 0}),n)}else e(t,i)}))}}}export{n as d};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4926), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4926
                                                                                                                                                                                                                                                    Entropy (8bit):5.8317969056160495
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUzWD9Ifl8th5G:1DY0hf1bT47OIqWb1OWD9Ifl87I
                                                                                                                                                                                                                                                    MD5:37587091D725F87AD932106D74AEBDDB
                                                                                                                                                                                                                                                    SHA1:1F286B3DB087728B28BB03AD642B7F42DBC3711A
                                                                                                                                                                                                                                                    SHA-256:2A83A61BB289BAE0F6A42D9AB39AD9490BB4F73AA36FDFE7D407DE6722BECE7A
                                                                                                                                                                                                                                                    SHA-512:13E3AB3DABC6E736A2DB8F0D36C76CCEA8D409DDA6A6E38CE11D11FD489AC6EA289707B98CBB696A06B0D69EFC975B61254D6293B4A48043BF003008D48FEB02
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2296
                                                                                                                                                                                                                                                    Entropy (8bit):4.49635254656959
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:63l5LLI9lYgwxAQ5eUV8gfb9zcigw2StayqH:C5LLqYPxOgfb9zdP2Stayg
                                                                                                                                                                                                                                                    MD5:4DBE2CC52326E24402979A80F6C29BC5
                                                                                                                                                                                                                                                    SHA1:C8E4637D3DEBF677943DD5CC7198737401206053
                                                                                                                                                                                                                                                    SHA-256:34F47861F8D3CBAC33E8176D7C6F02EE723937DCBDDD768FE15FA4E3B01E1B2B
                                                                                                                                                                                                                                                    SHA-512:7A3B1CD13AC9CA1CCA4E1CABBEEF6278CFE4036C89CB7253194E08453EBA7B78AE2E1ACA71B0D9FD56A92C9AB40C23730A996E2771E70A59F78960782A4545A9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://tag.clearbitscripts.com/v1/pk_f4416cc27c888d4829d81383402d5730/tags.js
                                                                                                                                                                                                                                                    Preview:;(function (w) {. if (w.__clearbit_tagsjs) {. w.console &&. w.console.error &&. w.console.error("Clearbit tags.js snippet included twice.");. return;. }.. w.__clearbit_tagsjs = true;.. .. var destjs = document.createElement("script");. destjs.src = 'https://x.clearbitjs.com/v2/pk_f4416cc27c888d4829d81383402d5730/destinations.min.js';. destjs.referrerPolicy = 'strict-origin-when-cross-origin';.. var first = document.getElementsByTagName("script")[0];. destjs.async = true;. first.parentNode.insertBefore(destjs, first);... . . var tracking = (w.clearbit = w.clearbit || []);.. . w.clearbit._writeKey = 'pk_f4416cc27c888d4829d81383402d5730';. w.clearbit._apiHost = 'x.clearbitjs.com';.. .. if (!tracking.initialize) {. if (tracking.invoked) {. w.console &&. console.error &&. console.error("Clearbit tracking snippet included twice.");. } else {. (tracking.invoked = !0),.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65470)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):161466
                                                                                                                                                                                                                                                    Entropy (8bit):5.2809475838430275
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:j8KZW51ljCWNoQZ3nDc7zQUpm3TxudRl9X8Okdw1hlSz1z9sBBd0xyDV72DVTZh/:4jjo0u3eKBdxuvbEGGGcgWIr
                                                                                                                                                                                                                                                    MD5:47936E140ECA1DA8EBEE25FA29AD100C
                                                                                                                                                                                                                                                    SHA1:835D8EF2C27384E7C61C427C97CA37FC49CFA068
                                                                                                                                                                                                                                                    SHA-256:CEC0B0CCA94F290F1CD8A5FE547E1E9D1B1A021A2A3C8A84EEF2EABA143DB2D1
                                                                                                                                                                                                                                                    SHA-512:71AC8906663C3845A81B902C210003C213D048DDE4B1D8AB3A685A05166D39FA264F81A002C73223374C00E38B29E0314074C4C9A2314D6B70F8AF0ED9FAD9A6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/dist/js/vendor~2.cec0b0cca94f290f1cd8a5fe547e1e9d1b1a021a2a3c8a84eef2eaba143db2d1.js
                                                                                                                                                                                                                                                    Preview:/*! For license information please see vendor~2.js.LICENSE.txt */.(self.webpackChunkwww_livechat_com=self.webpackChunkwww_livechat_com||[]).push([[157],{7380:(e,t,n)=>{"use strict";n.d(t,{Z:()=>qt});var i=n(8433),r=n(917),o=n.n(r),s=n(4088),a=n(9293),l=n.n(a),c=n(4148),d=n(8764).Buffer;function u(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,i)}return n}function p(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?u(Object(n),!0).forEach((function(t){g(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):u(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}function f(e){return f="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"fun
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (63686)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):528331
                                                                                                                                                                                                                                                    Entropy (8bit):5.108847930835164
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:ue0v2DuC9kbbaUe2SQnoEeLgBZKHMVWI1iRDI8RxmJTLX2XOcbN+jYR1zzHaqWCg:ue0vcV9kH+mJTLLcbN6
                                                                                                                                                                                                                                                    MD5:550805FCE14C2C5014A022AB6BFD03D8
                                                                                                                                                                                                                                                    SHA1:AE1A441847C9449CDDF5D96BF608B26C0C619A31
                                                                                                                                                                                                                                                    SHA-256:748136E2ED94AB476A8987C11DB60B8E1701A766DA8FC5241312F169D2212080
                                                                                                                                                                                                                                                    SHA-512:EB1C0874A3D9593279472FFFDB0AD780F82B1F90501459545DB6F9C5C5795D85CBFF954C681612D6553DB0AEC6981F46AD9F60B91EEC92EAF61D9F58A012FE16
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/dist/css/main.748136e2ed94ab476a8987c11db60b8e1701a766da8fc5241312f169d2212080.css
                                                                                                                                                                                                                                                    Preview:/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{-webkit-text-size-adjust:100%;line-height:1.15}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:transparent}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[ty
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):300
                                                                                                                                                                                                                                                    Entropy (8bit):4.767327594033679
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:rsIOjD2xPnFJsklTiTcyElusuUhf7A4uz9OQznW1wn:r+jD2x9Js9cXAsuUhluz0vw
                                                                                                                                                                                                                                                    MD5:640CAAB52100A1E9DFE618AAEB79838F
                                                                                                                                                                                                                                                    SHA1:4654776A82E5405614A595D40CB33CA2B5BAE0B5
                                                                                                                                                                                                                                                    SHA-256:FB8EB817D7251014C136B441BD4004FA6567908059013EDBB938925F23B67CEB
                                                                                                                                                                                                                                                    SHA-512:17D605182BE517C5E797B2FD823B9AB7B6BD73D97BD2C3D11C5EB29D108CD350D789116528E351ABAEBDF3654CC65100B9E3353064BA38C9AB9008126C6A3061
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://cdn.livechatinc.com/widget/staging/static/js/13.DJPUQwQu.chunk.js
                                                                                                                                                                                                                                                    Preview:const n=n=>{var e,l,o;const i=null==n?void 0:n.openaiIntegration;return Boolean((null==i?void 0:i.enabled)&&(null==i||null==(e=i.properties)?void 0:e.assistantId)&&!(null!=i&&null!=(l=i.properties)&&l.quotaExceeded)&&!(null!=i&&null!=(o=i.properties)&&o.hasInsufficientPermissions))};export{n as i};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):789
                                                                                                                                                                                                                                                    Entropy (8bit):5.05972134088223
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:tXVS6u959v6EtHxl+3NcFjcsOlhUWAGNENPcslWPlhUWAGNEN5/Ig:TSvHvlHa8wUhGNEgUhGNEF
                                                                                                                                                                                                                                                    MD5:E55BF329C09B959C04A06A4A13626528
                                                                                                                                                                                                                                                    SHA1:E0801DE7F8AEB2C78FC735C77B18A57B072E73E1
                                                                                                                                                                                                                                                    SHA-256:370EDF4B344B55DCFCAEA4F1F214D235B9BBFDEA238DC609EF52D7B65C355D75
                                                                                                                                                                                                                                                    SHA-512:CD75076A2AB506B8DE4CDE449BD2D9C4D93D8C6D59B3D3350D3B5F056ECAA149ABB193F1F3CF91385C8510C07913E23EBB4C1825BA402B263F25C825B4618D5A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/images/user-avatar.370edf4b344b55dcfcaea4f1f214d235b9bbfdea238dc609ef52d7b65c355d75.svg
                                                                                                                                                                                                                                                    Preview:<svg width="72" height="72" viewBox="0 0 72 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="mask0_11161_68984" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="72" height="72">.<circle cx="36" cy="36" r="36" fill="#F6F6F7"/>.</mask>.<g mask="url(#mask0_11161_68984)">.<circle cx="36" cy="36" r="36" fill="#F6F6F7"/>.<path d="M46 28C46 33.5228 41.5228 38 36 38C30.4772 38 26 33.5228 26 28C26 22.4772 30.4772 18 36 18C41.5228 18 46 22.4772 46 28Z" fill="#F6F6F7"/>.<path d="M7 73.1862C10.2 53.5862 19.5 46.5542 27 46.2209H36.0002H45.0003C52.5003 46.5542 61.8003 53.5862 65.0003 73.1862M46 28C46 33.5228 41.5228 38 36 38C30.4772 38 26 33.5228 26 28C26 22.4772 30.4772 18 36 18C41.5228 18 46 22.4772 46 28Z" stroke="#9898A0" stroke-width="4.5"/>.</g>.</svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):270481
                                                                                                                                                                                                                                                    Entropy (8bit):5.582121866668681
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:HWYGbgBu2oBkx63x0C8Gp/B2btu9BW24n1i:2Fcu2oBUAEk
                                                                                                                                                                                                                                                    MD5:C3DC2D10D97D93D53E46C6257D5A3622
                                                                                                                                                                                                                                                    SHA1:3C8AF7C8B90823D4EA3BCA35C9F9E397012B417E
                                                                                                                                                                                                                                                    SHA-256:EAEDD707C278E26CC1381E530CA136D3F05F20CE94E09CD86761C07A0AC907E5
                                                                                                                                                                                                                                                    SHA-512:DA580E90EA39BAB3588EF5591DAECBA381094736F0E01B144A2648ED7CC8C0849735EBA9CB2BF25A729CB123416B992EED2119D2D1A9C78051676FCEE42E9E98
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-8WK9JDJ36D&l=dataLayer&cx=c
                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):136095
                                                                                                                                                                                                                                                    Entropy (8bit):7.79632944850619
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:eeTm+1RPUVu9Tdx5D6s2SweEKGVlWpbYuROZ:r/1RPUVupdx5GZeLGVlab5q
                                                                                                                                                                                                                                                    MD5:28A7F2BBAA39B918CD134941AF47BB95
                                                                                                                                                                                                                                                    SHA1:8A1AE32B4E6A8CBC447B2776200E3FACC3A10060
                                                                                                                                                                                                                                                    SHA-256:DF63EB4E910FDE9798AD488D5F670443373956D5F5B29C893AB26C5BA23C5BD7
                                                                                                                                                                                                                                                    SHA-512:12FDE9F728FF1FDBE63B3CA09D98A2B71F38554BC75FA9FDB812914F8600E1FE31E2778E76D8A07472022FBE6A756DC948AE5E113AE7D26B22229E49D73442C9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/animacja_04_small.df63eb4e910fde9798ad488d5f670443373956d5f5b29c893ab26c5ba23c5bd7.mp4:2f8439eac27a4a:0
                                                                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 161 r3039 544c61f - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=24 lookahead_threads=4 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e.../...[.,..'.R.!].\.S.2.v.K.....................~.%u..............n..&`.....H......U|.j.........|H...~ns(..J.?..W..5Ep..~o..0!d.r.<.........jH..6..L...A.95?................5.B...)..Lr..8jf......V..%.,7m|.f..w...np..Y..mtn...............2.....[
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65470)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):78364
                                                                                                                                                                                                                                                    Entropy (8bit):5.335458927322171
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:maW1QmIL4MhvQ8g0BQqGMg/nl50zGHgEsYuWixgorOQb25:EemgrjBQTAMuWHzQy5
                                                                                                                                                                                                                                                    MD5:84F7614931B2041BD172E317D9A466EA
                                                                                                                                                                                                                                                    SHA1:84330381B53D4A6BD79CD6E07BD7B6B38082B79D
                                                                                                                                                                                                                                                    SHA-256:277D9C17B185B5843725D623ED8659093C515C8C42892A210CFA1BD7BEDAB2F5
                                                                                                                                                                                                                                                    SHA-512:5345FAC5D663DA81990534ED8E48F5CA2CF1476E68BBF657466CBFA5304EFF64EB06262124DC922C8C0B596EC15AADEAFDA2436C9A08393646A0FE2796A785E0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:/*! For license information please see vendor~3.js.LICENSE.txt */.(self.webpackChunkwww_livechat_com=self.webpackChunkwww_livechat_com||[]).push([[991],{4144:function(t,e){var r,n,i;n=[e,t],r=function(t,e){"use strict";var r={timeout:5e3,jsonpCallback:"callback",jsonpCallbackFunction:null};function n(){return"jsonp_"+Date.now()+"_"+Math.ceil(1e5*Math.random())}function i(t){try{delete window[t]}catch(e){window[t]=void 0}}function s(t){var e=document.getElementById(t);e&&document.getElementsByTagName("head")[0].removeChild(e)}function o(t){var e=arguments.length<=1||void 0===arguments[1]?{}:arguments[1],o=t,a=e.timeout||r.timeout,u=e.jsonpCallback||r.jsonpCallback,l=void 0;return new Promise((function(r,f){var h=e.jsonpCallbackFunction||n(),c=u+"_"+h;window[h]=function(t){r({ok:!0,json:function(){return Promise.resolve(t)}}),l&&clearTimeout(l),s(c),i(h)},o+=-1===o.indexOf("?")?"?":"&";var p=document.createElement("script");p.setAttribute("src",""+o+u+"="+h),e.charset&&p.setAttribute("ch
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (11399), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):11409
                                                                                                                                                                                                                                                    Entropy (8bit):4.822720414983522
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:vVP1Sa5ChGBtocC4j1gXcDHSMegtmKm7c6fY3glbMVcSrUITBjPKwlDzrZHscef:vVP1Sa5Q2+cC4j1psK76figJKQIToMtY
                                                                                                                                                                                                                                                    MD5:47231B62C7AFE71CC0F079654B54B646
                                                                                                                                                                                                                                                    SHA1:9EA08E9F395E4F80A4EFBD848C5E238FF033EA24
                                                                                                                                                                                                                                                    SHA-256:AD22007BF64DA49174702BCCE760C79F8357E4A8586B6ED6A54FD2248B606C9E
                                                                                                                                                                                                                                                    SHA-512:8019188C220F77BA8A761DA66A6FF396D9D666C6427179B39CBA66C406E9C6FDC8AF822300ED7B55D574B9F7300BED00D79250AA13C2A1EE3FE9C4C1A71A054F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://api.staging.livechatinc.com/v3.4/customer/action/get_louserzation?organization_id=feaf6c0e-9f43-48ff-9ad0-8e24e0350932&version=d41d8cd98f00b204e9800998ecf8427e_0380c80f7c167bc28a170d2beb4c3716&language=en&group_id=121&jsonp=__lc_louserzation
                                                                                                                                                                                                                                                    Preview:__lc_louserzation({"Add_alternative_text":"Add alternative text","Add_image_alternative_text_confirmation":"Add alternative text to the %name% image","Agents_currently_not_available":"Our agents are not available at the moment.","Agents_not_available":"Our agents are not available at the moment.","Agents_not_available_continuous":"Our agents are not available right now, but you can still send messages. We'll notify you at your email address when you get a reply.","Alt_text":"alt text","Alternative_text_description":"Alternative text is essential for people with disabilities who use screen readers","Ask_for_email_confirmation":"Thanks! You'll hear from us at:","Ask_for_email_question":"Sorry, but I won't be able to reply as soon as I thought. Please leave your email so I can get back to you later.","Assistly_ticket_created":"A new support ticket has been created for you.","Assistly_ticket_notification":"You will be notified at %email% when it's resolved.","Attach_screenshot":"Attach a s
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):51
                                                                                                                                                                                                                                                    Entropy (8bit):4.243134106881671
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YWMmqei8TcT54fJtZlCn:YWMm9iCcN4fJt6
                                                                                                                                                                                                                                                    MD5:AE2530124079664FB7D1482AFBBE861E
                                                                                                                                                                                                                                                    SHA1:9BD7FFB982ABA8E5470B1DF1FBFBFF9176B36407
                                                                                                                                                                                                                                                    SHA-256:20F012D4EC9B5647B6ACABCE8EB42503A8E49AFB9ED110C97D3A5D1168A03EBA
                                                                                                                                                                                                                                                    SHA-512:8A82A026B8ADF41F798868D281F59F03C233C1DFAD32FD2719311F49C5D7A46295829EE88488A95532AE279B4BC420A550751B96B05011A7900EF4A7F6FD4FC4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:"https://c.go-mpulse.net/api/config.json?key=8L66E-G78CE-AA2C4-Y3KRA-CM3E6&d=www.livechat.com&t=5767449&v=1.720.0&sl=0&si=61f38ee9-90c0-4254-b36f-3af8fbba91d6-sm4xjq&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=603696"
                                                                                                                                                                                                                                                    Preview:{"site_domain":"arlid:603696","rate_limited":true}.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):284538
                                                                                                                                                                                                                                                    Entropy (8bit):5.558223658189203
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:DywiztGbET0acowy0l5CptDY8/I8+yr/OUYhcDm6DcM8Gp/VLe:yGbgTcouM/GUT9cM8Gp/V6
                                                                                                                                                                                                                                                    MD5:DD4CABFC9D2E786B8C8D929E8DA49A08
                                                                                                                                                                                                                                                    SHA1:089310311EAE1B6055BD23DD70922D475BF3B8CF
                                                                                                                                                                                                                                                    SHA-256:5DF053D247606895D61557915D2CD06493FC8C024AAEFC3BF6C1A5C6334566F2
                                                                                                                                                                                                                                                    SHA-512:7AD5C8AAD18444778A0D093882D5B878D275C4D7A53CEC7A1C24EBBF735C68EB5EE115BC9D7A180C72B5AA9A15FC18CC684C9C05F7125DD37A9743B58C8EAB11
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/destination?id=AW-804139102&l=dataLayer&cx=c
                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-804139102","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):231
                                                                                                                                                                                                                                                    Entropy (8bit):4.922816391433227
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:AjDLauQDLAaDt5NPhAXk0usMWWXoPfTESWEVgUOvn:AjXaPXAIt5NPaXk3WhHTEHEIvn
                                                                                                                                                                                                                                                    MD5:C77C70C8570694D5E20553711A6D1B28
                                                                                                                                                                                                                                                    SHA1:72E8A99D408CCA32977B7C54D2210D53188E94E7
                                                                                                                                                                                                                                                    SHA-256:BC125921B5E4DDE1C19D4FBC0A6EF3EA616EEE9577822C96B29789B7F69BA5FD
                                                                                                                                                                                                                                                    SHA-512:7E955D05ED7C1D8637B00590FBD00E61B5458AA185A87AD983780333BFC93322F40359D0FCD27B73DF82E70E765FBE15C10D6707EAB659B84CEC6AF5C57078E9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://cdn.livechatinc.com/widget/staging/static/js/14.Du4z9uvj.chunk.js
                                                                                                                                                                                                                                                    Preview:function n(){return(n=Object.assign?Object.assign.bind():function(n){for(var r=1;r<arguments.length;r++){var a=arguments[r];for(var t in a)({}).hasOwnProperty.call(a,t)&&(n[t]=a[t])}return n}).apply(null,arguments)}export{n as _};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65460)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):566349
                                                                                                                                                                                                                                                    Entropy (8bit):5.260497833281673
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:oYgCMq7Re2urf1V1J0tMdykmDA9UOo7ecwoldxl8Y4fPBPV5yfVXTku93I:oTCM9zLBjceJ8xl1aPH5yfhI
                                                                                                                                                                                                                                                    MD5:95299AAD12399001AA4CE57A40D51CC7
                                                                                                                                                                                                                                                    SHA1:C79AF2578C34D8D311BC371D8227367B31AE967C
                                                                                                                                                                                                                                                    SHA-256:941888423E6DB3AB9B19062A8F3DC0F82609198F456B22FD5DD4FCC507BAF149
                                                                                                                                                                                                                                                    SHA-512:7CC7A5027CFDD47B7EDD5DE43A19B3489DF242E30852202C868C7AF0FB9BF95910E636334326B8977BF70B86EA88C51338704EA6F1C225336087651C58374397
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/dist/js/controllers.941888423e6db3ab9b19062a8f3dc0f82609198f456b22fd5dd4fcc507baf149.js
                                                                                                                                                                                                                                                    Preview:/*! For license information please see controllers.js.LICENSE.txt */.(self.webpackChunkwww_livechat_com=self.webpackChunkwww_livechat_com||[]).push([[81],{7271:(t,e,r)=>{var n={"./accordion-menu_controller.js":6697,"./app-buttons_controller.js":6938,"./app-download_controller.js":3969,"./append-params_controller.js":5467,"./benchmark_controller.js":1442,"./calendly_controller.js":6831,"./campaign_controller.js":1850,"./countdown_controller.js":2806,"./customers-filters_controller.js":259,"./expandable-signup_controller.js":8952,"./filtered-input_controller.js":9343,"./floating-video_controller.js":6636,"./hero-content_controller.js":986,"./hidden-until-found_controller.js":9113,"./homepage-cookies_controller.js":3953,"./homepage-scrollmagic_controller.js":2521,"./is-sticky-toc_controller.js":4647,"./issticky_controller.js":1670,"./logged-in_controller.js":4455,"./marketplace-content-controller.js":1196,"./media-inquiries-form_controller.js":6426,"./menu_controller.js":9526,"./newlogo-s
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):234260
                                                                                                                                                                                                                                                    Entropy (8bit):5.456621895233652
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:zfLeYH8AtPJ137OeR8NteGvQ+AMPpgArl0xYu58K713FN:zfLeYc+PJxH8N7QQGArHu58K713z
                                                                                                                                                                                                                                                    MD5:C04BB3EDB0F1A33B985B3285055FE1FA
                                                                                                                                                                                                                                                    SHA1:0AE234EBC67E016B8A3B5603885A67160493227C
                                                                                                                                                                                                                                                    SHA-256:668C6828672FA8600B7A0632CB328EE63A31361BE6734987B04985FCD9D08D4F
                                                                                                                                                                                                                                                    SHA-512:8E154181A67EF7706AB11421D2A91270F9620895CA54EDA89E73E60533FB2F72CF7E3323F4F56EB08C177F69E4CFC36117E011B3DD2479B07267C7E1F74C8B5D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):4914
                                                                                                                                                                                                                                                    Entropy (8bit):7.945363276265954
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:hjSO6XVAKNxmSHzIBFv/DRUVittdI7E144trmXGwXgj9LueMj6mag:QNX+n6sJRU4t7eEXtK2w6C6c
                                                                                                                                                                                                                                                    MD5:2847EF2C6D19D4FC31F6E822167AEB6C
                                                                                                                                                                                                                                                    SHA1:152FFE2ADF2C68FF0C521E17F9F27E708781D365
                                                                                                                                                                                                                                                    SHA-256:2EB595DDA780D98134A69CFB62D7E4195CA05D746EE9886D29086E243984A581
                                                                                                                                                                                                                                                    SHA-512:EB26DFBD6A7F369BCDFBDFCFAE09C41ACAADCF2F50E242067709C83B010A538A9E4FA3AA81C5E6228D92EDB8852AB92B3F32C2CDCEE33EB526E177AA190D15E4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/testimonial-05-logo_hu5663f5d7837361a4cb8e940adf7fd74c_6526_302x0_resize_q75_h2_catmullrom_3.2eb595dda780d98134a69cfb62d7e4195ca05d746ee9886d29086e243984a581.webp
                                                                                                                                                                                                                                                    Preview:RIFF*...WEBPVP8X........-..O..ALPH9.........d..=.@..B.f.R..t......... .....Kq.rt).p..p..K.. ..r.'......C...D".../x..?I.......V.V...q..h8..l..u..\.].....}..BZ..0..~.cA-.|\(.4-..@..Nq.fN..0;SL.[.>.......7.}..9&y...w...+.....?.z...)..[~.I.9..h.}.c.d1...#Y{{%..E.+...r....V|..O!...K._....H...^.`..!...yC..q._ ......r.Z.V.j.2k.Z..$...R.k9....H...w0...........""zF..{\.....7.>^I..9...L..Y..V$....c...b..r.....2QJ..k.Ls......J.] .c...C.x'.M..S0lF."M.V.)..0.>.X.a...;[.R.>.M...NL.O3FW.~vL.C......_:...[.6.....b?.~R@.~..+b.m+..f.T..h.j.T*Yj..f.T.dN.....xm.b3..r.......v..uE.6O...D.M.".o{ ...n......x.I...7.[...7._..3B+_~..f....).V....?6....l6{}:...9!. .....G..u..%.^.A....wZy..u..'...R....0.....S.0-."...J.....`.....g..Q.Jw.|.u.'.. ...5.5F...?...R...;K..6P...k.).>.H.U..PF.C..}Ne..N..t....q.".../E..@..\..P.4$.(N.8.>-J.2n0.d#..pXe.]L../.B.{Ql.zAf.....Q.9.=...@.....,:|lU.d.....<......txw..^..{^@.....L....i.... ...9..,.f..Q.....W..mk...5;.J.5..Z.....q.......2.....D..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):68043
                                                                                                                                                                                                                                                    Entropy (8bit):5.185251336398412
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:eXqnApGZBrc3Z1Uhz3ZBEgxvUfDFDnK/JK8PT2/8ubtgKao:eXqAp6rkD4BEg1Uf9K/hC/8upgKao
                                                                                                                                                                                                                                                    MD5:FD3FF8741EBF5A675E63C88901BB2335
                                                                                                                                                                                                                                                    SHA1:06359E61D4E4A386AE0BA6D14C9D6DA498B6695E
                                                                                                                                                                                                                                                    SHA-256:EBF8BD72B45843A861F61CE10B1AE5045199A21670D1C53CB956F6546B57784C
                                                                                                                                                                                                                                                    SHA-512:E376337C0FFEFC7264FFAD55A83F3EF2C893DC8157D5953D47009B509882E139CC9A36F0E6427990086F85B750131B7F41136D26244CBB7202D2018A4C898186
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:import{Y as e,dk as t,dl as a,dm as r,dn as n,dp as s,aB as i,dq as o,a$ as c,dr as d,Z as p,az as l,w as u,u as m,ds as h,ce as g,dt as v,du as f,dv as _,dw as y,dx as I,dy as S,b3 as b,dz as C,a7 as T,dA as E,dB as w,dC as k,dD as A,dE as N,dF as q,dG as O,dH as P,dI as x,dJ as F,dK as U,dL as L,dM as j,dN as M,dO as D,dP as G,dQ as z,dR as R,dS as V,dT as H,dU as B,dV as J,dW as Q,dX as W,dY as Z,dZ as Y,d_ as K,d$ as X,e0 as $,e1 as ee,e2 as te,e3 as ae,e4 as re,e5 as ne,e6 as se,e7 as ie,T as oe,N as ce,L as de,e8 as pe,c3 as le,a9 as ue,aw as me,e9 as he,al as ge,ea as ve,eb as fe,ec as _e,ed as ye,ee as Ie,S as Se,co as be,ef as Ce,bl as Te,eg as Ee,eh as we,ei as ke,f as Ae,ap as Ne,R as qe,ej as Oe,G as Pe,ek as xe,el as Fe,em as Ue,en as Le,eo as je,A as Me,ep as De,cM as Ge,aa as ze,v as Re,bU as Ve,av as He,ax as Be,eq as Je,er as Qe,cw as We,es as Ze,et as Ye,eu as Ke,ev as Xe,cd as $e,cs as et,ew as tt,ex as at,e as rt,ey as nt,I as st,ez as it,eA as ot,eB as ct,cv as dt,
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):76478
                                                                                                                                                                                                                                                    Entropy (8bit):7.997117201995436
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:1536:H8GK7IJRkYseL5xDulzNQDoqXYP8GfcfcI94aI8FbHeK4xK2IA6gXVcwal/em:HbK6kAtxGJQ/2c1944F2Iwlcwad1
                                                                                                                                                                                                                                                    MD5:6A6733DF0A18DDB1C94D7744662D87DD
                                                                                                                                                                                                                                                    SHA1:CC7691CE5E6470E72A06E0E99EA36FD685D99F1F
                                                                                                                                                                                                                                                    SHA-256:AE3FCF08E278C7DD37CC8B5EF6954EBEF5AE58C5E10FE29DBDAB7164A0AD9BE2
                                                                                                                                                                                                                                                    SHA-512:B09D9086D7E303D2C349E2C0FBA7AAC0B975A96BF2B2222565469D3E4CAD96E2C9557368795F9696DD7041D9D4A2C71B653DE6EA8769D6301223B37F3AB9965E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/testimonial-03_hu2370869c6991cb50b11f05eddcbc0367_229739_702x0_resize_q75_h2_catmullrom_3.ae3fcf08e278c7dd37cc8b5ef6954ebef5ae58c5e10fe29dbdab7164a0ad9be2.webp
                                                                                                                                                                                                                                                    Preview:RIFF.*..WEBPVP8X...........]..ALPHE..../..m#8.@.?wG.""...m.).O{........K.#..g.....m.@.z*..>:G}6......._Lb...._......In$i!..!.. H..?..{#....d..........S.]..9.N..r...]^o\.:u....m. ...>A.x.s...-./...z........;.....;K..^..Y....c...........kxj...:Fh3.e=.4.g]O.uem.4.......:S+..k...^Y.S.]Y..u.....4.-85.mxj.+[..._..E..-..9........)<[.5.+.....6.......l..^...~.u.......;[....6......<.y..[.,....c+....X...7S....<......nf.te.o&....@g.=....7...m....4/..a<..a..@f.p+.Q...&22..:..A....!7.1v.1R~:[.QS.%d........-...|.l c....F..y..]sH...N.g.+...U.9...E....5)..r....J.Q.R..I.k....5......].2!.'].*i.j"."...z.u5.6.B.+...k...r.5X.X...N.1..;r.....pG..l....@..".I&..k.P.Q(Vc.R.C....L..M.#.A.F.%...5.N..C..F...@.Ga..Y.."..".$.$H.....br.c. 1BT....J!..8`8...$.....%.h........o.......Mx...........U...jjD.&!.+.F..iH..QZM`2..`-...$.).Q.`..J."D*.P..5.*T.X. aq..,T.%....J+\...%.&^...f.k....0....PR!.%.2T..-(..r..,g...Z(%.q..6T.b...q.e$8s......."B.B...\.C%,:......<s.......8..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8518
                                                                                                                                                                                                                                                    Entropy (8bit):7.942770880885727
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:ZVYkalCw3FmRaAujXpwv9PXg2sEhL60shMZkOFZ1:/aUw3f6FPXb9L60mtOD1
                                                                                                                                                                                                                                                    MD5:6E49287A0AABF33603D0F0B3F557B933
                                                                                                                                                                                                                                                    SHA1:036671A9986749094A2BFC7B24F96C1C58E13272
                                                                                                                                                                                                                                                    SHA-256:5FF74701898F309CDD6C5615D470C5F08E99EC3B970068163D5645C8D2DDAE0E
                                                                                                                                                                                                                                                    SHA-512:861434BC51F0C430BE6A2341AD7530703BB23CE7316D701D31D4228A1358CB4E61137A3B591B0DE5AE5BC36D7302920F1AA54E954A3C9FDE9B493172459CA3E4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/testimonial-03-logo_hu164bc598a19cf3affa120c4d7e86b1dd_8728_307x0_resize_q75_h2_catmullrom_3.5ff74701898f309cdd6c5615d470c5f08e99ec3b970068163d5645c8d2ddae0e.webp
                                                                                                                                                                                                                                                    Preview:RIFF>!..WEBPVP8X........2.....ALPH......c m..........Q.P. R.HQE.H.hQ..3.p..D4..)M.A.M...!"&`.....M..m...C.....&.....DCQ4.HK.DRKC.f.. +..(...1.P..~..Z..V..............)ND...".D...q......CD"..".....n....:+o...".?....2..e..W..[.!r...........?.......`.*...2.J.?N.....O...8......P..j......?.!W.X.W..V.m.)...r..&...C.qz...&.8..'p....N.g...s..a.....@.Y..S....^>o.qov.K:X.}....l.n..x.I.4.c..9+.#...38.*.>N.u........_.....~f..>..w.Q....U.g...]..N..c......1.`.M.....c.....$e.0.....!$.T.b..A...o>..V...)..GI....T.y....p<...Z..S.XI......z..m..-...F@.Z..j..k..]e.0.....Q...I..._....@%.....g...`...,.h..jk..f..)]..@...+..xJ......}...w._..l3%...0......J.'..Nh.@[;[...nV.u...BJ7.asbH..~..Z.6V.ul'Eg...n.N)..J.0..]p.c...e%..8[EEe^.N..;_.S.....N.xnZ.5...^~..........-.>.n....4.sT..\......"x...IWp.c..zy...QV..=.=.........T._..9.._..G.g8..G&..<....s!....O.....*kX.~.:.6nc.oD.xEY..#.........).T}...I.j.pk..pl(..Wn.t....?U.6-.d......4.5gJ..+'Y..=.3./.8.0./.$i\x.uK.XZ..1..pO..$.a
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):231
                                                                                                                                                                                                                                                    Entropy (8bit):4.922816391433227
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:AjDLauQDLAaDt5NPhAXk0usMWWXoPfTESWEVgUOvn:AjXaPXAIt5NPaXk3WhHTEHEIvn
                                                                                                                                                                                                                                                    MD5:C77C70C8570694D5E20553711A6D1B28
                                                                                                                                                                                                                                                    SHA1:72E8A99D408CCA32977B7C54D2210D53188E94E7
                                                                                                                                                                                                                                                    SHA-256:BC125921B5E4DDE1C19D4FBC0A6EF3EA616EEE9577822C96B29789B7F69BA5FD
                                                                                                                                                                                                                                                    SHA-512:7E955D05ED7C1D8637B00590FBD00E61B5458AA185A87AD983780333BFC93322F40359D0FCD27B73DF82E70E765FBE15C10D6707EAB659B84CEC6AF5C57078E9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:function n(){return(n=Object.assign?Object.assign.bind():function(n){for(var r=1;r<arguments.length;r++){var a=arguments[r];for(var t in a)({}).hasOwnProperty.call(a,t)&&(n[t]=a[t])}return n}).apply(null,arguments)}export{n as _};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65500), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):194275
                                                                                                                                                                                                                                                    Entropy (8bit):5.571768475813012
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:Q9ra7cNimPLQx8MRe6DcDilPV79NkCqj2VSc5EK579Lpjsn/2YV3sK3vs3O3HnIW:Qmc7PcxjDIiRVJNB578e80mfps4+NFIb
                                                                                                                                                                                                                                                    MD5:3EB31504FA6CCE3F770734345CE4C209
                                                                                                                                                                                                                                                    SHA1:FC6ACC744A1BCFCAADD10E7CDDB34D55DD54A39C
                                                                                                                                                                                                                                                    SHA-256:BA05996B00BAE005A7A26A494EEAFB959345E692B8EA36D52484948DC32F861C
                                                                                                                                                                                                                                                    SHA-512:DB8CD237BF479F50A37BC3C56E96BE0389AB21BC8D194B9EBE700CC439261FA5A5307B0CCBA44A30F139D1638E8B354B8577932F7647AB0722AEB65AC40C6DE6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:import{k as e}from"./4.C_rgEAoe.chunk.js";import{g as t,z as r,v as n,u as a,n as i,q as o,r as s,R as u,e as l,A as c,h as d,p,f as h,B as f,w as g,C as m,t as _,D as b,E as v,s as D,F as y,l as w,j as C,G as E,a as k,_ as A,H as F,I as x,k as S,c as I,J as T,i as B}from"./5.4VquQRII.chunk.js";import{a as z,g as P,c as M,b as O,h as j,d as R,t as q}from"./6.D_CKFAbE.chunk.js";var $="__test_storage_support__",N=function(e){void 0===e&&(e="local");try{var t="session"===e?window.sessionStorage:window.localStorage;return t.setItem($,"@@test"),"@@test"!==t.getItem($)?!1:(t.removeItem($),!0)}catch(r){return!1}},U=function(){var e=Object.create(null);return{getItem:function(t){var r=e[t];return"string"==typeof r?r:null},setItem:function(t,r){e[t]=r},removeItem:function(t){delete e[t]},clear:function(){e=Object.create(null)}}}();const L=t(e=>(t,r)=>{if(0!==t)return;if("function"!=typeof e)return r(0,()=>{}),void r(2);let n,a=!1;r(0,e=>{a||(a=2===e,a&&"function"==typeof n&&n())}),a||(n=e(e=>{a
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (598), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):598
                                                                                                                                                                                                                                                    Entropy (8bit):4.900892270711527
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:RqA0Tpi7ExrMFLkWo7uQBXQpV2jYTJX4Z+u9huf6NKhh:Rj0Qk/yDV0+JX4Z+u9hufDhh
                                                                                                                                                                                                                                                    MD5:C42A4A00EE5819BAD0C2A9BF0B232F70
                                                                                                                                                                                                                                                    SHA1:DB0178DC7C95F1C6F296845EDEE214E7E15D4A83
                                                                                                                                                                                                                                                    SHA-256:29E75EBDA044321BD8719E7A380D3D396535DEADEB5CCE712DC7E8BBDBA80549
                                                                                                                                                                                                                                                    SHA-512:4E3AC93CDEF883267B25AF30B0D8922457C7CE3AC2244D12E84E8BE42D0ED715A29AEAD6588BD2BBDC2733441531F94ED86976848719FF1FC1CEEDF285C9C45A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://api.staging.livechatinc.com/v3.6/customer/action/get_dynamic_configuration?license_id=1520&client_id=c5e4f61e1a6c3b1521b541bc5c5a2ac5&url=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&channel_type=code&jsonp=__crmmf7jnva8
                                                                                                                                                                                                                                                    Preview:__crmmf7jnva8({"organization_id":"feaf6c0e-9f43-48ff-9ad0-8e24e0350932","livechat_active":true,"livechat":{"group_id":121,"client_limit_exceeded":false,"domain_allowed":true,"online_group_ids":[0,51,77,88,90,99,110,121,123,125,126,127,128,129,130,135,138,159,165,170,171,172,173,177,179,180,181,184,187,194,195,207,210,211,213,215,216,217,229,233,237,239,242,258,265,269,272,275,279],"config_version":"2338911.0.155.51869.5647.4320.687.253.854.99.511.48419.1","louserzation_version":"d41d8cd98f00b204e9800998ecf8427e_0380c80f7c167bc28a170d2beb4c3716","language":"en"},"default_widget":"livechat"});
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (49245)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):137495
                                                                                                                                                                                                                                                    Entropy (8bit):5.267322753641152
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:wFZ02FkgfhACvBctiEWJfmYShmud+jHPL4+HOwIE6P9y9CAwcn/g7jyMHbI:wFm2FPfhACiSZ4+jHPNF6PU71nYvyM7I
                                                                                                                                                                                                                                                    MD5:784C5718D508CD202128224724FD1EF3
                                                                                                                                                                                                                                                    SHA1:56D33BB419A5EA3D96E6F59778D1DB7703DEC43D
                                                                                                                                                                                                                                                    SHA-256:3BFB8B0CB0F25C535A7822E7EDF88F1ACDED26629CF38386D5BA95BCE3AB8E21
                                                                                                                                                                                                                                                    SHA-512:92BF217C36D5B9FBBE43A059CD127948FF74577BC018866E5F21413E0F369DB8ECA364750F4714274D41ADA46A6BB91E058F8FF9036538E9F8AFA4DEEB7E181B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://cdn.livechatinc.com/widget/staging/static/js/5.4VquQRII.chunk.js
                                                                                                                                                                                                                                                    Preview:import{k as e}from"./4.C_rgEAoe.chunk.js";var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function n(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function r(e){if(e.__esModule)return e;var t=e.default;if("function"==typeof t){var n=function e(){return this instanceof e?Reflect.construct(t,arguments,this.constructor):t.apply(this,arguments)};n.prototype=t.prototype}else n={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.keys(e).forEach((function(t){var r=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(n,t,r.get?r:{enumerable:!0,get:function(){return e[t]}})})),n}const l=e=>(t,n)=>{if(0!==t)return;let r,l;function a(e,t){1===e&&(l||r)(1,t),2===e&&(l&&l(2),r&&r(2))}e(0,(e,t)=>{if(0===e)r=t,n(0,a);else if(1===e){const e=t;l&&l(2),e(0,(e,t)=>{0===e?(l=t,l(1)):1===e?n(1,t):2===e&&t?(r&&r(2),n(2,t)):2===e&&(r?(l=void 0,r(1
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1058
                                                                                                                                                                                                                                                    Entropy (8bit):4.7640502668473665
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:GoMvbtVzkcoMvbtVzktoMvbtVzkWoMgCkr:GRtVz3RtVzARtVzxCCi
                                                                                                                                                                                                                                                    MD5:2D5A28332E22BD42D02631C826232425
                                                                                                                                                                                                                                                    SHA1:CA4BBB58B72D9B809A2D47058B0BF4453475A764
                                                                                                                                                                                                                                                    SHA-256:178EA1291AB4077E9E6DF45AC607950921A094D629A2B6EE88591CDC96A43F4D
                                                                                                                                                                                                                                                    SHA-512:450B86C1D4CD34F703AD7EA85ADBDBA4FA1998FE357C057906568C9C8027E415E124010D0F854E42188052CB5EF310C85E95E2140797B0F67FC15D1A1F6397F6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:{. "accounts": {. "show": false,. "content": "Maintenance break. The website and chat might not work properly. <a target='_blank' href='https://status.livechat.com/'><strong>Read more .</strong></a>",. "type": "issue",. "priority": "high". },. "website-livechat": {. "show": false,. "content": "Maintenance break. The website and chat might not work properly. <a target='_blank' href='https://status.livechat.com/'><strong>Read more .</strong></a>",. "type": "issue",. "priority": "high". },. "website-knowledgebase": {. "show": false,. "content": "Maintenance break. The website and chat might not work properly. <a target='_blank' href='https://status.livechat.com/'><strong>Read more .</strong></a>",. "type": "issue",. "priority": "high". },. "website-helpdesk": {. "show": false,. "content": "Maintenance break. The website and app might not work properly. <a target='_blank' href='https://status.helpdesk.com'><strong>Read more .</strong
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65470)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):367707
                                                                                                                                                                                                                                                    Entropy (8bit):5.246352507808642
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:OiJg5orv9EAYxoq2QMUdCtPZTNX+riyILaBmWlfzv8G:ZGyrv96MVU8tPZTZ+kLcmWlfzl
                                                                                                                                                                                                                                                    MD5:6E6D19C61314E2A8B06651F995F7CE0F
                                                                                                                                                                                                                                                    SHA1:931C93DC8C59C9249C78345A8095E09689FEF4D4
                                                                                                                                                                                                                                                    SHA-256:640BE77DF4843B82FFA39C47B3678AAE74F8827A7AC159100BA417DBE9A6918E
                                                                                                                                                                                                                                                    SHA-512:60BF98E33D84CA51EB27B55D414E8D09B1BD2D9D914532DA41F60F1D139D280758B8CF220CE8612930B3CFD7FACE80F00C8D12C33FB4FE1C33EB70BCA79E5E5A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:/*! For license information please see vendor~1.js.LICENSE.txt */.(self.webpackChunkwww_livechat_com=self.webpackChunkwww_livechat_com||[]).push([[38],{8131:(t,e,i)=>{"use strict";var r=i(9374),n=i(7775),s=i(3076);function a(t,e,i,n){return new r(t,e,i,n)}a.version=i(4336),a.AlgoliaSearchHelper=r,a.SearchParameters=n,a.SearchResults=s,t.exports=a},8078:(t,e,i)=>{"use strict";var r=i(7331);function n(t,e){this.main=t,this.fn=e,this.lastResults=null}i(4853)(n,r),n.prototype.detach=function(){this.removeAllListeners(),this.main.detachDerivedHelper(this)},n.prototype.getModifiedState=function(t){return this.fn(t)},t.exports=n},2437:(t,e,i)=>{"use strict";var r=i(2344),n=i(116),s=i(9803),a={addRefinement:function(t,e,i){if(a.isRefined(t,e,i))return t;var n=""+i,s=t[e]?t[e].concat(n):[n],o={};return o[e]=s,r({},o,t)},removeRefinement:function(t,e,i){if(void 0===i)return a.clearRefinement(t,(function(t,i){return e===i}));var r=""+i;return a.clearRefinement(t,(function(t,i){return e===i&&r===t
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (37562)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):52896
                                                                                                                                                                                                                                                    Entropy (8bit):5.325534741823542
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:AHAq+fGnvshY5g/6vous4DJiPUK33Wgx3MS:AHAa0hbOoulJi8K3X5
                                                                                                                                                                                                                                                    MD5:1BC0FF1680FEA78CBE3DFE31ACB9827D
                                                                                                                                                                                                                                                    SHA1:04FCDF39E23D496DF19FCECF6D2AB137117FB999
                                                                                                                                                                                                                                                    SHA-256:130D059E0F5B70B1DABF91ADFFC818E695D3F50186303189CC9DF35679224DAC
                                                                                                                                                                                                                                                    SHA-512:12C46F14A2283F86792458E51BD8B4223D5D7870CAC91134BD0211DF93C430D081CD5E049652E1AF7D1A7692836240B3F320DDFF24D110EEBF3FB9F8550B8B3E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://cdn.livechatinc.com/widget/staging/static/js/1.D9Oq6Qyz.chunk.js
                                                                                                                                                                                                                                                    Preview:import{k as e}from"./4.C_rgEAoe.chunk.js";import{u as t,w as n,x as i,R as r,y as o,L as a,z as s,A as l,C as c,D as u,E as d,F as p,G as f,H as m,I as h,J as g,K as y,M as v,N as w,t as b,O as k,P as x,S,T as E,U as I,V as z,o as _,W as C,X as F,m as A,n as P,Y as O,Z as T,f as M,_ as D,$ as N,a0 as L,a1 as V,a2 as R,a3 as W,a4 as j,a5 as q,a6 as G,a7 as U,a8 as H,a9 as B,aa as $,ab as J,B as Z}from"./3.tGYemu4L.chunk.js";import{g as Y,a as X,d as K}from"./6.D_CKFAbE.chunk.js";import{g as Q,b as ee,d as te,c as ne,m as ie,l as re,f as oe,t as ae,a as se,n as le,o as ce,r as ue,e as de,h as pe,i as fe}from"./5.4VquQRII.chunk.js";import{m as me,p as he,e as ge,h as ye,f as ve,i as we,j as be,k as ke,l as xe,n as Se,r as Ee,u as Ie,C as ze,o as _e,q as Ce,t as Fe,v as Ae,w as Pe,x as Oe,y as Te,R as Me,z as De,B as Ne}from"./2.D8KYnwkf.chunk.js";import{d as Le}from"./12.Gv78iMd6.chunk.js";import{i as Ve}from"./13.DJPUQwQu.chunk.js";const Re={};const We=Q((...e)=>(t,n)=>{if(0!==t)return;c
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):74
                                                                                                                                                                                                                                                    Entropy (8bit):4.520698137105598
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:TMQdsNLP0RN8gcO0ifFEN:AtNb0RTcONc
                                                                                                                                                                                                                                                    MD5:C96A39460D2B0A92409B2B92F3DA88F9
                                                                                                                                                                                                                                                    SHA1:C1AD7E3C7F38743EBADF589676726DAD6799A9D5
                                                                                                                                                                                                                                                    SHA-256:AF2012B0CDFA449F186DF2F8DC9B3E64B48B8C5C630CC8D3C4DF61973499E7C4
                                                                                                                                                                                                                                                    SHA-512:C6A642B4F09C7DC0B2679C972CC99E4C1E00E268D309AAE062883D3EEEB7D3E39BEF53388DD20AAE7F733DA57ED2374C1B12DED0997CBCA2762B4B03C332CBFD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://cdn.livechatinc.com/widget/staging/static/js/8.xhyEK0_l.chunk.js
                                                                                                                                                                                                                                                    Preview:function e(e){return e.charAt(0).toUpperCase()+e.slice(1)}export{e as c};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):19
                                                                                                                                                                                                                                                    Entropy (8bit):3.6818808028034042
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:uZuUeZn:u5eZn
                                                                                                                                                                                                                                                    MD5:595E88012A6521AAE3E12CBEBE76EB9E
                                                                                                                                                                                                                                                    SHA1:DA3968197E7BF67AA45A77515B52BA2710C5FC34
                                                                                                                                                                                                                                                    SHA-256:B16E15764B8BC06C5C3F9F19BC8B99FA48E7894AA5A6CCDAD65DA49BBF564793
                                                                                                                                                                                                                                                    SHA-512:FD13C580D15CC5E8B87D97EAD633209930E00E85C113C776088E246B47F140EFE99BDF6AB02070677445DB65410F7E62EC23C71182F9F78E9D0E1B9F7FDA0DC3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:404 page not found.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2704
                                                                                                                                                                                                                                                    Entropy (8bit):7.900894162605668
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:zq0Ri1r64LPktvV5PY8iMXXZW2ZcOP+AbEJe33CVbb9EjqtGxFwDwlFEpO:20QFDLstdC8iUg2ZcObEw3SJ9uQwlFZ
                                                                                                                                                                                                                                                    MD5:E3EDBE110234065590897D5FC726A145
                                                                                                                                                                                                                                                    SHA1:509A123E3974E6F05AF6A93A4AC17A0DBB5E7984
                                                                                                                                                                                                                                                    SHA-256:5F16D945470B817514C04DAB1B46CBC3366A24E020A2A132C8BA2BE7528CE298
                                                                                                                                                                                                                                                    SHA-512:45B8275DD22B58C9BC16B4AE60DA7DBB01E627EE7F558968E88B08A48DB5A24873178C0F2BA16C1CC7736E4D0F95E1CD90C71E8E377D5FA108D697F7DA02E026
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/testimonial-02-logo_hu0da561905af0a1c207b209e06929c961_3030_329x0_resize_q75_h2_catmullrom_3.5f16d945470b817514c04dab1b46cbc3366a24e020a2a132c8ba2be7528ce298.webp
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X........H..O..ALPHT...........=*.F...,.....`.&6.....F.,6.:X.l.>.....,|.M!,B d..."..K..!U,..Bd .6`.)d-f.Qx]3.u9y#.*"&...........n...C..o.w.o>3.Iv.....O_.k.....j.c.S......3U...k..>Q....I.=u.K...M|.......o...4w.:.....N...+..ew....q.^..sj.N.{..-......i.m.....}.....E=..i..u..bx.....'F|<.j... ..b[......w6Qj...PWewB..8F...=..*PZ]...'*.~w....R..yG..WJ..U.=}.......F+.5....R..gU.t;!Z!...Ku..cV..S...".%.r._..<...e..F.xT............ .i..T}].|.\....X.6uvb.D....<P.]Z..%...x..|z..[SU..V..O....,........t..-$...3.b.;.e.y.0.g.......4.Z.SUdi.........!.E(S..8.W.K~V...O.4.N7Xzp..hO&qq.....1N2P....$.S......?E.e.W.Z...@K~&.e..9#.M(.a.I......n...t.<N(y, ..\.p%5J.<....9...1=..r ...."'.....`..t..&M.R.q...$.I...]H|+.JP..E{-..............b.....%.. Oi...QZ..M.g..Q.8>.........o..B.<. ..X..J.......{Q.8..m.H..sK.#9..K.`$9.i.d.].C.(..^...6.x........L.(.Y.qUY.........7..`.......K6....R...."c..J.;.Y......M..g.].GIF.#._.J..+KFf.D>..@4L..k._.'.|.\...Lt$..hQN..*
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (65103)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):209939
                                                                                                                                                                                                                                                    Entropy (8bit):5.366006952026174
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                                                                                                                                                                                                                                                    MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                                                                                                                                                                                                    SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                                                                                                                                                                                                    SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                                                                                                                                                                                                    SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 35088, version 2.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):35088
                                                                                                                                                                                                                                                    Entropy (8bit):7.993700213957216
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:PZ4D+9j2MEd5oD4t5DpDVFE86McFAuvu3Q5WXhs6:CC9qMG7hpBOguvaQ5Wxj
                                                                                                                                                                                                                                                    MD5:2B35594ACED4B3F24D8C94E309B2EB74
                                                                                                                                                                                                                                                    SHA1:F551904BD748C4CBA0E081F1E8F8CC994AB9BAFC
                                                                                                                                                                                                                                                    SHA-256:CF73934EE8A3E72102551A0F06006709E1BF8FEFD0CC0D1A0A5A80BE805AFE4E
                                                                                                                                                                                                                                                    SHA-512:EDC23DF7BE617B4C08A272370C9A3D045793F24D16DFE2FFA9F7A904F65E749C0890BA45B1CBE54DD3F2E731277961DD1CC955E1CBE2ACCD2E611523AD959A4F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/dist/fonts/ColfaxWebBold.woff2?2ba1efbb1421389f0812cf3cf31738a2
                                                                                                                                                                                                                                                    Preview:wOF2..............f................................b..n....`..:..\.0..s.....D..P...H.6.$..l..8.. ..4......[.N......~......`..+..c..U...._i..|..nU..L(.......$.9...}"AR.P......!...bBi|lR..+k..B..{..z.Z.tA.*...6..!......(..L.*.g..c..x...'Q .TQ.A..`.{B.......g!*.)#b...rrb...@.0...8 .!.M...8\.v.2.a.tn\.0.3.Z.."...D...;....y..7....A.4.....f5.2J..c.i%&..~...yHLU.:..}.a...WNw;.Y6...O.C.{S.`E.J...)v..{..H/.n...j^....n...`_...V......~k.%A...kG...3.0...QZ..J.Om.>.BD._.'.... ..b.S..#.......y+x.m.o.X...!.:Y.t....C..}..;.....he..9..P.Qo....%.j.o.5..6...d.,`.Ft.D.$L$......~..<...m..o...|..___.,.,.lN.80..$...'K.)a..S3..gJ.....fJ8S......o'A !.D.`&m.......t..'..4.g;.....Y.|....{94j.6......+.`.E..IKE..5....^p....p@..(..>.>{..;.1.~cK..7.U....c.7D6....d.].}v_U..^R!......h._......bLD...'Nhj..........5.S.P......W.N..$m}.e.v. ..(.#.ab..0H.........l....>....+..%._Bg.G..?..v...<]9.4...%.~!..i.Z-.C.[....b.....I1g..!T ..{...'.@K.o..M><....,tu**).U%..;M<.....7Pe"..j...G...6.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21794)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):71068
                                                                                                                                                                                                                                                    Entropy (8bit):5.2092071806805835
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:+UFM0vTPUeTz5gqAOtiLFGkGJfoFLdTgI0XhTZ+WhqOLD+Lvz5Cv2P5ah0gyrmNd:5vBCOtvJfDHxzUM9hO6
                                                                                                                                                                                                                                                    MD5:34568CAA0A8278581AD27D4BB3F0E45E
                                                                                                                                                                                                                                                    SHA1:15ECC7807794B9C2C168EB6CF47B2845D4D7B605
                                                                                                                                                                                                                                                    SHA-256:7788B940052EFB020350BEB19EEA44F12E48715CD95B7F7988C5F1C9138A25F7
                                                                                                                                                                                                                                                    SHA-512:314C3E8EF3024359B7263CAEC00119E5ADCFE1ABC6F86B5868F7631DBAC379FBBE1489B6217960044CDC0C86E5C74CC4F4EAC4AF58852A16336CAB274AE07D18
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:import{A as Q,B as T,C as E,E as c,F as C}from"./vendor-387d6ced.js";var I;(function(e){e.Fatal="fatal",e.Error="error",e.Warning="warning",e.Log="log",e.Info="info",e.Debug="debug",e.Critical="critical"})(I||(I={}));function ir(e){e.then(null,function(t){console.error(t)})}function or(){return typeof __SENTRY_BROWSER_BUNDLE__<"u"&&!!__SENTRY_BROWSER_BUNDLE__}function Ft(){return!or()&&Object.prototype.toString.call(typeof process<"u"?process:0)==="[object process]"}function ar(e,t){return e.require(t)}var sr={};function _(){return Ft()?global:typeof window<"u"?window:typeof self<"u"?self:sr}function Ut(e,t,r){var n=r||_(),i=n.__SENTRY__=n.__SENTRY__||{},o=i[e]||(i[e]=t());return o}var ke=Object.prototype.toString;function Mt(e){switch(ke.call(e)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return F(e,Error)}}function W(e,t){return ke.call(e)==="[object "+t+"]"}function Te(e){return W(e,"ErrorEvent")}function te(e){return W(e,"DOMError")}f
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):25842
                                                                                                                                                                                                                                                    Entropy (8bit):7.991797683228982
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:384:wGKunzzRsFZRm/3D5BqNOmtffp7Z0QylUq7rTbbSpVCWphXTORja5:BfnWF2tBMdfp7CLl9rfbyRhXTORW5
                                                                                                                                                                                                                                                    MD5:3936BE106B3DBB1FB5DC8F5AD4B6EDDE
                                                                                                                                                                                                                                                    SHA1:E6055B1CBD9616F771AF1089F2EF59C742E43B32
                                                                                                                                                                                                                                                    SHA-256:18A7E1C6F50062DCF2EBCD39251720AA9A9017A9148F1A508752AE2D2D142C04
                                                                                                                                                                                                                                                    SHA-512:7C740970C3999B40EE060130CABD7E538A5ACBDC47256B89098CD11BE5A644871761CDB862BB033F52DFCF918A10BA4E94860638B09E634F8B27D63384146679
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.livechat.com/testimonial-05_hu8cadc1d7ca28b47af6bd9f429c19bf09_127546_704x0_resize_q75_h2_catmullrom_3.18a7e1c6f50062dcf2ebcd39251720aa9a9017a9148f1a508752ae2d2d142c04.webp
                                                                                                                                                                                                                                                    Preview:RIFF.d..WEBPVP8X...........]..ALPHK..........N...%.w...H.EE..(h.I...?."b.p......-.y..m.......4H........C..V........>w.+.....=.G...#.a.n..Dju.........6..A..P..d.N.r...'09.jGL`c.c.....@?.p......?$..$I.d.......~@[.].m..W?.8::............M.....F.Kp.._............#v...}9.2{......?.VD}.&...?..^>.x....W.......-..;...>.............xqEK.>..U...4...Z..!.{.@.....s.....o..(..$.n.J.~I.ne.R.?"..E.m.w..d7)M97f.n....-.u)HdsA.U3R.....~...W"`....yc(.q*...}..DD|IT...$h.....j..&:..Q@..$m...........5..1.D.................;....2_....=k....Q..L.Qu.r.$.>@..D...r"... /.e.7y.y5..~".OD.G.9.\f.....b...j&.:...\&..X.....!.... .m.~..O......&._....$._..$..(q...".V2......_&9.c..t.w...'A..tY$..d..c.V/s.....2EN.x,Aw.0.p(E.4..h....ZI.|.....w......$...9).r..$......H.....>.S.h..LK....FJ.p..Y..fEZQ.{t.X.NK...M'...Cz.k.<..9wv;..(MvP..hg.0.jV...N..f..Y.4.n.M$..1..4yl.iG.N..N."f...N........t.X.}..n9.*.....$..K...+....h....4Vs.N.5.)L.,.u..fVfvA.Ff...N....5.;t.mu...........-.6...J...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3708
                                                                                                                                                                                                                                                    Entropy (8bit):4.084251677505399
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:P0uCn63/CI/bmmaTS5Q42gY8Ju0qPH+xq9uV2MGyw9Y+5/8j:cuq63LYTSm4g83qPe09uBpw1Z8j
                                                                                                                                                                                                                                                    MD5:91F57562FC7D36962E5301CB8CEEF80F
                                                                                                                                                                                                                                                    SHA1:1493D570E0A907F2279DEE66116D64B019E876E9
                                                                                                                                                                                                                                                    SHA-256:59E4207FD8AFAEEF387D20BFDB42958C49652808777BFBC227D1D69247059393
                                                                                                                                                                                                                                                    SHA-512:FD89ADF1A6589E8E7F07B8CAD7928122DE7B1C83D7144862EA24DFEA539D12F1AC209C707C01B48DEC70BE104ABA7BE47BCDC5C5C10CB194CB6BD0A66656F5F3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="356" height="108" fill="none">. <path fill="#FF5100" d="M79.5 49.8a18.9 18.9 0 0 1-19 17.3H50l-20 13v-13l20-13h10.5a5.9 5.9 0 0 0 6-5.3c.7-10 .6-20-.1-30a5.6 5.6 0 0 0-5.2-5 347.1 347.1 0 0 0-42.4 0 5.6 5.6 0 0 0-5.3 5c-.7 10-.7 20-.1 30a5.9 5.9 0 0 0 6 5.3H30v13H19.5a18.9 18.9 0 0 1-19-17.3c-.7-10.6-.7-21.3.1-32A18.6 18.6 0 0 1 17.8.8a312.4 312.4 0 0 1 44.3 0 18.6 18.6 0 0 1 17.3 17c.7 10.7.8 21.4.1 32Z"/>. <path fill="#1B1B20" d="M100 57.2h31.4v-8h-22V9.7H100v47.6ZM136 57.2h9.2V21.8H136v35.4Zm-.8-44.6A5.4 5.4 0 1 0 146 12a5.4 5.4 0 0 0-10.8.5ZM181.4 21.8h-9.2l-7.6 26-7.6-26h-9.3l12 35.4h9.7l12-35.4ZM198 58c7.8 0 14.1-4.7 15.3-11.2h-8c-1 2.5-3.4 4.5-7.3 4.5-5.4 0-7.5-3.6-7.5-7.7v-1h23.1v-6.1c0-8.5-5.3-15.5-15.8-15.5-10.4 0-16.3 6.8-16.3 16.4v4.8c0 9.9 6.5 15.8 16.5 15.8Zm-7.5-22.2c0-4.8 2-8.3 7.3-8.3 5 0 7.3 3.3 7.3 7.8v.8h-14.6v-.3ZM238.2 58.1c12 0 19.4-8.2 19.9-17.9h-8.8c-.7 5.4-4 10-11.1 10-8 0-11.4-5.4-11.4-13v-7.7c0-7.6 3.4-13 11.4
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65470)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):161466
                                                                                                                                                                                                                                                    Entropy (8bit):5.2809475838430275
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:j8KZW51ljCWNoQZ3nDc7zQUpm3TxudRl9X8Okdw1hlSz1z9sBBd0xyDV72DVTZh/:4jjo0u3eKBdxuvbEGGGcgWIr
                                                                                                                                                                                                                                                    MD5:47936E140ECA1DA8EBEE25FA29AD100C
                                                                                                                                                                                                                                                    SHA1:835D8EF2C27384E7C61C427C97CA37FC49CFA068
                                                                                                                                                                                                                                                    SHA-256:CEC0B0CCA94F290F1CD8A5FE547E1E9D1B1A021A2A3C8A84EEF2EABA143DB2D1
                                                                                                                                                                                                                                                    SHA-512:71AC8906663C3845A81B902C210003C213D048DDE4B1D8AB3A685A05166D39FA264F81A002C73223374C00E38B29E0314074C4C9A2314D6B70F8AF0ED9FAD9A6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:/*! For license information please see vendor~2.js.LICENSE.txt */.(self.webpackChunkwww_livechat_com=self.webpackChunkwww_livechat_com||[]).push([[157],{7380:(e,t,n)=>{"use strict";n.d(t,{Z:()=>qt});var i=n(8433),r=n(917),o=n.n(r),s=n(4088),a=n(9293),l=n.n(a),c=n(4148),d=n(8764).Buffer;function u(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,i)}return n}function p(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?u(Object(n),!0).forEach((function(t){g(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):u(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}function f(e){return f="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"fun
                                                                                                                                                                                                                                                    No static file info
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Oct 29, 2024 21:42:56.805738926 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                    Oct 29, 2024 21:42:57.107741117 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                    Oct 29, 2024 21:42:57.711741924 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                    Oct 29, 2024 21:42:58.917778015 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                    Oct 29, 2024 21:42:59.845499992 CET4968980192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:00.838639021 CET49711443192.168.2.16142.250.185.228
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:00.838685989 CET44349711142.250.185.228192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:00.838759899 CET49711443192.168.2.16142.250.185.228
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:00.839523077 CET49711443192.168.2.16142.250.185.228
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:00.839536905 CET44349711142.250.185.228192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:01.328742981 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:01.717158079 CET44349711142.250.185.228192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:01.718492985 CET49711443192.168.2.16142.250.185.228
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:01.718523026 CET44349711142.250.185.228192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:01.719531059 CET44349711142.250.185.228192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:01.719583988 CET49711443192.168.2.16142.250.185.228
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:01.720782042 CET49711443192.168.2.16142.250.185.228
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:01.720844984 CET44349711142.250.185.228192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:01.774734974 CET49711443192.168.2.16142.250.185.228
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:01.774765015 CET44349711142.250.185.228192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:01.822758913 CET49711443192.168.2.16142.250.185.228
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:03.015444040 CET49720443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:03.015492916 CET44349720184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:03.015587091 CET49720443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:03.017082930 CET49720443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:03.017093897 CET44349720184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:03.871512890 CET44349720184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:03.871593952 CET49720443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:03.876243114 CET49720443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:03.876252890 CET44349720184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:03.876524925 CET44349720184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:03.918765068 CET49720443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:03.924103022 CET49720443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:03.967331886 CET44349720184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:04.171818018 CET44349720184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:04.171914101 CET44349720184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:04.171977043 CET49720443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:04.172019958 CET49720443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:04.172038078 CET44349720184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:04.172049046 CET49720443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:04.172055960 CET44349720184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:04.207398891 CET49725443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:04.207429886 CET44349725184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:04.207511902 CET49725443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:04.207762957 CET49725443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:04.207778931 CET44349725184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:04.967153072 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.056988001 CET44349725184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.057065010 CET49725443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.058720112 CET49725443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.058741093 CET44349725184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.059123039 CET44349725184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.060858011 CET49725443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.103343964 CET44349725184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.270713091 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.304033041 CET44349725184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.304131031 CET44349725184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.304245949 CET49725443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.304954052 CET49725443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.304980040 CET44349725184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.304996014 CET49725443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.305003881 CET44349725184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.874738932 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.902506113 CET49738443192.168.2.1618.245.46.23
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.902539968 CET4434973818.245.46.23192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.902617931 CET49738443192.168.2.1618.245.46.23
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.902803898 CET49738443192.168.2.1618.245.46.23
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.902832031 CET4434973818.245.46.23192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:06.130831003 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:06.756972075 CET4434973818.245.46.23192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:06.757184029 CET49738443192.168.2.1618.245.46.23
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:06.757195950 CET4434973818.245.46.23192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:06.758197069 CET4434973818.245.46.23192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:06.758258104 CET49738443192.168.2.1618.245.46.23
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:06.759238958 CET49738443192.168.2.1618.245.46.23
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:06.759309053 CET4434973818.245.46.23192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:06.759383917 CET49738443192.168.2.1618.245.46.23
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:06.759393930 CET4434973818.245.46.23192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:06.803621054 CET49738443192.168.2.1618.245.46.23
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.082767010 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.170720100 CET4434973818.245.46.23192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.170739889 CET4434973818.245.46.23192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.170804977 CET49738443192.168.2.1618.245.46.23
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.170823097 CET4434973818.245.46.23192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.170972109 CET4434973818.245.46.23192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.171013117 CET49738443192.168.2.1618.245.46.23
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.171438932 CET49738443192.168.2.1618.245.46.23
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.171451092 CET4434973818.245.46.23192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.391278982 CET49748443192.168.2.1618.245.46.12
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.391334057 CET4434974818.245.46.12192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.394748926 CET49748443192.168.2.1618.245.46.12
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.394989014 CET49748443192.168.2.1618.245.46.12
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.395000935 CET4434974818.245.46.12192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.014755011 CET49754443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.014791965 CET4434975452.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.014869928 CET49754443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.015918970 CET49754443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.015932083 CET4434975452.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.264353991 CET4434974818.245.46.12192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.264708996 CET49748443192.168.2.1618.245.46.12
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.264715910 CET4434974818.245.46.12192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.265753031 CET4434974818.245.46.12192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.265814066 CET49748443192.168.2.1618.245.46.12
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.266149998 CET49748443192.168.2.1618.245.46.12
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.266197920 CET4434974818.245.46.12192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.266288996 CET49748443192.168.2.1618.245.46.12
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.266294003 CET4434974818.245.46.12192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.317775965 CET49748443192.168.2.1618.245.46.12
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.690083027 CET4434974818.245.46.12192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.690491915 CET4434974818.245.46.12192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.690557003 CET49748443192.168.2.1618.245.46.12
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.690747023 CET49748443192.168.2.1618.245.46.12
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.690756083 CET4434974818.245.46.12192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.887125015 CET49762443192.168.2.1620.79.74.229
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.887161016 CET4434976220.79.74.229192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.887224913 CET49762443192.168.2.1620.79.74.229
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.887392998 CET49762443192.168.2.1620.79.74.229
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.887408018 CET4434976220.79.74.229192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.960051060 CET4434975452.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.960128069 CET49754443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.963053942 CET49754443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.963063002 CET4434975452.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.963325977 CET4434975452.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.015192032 CET49754443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.026349068 CET49754443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.067337990 CET4434975452.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.336786032 CET4434975452.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.336810112 CET4434975452.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.336817980 CET4434975452.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.336836100 CET4434975452.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.336846113 CET4434975452.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.336855888 CET4434975452.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.336882114 CET49754443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.336900949 CET4434975452.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.336930037 CET49754443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.336952925 CET49754443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.337146044 CET4434975452.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.337198973 CET49754443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.337207079 CET4434975452.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.343106031 CET4434975452.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.343168020 CET49754443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.355037928 CET49754443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.355057001 CET4434975452.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.355068922 CET49754443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.355076075 CET4434975452.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.445063114 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.491785049 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.744831085 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.762064934 CET4434976220.79.74.229192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.762289047 CET49762443192.168.2.1620.79.74.229
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.762298107 CET4434976220.79.74.229192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.763344049 CET4434976220.79.74.229192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.763402939 CET49762443192.168.2.1620.79.74.229
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.764543056 CET49762443192.168.2.1620.79.74.229
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.764605999 CET4434976220.79.74.229192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.764687061 CET49762443192.168.2.1620.79.74.229
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.764693022 CET4434976220.79.74.229192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.807776928 CET49762443192.168.2.1620.79.74.229
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.015479088 CET4434976220.79.74.229192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.015590906 CET4434976220.79.74.229192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.015634060 CET49762443192.168.2.1620.79.74.229
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.017038107 CET49762443192.168.2.1620.79.74.229
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.017055988 CET4434976220.79.74.229192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.021832943 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.021867037 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.021933079 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.021965981 CET49776443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.021997929 CET4434977618.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.022039890 CET49776443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.022201061 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.022217035 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.022331953 CET49776443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.022342920 CET4434977618.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.346775055 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.871920109 CET4434977618.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.872153997 CET49776443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.872179031 CET4434977618.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.873262882 CET4434977618.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.873316050 CET49776443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.874285936 CET49776443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.874366045 CET4434977618.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.874469995 CET49776443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.874479055 CET4434977618.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.875859976 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.876365900 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.876395941 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.877433062 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.877485991 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.877794027 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.877854109 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.877895117 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.917785883 CET49776443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.917798996 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.917812109 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.965836048 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.289633989 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.289654970 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.289660931 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.289681911 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.289714098 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.289733887 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.289756060 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.293409109 CET4434977618.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.293489933 CET4434977618.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.293541908 CET49776443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.293859005 CET49776443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.293873072 CET4434977618.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.318087101 CET49784443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.318099976 CET4434978418.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.318176985 CET49784443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.318360090 CET49784443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.318370104 CET4434978418.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.333775997 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.412355900 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.412364006 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.412383080 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.412400007 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.412415028 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.412417889 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.412429094 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.412445068 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.412630081 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.533632040 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.533639908 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.533653975 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.533689022 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.533704996 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.533718109 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.557795048 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.573787928 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.650542974 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.650551081 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.650574923 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.650597095 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.650599957 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.650604010 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.650613070 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.650630951 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.650644064 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.651490927 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.651554108 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.651560068 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.698605061 CET44349711142.250.185.228192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.698678970 CET44349711142.250.185.228192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.698724985 CET49711443192.168.2.16142.250.185.228
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.700762033 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.769336939 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.769345045 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.769371986 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.769395113 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.769407034 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.769407988 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.769421101 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.769447088 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.771773100 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.771791935 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.771816015 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.771825075 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.771831989 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.771852016 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.774666071 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.774723053 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.774729967 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.774780989 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.879013062 CET49711443192.168.2.16142.250.185.228
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.879028082 CET44349711142.250.185.228192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.889302969 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.889322042 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.889379025 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.889389038 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.889432907 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.890742064 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.926063061 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.926081896 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.926141024 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.926150084 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.926186085 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.012551069 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.012597084 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.012648106 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.012667894 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.012708902 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.013968945 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.013986111 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.014019012 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.014033079 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.014040947 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.014069080 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.046480894 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.046545982 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.046554089 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.046569109 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.046597004 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.046621084 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.046734095 CET49775443192.168.2.1618.153.4.44
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.046746969 CET4434977518.153.4.44192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.049711943 CET49800443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.049768925 CET4434980018.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.049994946 CET49800443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.050189972 CET49800443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.050205946 CET4434980018.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.077013969 CET49801443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.077042103 CET4434980118.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.077104092 CET49801443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.077299118 CET49801443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.077312946 CET4434980118.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.183080912 CET4434978418.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.183281898 CET49784443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.183293104 CET4434978418.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.184329987 CET4434978418.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.184411049 CET49784443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.184732914 CET49784443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.184792995 CET4434978418.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.184890032 CET49784443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.226783037 CET49784443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.226789951 CET4434978418.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.273763895 CET49784443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.684648991 CET4434978418.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.684811115 CET4434978418.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.684983969 CET49784443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.686904907 CET49784443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.686918974 CET4434978418.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.914158106 CET4434980018.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.914362907 CET49800443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.914388895 CET4434980018.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.915828943 CET4434980018.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.915889025 CET49800443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.916155100 CET49800443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.916234970 CET4434980018.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.916268110 CET49800443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.955774069 CET49800443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.955795050 CET4434980018.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.992091894 CET4434980118.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.992310047 CET49801443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.992327929 CET4434980118.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.993662119 CET4434980118.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.993724108 CET49801443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.994668007 CET49801443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.994729042 CET4434980118.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.994821072 CET49801443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.994837999 CET49801443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.994883060 CET4434980118.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.003784895 CET49800443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.035778046 CET49801443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.035787106 CET4434980118.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.083775997 CET49801443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.238615990 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.238646030 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.238763094 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.238903999 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.238917112 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.318789005 CET4434980018.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.318876028 CET4434980018.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.319020033 CET49800443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.319473982 CET49800443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.319494963 CET4434980018.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.421096087 CET4434980118.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.421200991 CET4434980118.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.421200991 CET49801443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.421809912 CET49801443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.421809912 CET49801443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.631361961 CET49814443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.631392002 CET4434981418.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.631668091 CET49814443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.631668091 CET49814443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.631695986 CET4434981418.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.733854055 CET49801443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.733869076 CET4434980118.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.972908974 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.095565081 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.096056938 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.096064091 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.097047091 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.097924948 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.097924948 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.097990036 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.098695993 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.143332958 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.145804882 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.145812988 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.193823099 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.244976997 CET49822443192.168.2.16142.250.185.162
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.245004892 CET44349822142.250.185.162192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.245054007 CET49822443192.168.2.16142.250.185.162
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.245208979 CET49822443192.168.2.16142.250.185.162
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.245220900 CET44349822142.250.185.162192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.302875042 CET49824443192.168.2.16142.250.185.162
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.302910089 CET44349824142.250.185.162192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.302995920 CET49824443192.168.2.16142.250.185.162
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.303158045 CET49824443192.168.2.16142.250.185.162
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.303178072 CET44349824142.250.185.162192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.305855036 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.306631088 CET49825443192.168.2.16142.250.185.110
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.306651115 CET44349825142.250.185.110192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.306705952 CET49825443192.168.2.16142.250.185.110
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.306900024 CET49825443192.168.2.16142.250.185.110
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.306910992 CET44349825142.250.185.110192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.354933977 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.354984045 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.355003119 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.401818037 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.401829004 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.448843002 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.476586103 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.476596117 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.476614952 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.476623058 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.476650000 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.476660967 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.476679087 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.476701975 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.482347012 CET4434981418.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.482577085 CET49814443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.482587099 CET4434981418.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.484181881 CET4434981418.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.484244108 CET49814443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.484523058 CET49814443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.484607935 CET4434981418.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.484638929 CET49814443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.517222881 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.517237902 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.517265081 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.517280102 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.517287970 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.517287970 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.517318010 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.517322063 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.517343044 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.517371893 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.517371893 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.528790951 CET49814443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.528810978 CET4434981418.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.560827971 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.576783895 CET49814443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.606802940 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.606817007 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.606854916 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.606873989 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.606898069 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.606904030 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.606914997 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.606937885 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.606966972 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.708199978 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.708208084 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.708247900 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.708261013 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.708267927 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.708278894 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.708304882 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.708328009 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.708606958 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.708656073 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.754714012 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.754753113 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.754801035 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.754811049 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.754838943 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.795869112 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.829364061 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.829376936 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.829416037 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.829456091 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.829468012 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.829534054 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.872214079 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.872239113 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.872353077 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.872364044 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.872472048 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.939651966 CET4434981418.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.939697027 CET4434981418.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.939728022 CET49814443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.939735889 CET4434981418.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.939798117 CET49814443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.939802885 CET4434981418.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.939870119 CET4434981418.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.939925909 CET49814443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.942727089 CET49814443192.168.2.1618.158.205.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.942739964 CET4434981418.158.205.16192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.947711945 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.947763920 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.947802067 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.947817087 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.947830915 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.953272104 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.953337908 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.953349113 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.953413010 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.990565062 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.990606070 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.990655899 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.990668058 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.990688086 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.990714073 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.068280935 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.068301916 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.068367004 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.068380117 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.068469048 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.119821072 CET44349822142.250.185.162192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.120065928 CET49822443192.168.2.16142.250.185.162
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.120080948 CET44349822142.250.185.162192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.121120930 CET44349822142.250.185.162192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.121247053 CET49822443192.168.2.16142.250.185.162
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.122076988 CET49822443192.168.2.16142.250.185.162
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.122152090 CET44349822142.250.185.162192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.122263908 CET49822443192.168.2.16142.250.185.162
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.122272015 CET44349822142.250.185.162192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.175831079 CET49822443192.168.2.16142.250.185.162
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.179925919 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.179951906 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.180032015 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.180044889 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.180217981 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.188117027 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.188137054 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.188211918 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.188230038 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.188308954 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.191854000 CET44349824142.250.185.162192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.192131996 CET49824443192.168.2.16142.250.185.162
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.192142963 CET44349824142.250.185.162192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.192584038 CET44349825142.250.185.110192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.192749023 CET49825443192.168.2.16142.250.185.110
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.192775011 CET44349825142.250.185.110192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.193152905 CET44349825142.250.185.110192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.193212986 CET49825443192.168.2.16142.250.185.110
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.193243980 CET44349824142.250.185.162192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.193300962 CET49824443192.168.2.16142.250.185.162
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.193654060 CET49824443192.168.2.16142.250.185.162
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.193721056 CET44349824142.250.185.162192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.193767071 CET49824443192.168.2.16142.250.185.162
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.193873882 CET44349825142.250.185.110192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.193926096 CET49825443192.168.2.16142.250.185.110
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.194698095 CET49825443192.168.2.16142.250.185.110
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.194762945 CET44349825142.250.185.110192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.194853067 CET49825443192.168.2.16142.250.185.110
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.194860935 CET44349825142.250.185.110192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.207353115 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.207432032 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.239331961 CET44349824142.250.185.162192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.239774942 CET49824443192.168.2.16142.250.185.162
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.239780903 CET44349824142.250.185.162192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.239803076 CET49825443192.168.2.16142.250.185.110
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.287800074 CET49824443192.168.2.16142.250.185.162
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.301670074 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.301712036 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.301780939 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.301793098 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.301822901 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.301861048 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.305427074 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.305449963 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.305500984 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.305511951 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.305550098 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.306169987 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.330657005 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.330729008 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.330826998 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.330826998 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.330955982 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.330982924 CET44349810157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.331017017 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.331087112 CET49810443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.342652082 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.342681885 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.342792988 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.342940092 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.342963934 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.404022932 CET49833443192.168.2.16142.250.74.194
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.404046059 CET44349833142.250.74.194192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.404122114 CET49833443192.168.2.16142.250.74.194
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.404402018 CET49833443192.168.2.16142.250.74.194
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.404417038 CET44349833142.250.74.194192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.408066988 CET44349822142.250.185.162192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.408118963 CET44349822142.250.185.162192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.408154011 CET44349822142.250.185.162192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.408159971 CET49822443192.168.2.16142.250.185.162
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.408184052 CET44349822142.250.185.162192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.408251047 CET49822443192.168.2.16142.250.185.162
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.408837080 CET49822443192.168.2.16142.250.185.162
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.408869982 CET44349822142.250.185.162192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.408931971 CET49822443192.168.2.16142.250.185.162
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.463087082 CET44349825142.250.185.110192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.463298082 CET44349824142.250.185.162192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.463367939 CET49825443192.168.2.16142.250.185.110
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.463494062 CET44349825142.250.185.110192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.463541985 CET49825443192.168.2.16142.250.185.110
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.464852095 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.464903116 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.464956045 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.465466976 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.465490103 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.506781101 CET49824443192.168.2.16142.250.185.162
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.506795883 CET44349824142.250.185.162192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.507107973 CET49824443192.168.2.16142.250.185.162
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.507165909 CET44349824142.250.185.162192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.507216930 CET49824443192.168.2.16142.250.185.162
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.744894028 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.337553024 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.337838888 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.337848902 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.338983059 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.339291096 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.339298010 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.339406013 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.339464903 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.339675903 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.340147972 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.340342999 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.340646029 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.340708017 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.341602087 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.341607094 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.341933966 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.344218016 CET44349833142.250.74.194192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.344672918 CET49833443192.168.2.16142.250.74.194
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.344681025 CET44349833142.250.74.194192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.345690966 CET44349833142.250.74.194192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.345740080 CET49833443192.168.2.16142.250.74.194
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.346661091 CET49833443192.168.2.16142.250.74.194
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.346785069 CET44349833142.250.74.194192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.346800089 CET49833443192.168.2.16142.250.74.194
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.381820917 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.383328915 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.391335011 CET44349833142.250.74.194192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.397886038 CET49833443192.168.2.16142.250.74.194
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.397892952 CET44349833142.250.74.194192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.445816040 CET49833443192.168.2.16142.250.74.194
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.638124943 CET44349833142.250.74.194192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.638169050 CET44349833142.250.74.194192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.638197899 CET44349833142.250.74.194192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.638225079 CET49833443192.168.2.16142.250.74.194
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.638226986 CET44349833142.250.74.194192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.638240099 CET44349833142.250.74.194192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.638264894 CET49833443192.168.2.16142.250.74.194
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.683832884 CET49833443192.168.2.16142.250.74.194
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.683847904 CET44349833142.250.74.194192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.684083939 CET49833443192.168.2.16142.250.74.194
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.684175968 CET44349833142.250.74.194192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.684243917 CET49833443192.168.2.16142.250.74.194
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.695610046 CET49839443192.168.2.16142.250.181.226
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.695641994 CET44349839142.250.181.226192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.695710897 CET49839443192.168.2.16142.250.181.226
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.695878983 CET49839443192.168.2.16142.250.181.226
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.695898056 CET44349839142.250.181.226192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.736651897 CET49841443192.168.2.16142.250.185.100
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.736695051 CET44349841142.250.185.100192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.736778021 CET49841443192.168.2.16142.250.185.100
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.736989975 CET49841443192.168.2.16142.250.185.100
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.737006903 CET44349841142.250.185.100192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.741959095 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.742036104 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.742161989 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.742259979 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.742316961 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.742324114 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.775408983 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.775527954 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.775597095 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.776345968 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.776429892 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.776437044 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.795783043 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.827784061 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.048945904 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.048962116 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.048985004 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.049000978 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.049010038 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.049036980 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.049046993 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.049062014 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.049093008 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.049133062 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.049137115 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.049869061 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.049890995 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.049901962 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.049912930 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.049917936 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.049951077 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.050004959 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.050009966 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.050009966 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.050017118 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.050018072 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.050031900 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.050039053 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.050043106 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.050054073 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.050081015 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.050134897 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.050154924 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.050209999 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.053520918 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.053565979 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.053637028 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.053647041 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.053711891 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.053711891 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.055500031 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.055551052 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.055604935 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.055660009 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.056490898 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.056535959 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.056606054 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.056615114 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.056627989 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.056642056 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.056654930 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.056658983 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.056741953 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.057512999 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.057570934 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.057611942 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.057619095 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.057651997 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.057651997 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.058455944 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.058545113 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.058546066 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.058572054 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.058624983 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.089313030 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.089363098 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.089412928 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.089425087 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.089485884 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.091165066 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.091247082 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.091257095 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.127861977 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.127909899 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.127940893 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.127948999 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.127959013 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.128000021 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.128000021 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.128009081 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.128298998 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.128341913 CET44349835157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.128408909 CET49835443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.130078077 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.130105019 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.130160093 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.130172014 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.130183935 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.130235910 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.131509066 CET49847443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.131515026 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.131587982 CET49847443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.131891012 CET49847443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.131901979 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.177822113 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.381716967 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.381735086 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.381764889 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.381818056 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.381841898 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.381855965 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.381874084 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.381925106 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.383339882 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.383383036 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.383416891 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.383423090 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.383451939 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.383649111 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.384042025 CET49848443192.168.2.16157.240.251.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.384049892 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.384054899 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.384074926 CET44349848157.240.251.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.384150028 CET49848443192.168.2.16157.240.251.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.384154081 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.384169102 CET49849443192.168.2.16157.240.251.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.384203911 CET44349849157.240.251.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.384258032 CET49849443192.168.2.16157.240.251.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.384463072 CET49848443192.168.2.16157.240.251.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.384476900 CET44349848157.240.251.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.384599924 CET49849443192.168.2.16157.240.251.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.384614944 CET44349849157.240.251.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.387466908 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.387499094 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.387520075 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.387574911 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.387581110 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.387594938 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.415497065 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.415519953 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.415646076 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.415672064 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.415843964 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.457617044 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.457740068 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.459641933 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.459682941 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.459718943 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.459732056 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.459755898 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.469166040 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.469264030 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.469280005 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.512820959 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.566251040 CET44349839142.250.181.226192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.566509008 CET49839443192.168.2.16142.250.181.226
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.566543102 CET44349839142.250.181.226192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.567557096 CET44349839142.250.181.226192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.567624092 CET49839443192.168.2.16142.250.181.226
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.567925930 CET49839443192.168.2.16142.250.181.226
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.567987919 CET44349839142.250.181.226192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.568006992 CET49839443192.168.2.16142.250.181.226
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.571114063 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.571135044 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.571156025 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.571202040 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.571228981 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.571228981 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.571237087 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.571250916 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.571307898 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.584883928 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.584927082 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.584954023 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.584978104 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.585004091 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.585032940 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.585115910 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.585280895 CET44349841142.250.185.100192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.585526943 CET49841443192.168.2.16142.250.185.100
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.585536957 CET44349841142.250.185.100192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.586779118 CET44349841142.250.185.100192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.586844921 CET49841443192.168.2.16142.250.185.100
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.587131023 CET49841443192.168.2.16142.250.185.100
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.587197065 CET44349841142.250.185.100192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.587310076 CET49841443192.168.2.16142.250.185.100
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.587325096 CET44349841142.250.185.100192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.607913017 CET49839443192.168.2.16142.250.181.226
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.607934952 CET44349839142.250.181.226192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.639952898 CET49841443192.168.2.16142.250.185.100
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.655778885 CET49839443192.168.2.16142.250.181.226
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.686945915 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.686994076 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.687048912 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.687066078 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.687081099 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.687119961 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.687119961 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.700813055 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.700851917 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.700882912 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.700917006 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.700917006 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.700922966 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.700937033 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.700988054 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.700988054 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.701000929 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.701092005 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.701142073 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.701225042 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.701237917 CET44349829157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.701291084 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.701291084 CET49829443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.851362944 CET44349839142.250.181.226192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.851427078 CET44349839142.250.181.226192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.851464987 CET44349839142.250.181.226192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.851479053 CET49839443192.168.2.16142.250.181.226
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.851502895 CET44349839142.250.181.226192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.851530075 CET44349839142.250.181.226192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.851550102 CET49839443192.168.2.16142.250.181.226
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.851556063 CET44349839142.250.181.226192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.851594925 CET49839443192.168.2.16142.250.181.226
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.852344990 CET44349839142.250.181.226192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.852461100 CET49839443192.168.2.16142.250.181.226
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.852497101 CET44349839142.250.181.226192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.852545023 CET49839443192.168.2.16142.250.181.226
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.852859974 CET44349841142.250.185.100192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.894810915 CET49841443192.168.2.16142.250.185.100
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.894825935 CET44349841142.250.185.100192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.895040035 CET49841443192.168.2.16142.250.185.100
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.895092964 CET44349841142.250.185.100192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.895139933 CET49841443192.168.2.16142.250.185.100
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.904342890 CET49851443192.168.2.1664.233.167.154
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.904377937 CET4434985164.233.167.154192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.904449940 CET49851443192.168.2.1664.233.167.154
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.904624939 CET49851443192.168.2.1664.233.167.154
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.904639959 CET4434985164.233.167.154192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.905361891 CET49852443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.905381918 CET44349852142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.905437946 CET49852443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.905591965 CET49852443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.905605078 CET44349852142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.217713118 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.218106985 CET49847443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.218113899 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.218425035 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.218688965 CET49847443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.218734026 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.218784094 CET49847443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.225969076 CET44349848157.240.251.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.226156950 CET49848443192.168.2.16157.240.251.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.226183891 CET44349848157.240.251.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.227184057 CET44349848157.240.251.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.227246046 CET49848443192.168.2.16157.240.251.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.228060961 CET49848443192.168.2.16157.240.251.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.228141069 CET44349848157.240.251.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.228178024 CET49848443192.168.2.16157.240.251.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.234831095 CET44349849157.240.251.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.235049009 CET49849443192.168.2.16157.240.251.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.235074997 CET44349849157.240.251.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.236591101 CET44349849157.240.251.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.236655951 CET49849443192.168.2.16157.240.251.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.236927032 CET49849443192.168.2.16157.240.251.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.237008095 CET44349849157.240.251.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.237030029 CET49849443192.168.2.16157.240.251.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.263334990 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.271338940 CET44349848157.240.251.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.275794983 CET49848443192.168.2.16157.240.251.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.275803089 CET44349848157.240.251.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.283329010 CET44349849157.240.251.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.290879011 CET49849443192.168.2.16157.240.251.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.290887117 CET44349849157.240.251.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.322782040 CET49848443192.168.2.16157.240.251.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.338949919 CET49849443192.168.2.16157.240.251.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.476480007 CET44349848157.240.251.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.476548910 CET44349848157.240.251.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.476648092 CET49848443192.168.2.16157.240.251.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.477173090 CET49848443192.168.2.16157.240.251.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.477188110 CET44349848157.240.251.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.488689899 CET49853443192.168.2.16157.240.0.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.488742113 CET44349853157.240.0.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.488802910 CET49853443192.168.2.16157.240.0.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.488984108 CET49853443192.168.2.16157.240.0.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.489002943 CET44349853157.240.0.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.635628939 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.635730028 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.635730982 CET49847443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.635759115 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.635796070 CET49847443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.670406103 CET44349849157.240.251.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.670562029 CET44349849157.240.251.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.670725107 CET49849443192.168.2.16157.240.251.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.670751095 CET44349849157.240.251.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.670782089 CET44349849157.240.251.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.670834064 CET49849443192.168.2.16157.240.251.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.670841932 CET44349849157.240.251.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.671636105 CET49849443192.168.2.16157.240.251.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.671721935 CET44349849157.240.251.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.671803951 CET49849443192.168.2.16157.240.251.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.674325943 CET49854443192.168.2.16157.240.0.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.674371958 CET44349854157.240.0.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.674463034 CET49854443192.168.2.16157.240.0.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.674654007 CET49854443192.168.2.16157.240.0.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.674673080 CET44349854157.240.0.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.736078024 CET4434985164.233.167.154192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.736290932 CET49851443192.168.2.1664.233.167.154
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.736310959 CET4434985164.233.167.154192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.737343073 CET4434985164.233.167.154192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.737410069 CET49851443192.168.2.1664.233.167.154
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.738281965 CET49851443192.168.2.1664.233.167.154
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.738341093 CET4434985164.233.167.154192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.738424063 CET49851443192.168.2.1664.233.167.154
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.738430977 CET4434985164.233.167.154192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.754420042 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.754431009 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.754471064 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.754493952 CET49847443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.754504919 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.754695892 CET49847443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.754697084 CET49847443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.754894018 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.754951954 CET49847443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.783921957 CET49851443192.168.2.1664.233.167.154
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.783926964 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.786187887 CET44349852142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.786467075 CET49852443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.786492109 CET44349852142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.787487984 CET44349852142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.787580967 CET49852443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.787868023 CET49852443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.787931919 CET44349852142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.788006067 CET49852443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.788016081 CET44349852142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.804132938 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.804177999 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.804218054 CET49847443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.804235935 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.804343939 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.804369926 CET49847443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.804383993 CET49847443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.804393053 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.832792997 CET49852443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.847831964 CET49847443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.893043041 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.893086910 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.893106937 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.893239021 CET49847443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.893239021 CET49847443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.893264055 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.893316984 CET49847443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.979640007 CET4434985164.233.167.154192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.980238914 CET49851443192.168.2.1664.233.167.154
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.980292082 CET4434985164.233.167.154192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.980349064 CET49851443192.168.2.1664.233.167.154
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.988436937 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.988481998 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.988529921 CET49847443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.988555908 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.988598108 CET49847443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.989197016 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.989319086 CET49847443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.989326000 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.989419937 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.989486933 CET49847443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.989492893 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.989684105 CET49847443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.989721060 CET44349847157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.989789963 CET49847443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.062447071 CET44349852142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.117923021 CET49852443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.117954969 CET44349852142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.118221045 CET49852443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.118319035 CET44349852142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.118375063 CET49852443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.344588041 CET44349853157.240.0.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.344878912 CET49853443192.168.2.16157.240.0.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.344898939 CET44349853157.240.0.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.346755028 CET44349853157.240.0.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.346826077 CET49853443192.168.2.16157.240.0.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.347107887 CET49853443192.168.2.16157.240.0.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.347183943 CET44349853157.240.0.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.347256899 CET49853443192.168.2.16157.240.0.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.347265959 CET44349853157.240.0.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.389813900 CET49853443192.168.2.16157.240.0.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.514528036 CET44349854157.240.0.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.514786005 CET49854443192.168.2.16157.240.0.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.514794111 CET44349854157.240.0.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.515846014 CET44349854157.240.0.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.515902996 CET49854443192.168.2.16157.240.0.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.516187906 CET49854443192.168.2.16157.240.0.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.516251087 CET44349854157.240.0.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.516316891 CET49854443192.168.2.16157.240.0.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.516323090 CET44349854157.240.0.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.565792084 CET49854443192.168.2.16157.240.0.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.595801115 CET44349853157.240.0.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.596043110 CET44349853157.240.0.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.596103907 CET49853443192.168.2.16157.240.0.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.596363068 CET49853443192.168.2.16157.240.0.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.596376896 CET44349853157.240.0.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.596401930 CET49853443192.168.2.16157.240.0.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.596426964 CET49853443192.168.2.16157.240.0.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.865665913 CET44349854157.240.0.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.865724087 CET44349854157.240.0.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.865787029 CET49854443192.168.2.16157.240.0.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.865797043 CET44349854157.240.0.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.865808964 CET44349854157.240.0.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.865869045 CET49854443192.168.2.16157.240.0.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.866724014 CET49854443192.168.2.16157.240.0.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.866764069 CET44349854157.240.0.35192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:19.866821051 CET49854443192.168.2.16157.240.0.35
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:23.909811974 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:28.389872074 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:45.882265091 CET49906443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:45.882317066 CET4434990652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:45.882466078 CET49906443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:45.882849932 CET49906443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:45.882879972 CET4434990652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:46.861622095 CET4434990652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:46.861869097 CET49906443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:46.863491058 CET49906443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:46.863498926 CET4434990652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:46.863889933 CET4434990652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:46.865689993 CET49906443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:46.907335043 CET4434990652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:47.176892042 CET4434990652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:47.176954031 CET4434990652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:47.176996946 CET4434990652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:47.177058935 CET49906443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:47.177071095 CET4434990652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:47.177221060 CET49906443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:47.177221060 CET49906443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:47.178472042 CET4434990652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:47.178519964 CET4434990652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:47.178551912 CET49906443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:47.178556919 CET4434990652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:47.178580046 CET49906443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:47.180093050 CET49906443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:47.180103064 CET4434990652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:47.180180073 CET49906443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:47.180422068 CET4434990652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:47.180505991 CET4434990652.149.20.212192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:47.180561066 CET49906443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 21:44:00.893760920 CET49935443192.168.2.16142.250.185.228
                                                                                                                                                                                                                                                    Oct 29, 2024 21:44:00.893779039 CET44349935142.250.185.228192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:44:00.893877029 CET49935443192.168.2.16142.250.185.228
                                                                                                                                                                                                                                                    Oct 29, 2024 21:44:00.894206047 CET49935443192.168.2.16142.250.185.228
                                                                                                                                                                                                                                                    Oct 29, 2024 21:44:00.894217014 CET44349935142.250.185.228192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:44:01.812664032 CET44349935142.250.185.228192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:44:01.813074112 CET49935443192.168.2.16142.250.185.228
                                                                                                                                                                                                                                                    Oct 29, 2024 21:44:01.813096046 CET44349935142.250.185.228192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:44:01.814172029 CET44349935142.250.185.228192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:44:01.814598083 CET49935443192.168.2.16142.250.185.228
                                                                                                                                                                                                                                                    Oct 29, 2024 21:44:01.814785004 CET44349935142.250.185.228192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:44:01.863950968 CET49935443192.168.2.16142.250.185.228
                                                                                                                                                                                                                                                    Oct 29, 2024 21:44:11.814949989 CET44349935142.250.185.228192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:44:11.815020084 CET44349935142.250.185.228192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:44:11.815084934 CET49935443192.168.2.16142.250.185.228
                                                                                                                                                                                                                                                    Oct 29, 2024 21:44:12.245867014 CET49935443192.168.2.16142.250.185.228
                                                                                                                                                                                                                                                    Oct 29, 2024 21:44:12.245913029 CET44349935142.250.185.228192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:45:00.944407940 CET49948443192.168.2.16142.250.185.228
                                                                                                                                                                                                                                                    Oct 29, 2024 21:45:00.944510937 CET44349948142.250.185.228192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:45:00.944610119 CET49948443192.168.2.16142.250.185.228
                                                                                                                                                                                                                                                    Oct 29, 2024 21:45:00.944839001 CET49948443192.168.2.16142.250.185.228
                                                                                                                                                                                                                                                    Oct 29, 2024 21:45:00.944880009 CET44349948142.250.185.228192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:45:01.827105999 CET44349948142.250.185.228192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:45:01.833154917 CET49948443192.168.2.16142.250.185.228
                                                                                                                                                                                                                                                    Oct 29, 2024 21:45:01.833194971 CET44349948142.250.185.228192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:45:01.833506107 CET44349948142.250.185.228192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:45:01.837110043 CET49948443192.168.2.16142.250.185.228
                                                                                                                                                                                                                                                    Oct 29, 2024 21:45:01.837193966 CET44349948142.250.185.228192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:45:01.884346962 CET49948443192.168.2.16142.250.185.228
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Oct 29, 2024 21:42:56.023804903 CET53545511.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:42:56.028726101 CET53503271.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:42:56.735599995 CET5910453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:42:56.735865116 CET6006053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:42:57.262065887 CET53511341.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:42:58.061009884 CET5626553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:42:58.061144114 CET5867853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:42:59.319416046 CET53554801.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:00.829751015 CET5422353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:00.829902887 CET5355853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:00.837343931 CET53542231.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:00.837923050 CET53535581.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:02.339745045 CET5178853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:02.339904070 CET5599053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:02.361723900 CET5369853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:02.361912012 CET5072153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:02.370707989 CET5674253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:02.370863914 CET6089253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:02.374334097 CET5132953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:02.374504089 CET5897853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:02.378153086 CET53649151.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:03.615092039 CET6473353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:03.615377903 CET6203153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:04.839652061 CET6075453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:04.839869976 CET5871653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:04.885809898 CET6232453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:04.885948896 CET6364053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.694705009 CET5574953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.694895029 CET6189653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.703644037 CET53618961.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.709148884 CET6009553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.709564924 CET4990153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.717952013 CET53586121.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.863244057 CET53651551.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.901988029 CET53557491.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.177038908 CET6141153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.177304983 CET6042953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.186949968 CET53604291.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.388894081 CET53614111.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.725642920 CET6184453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.725810051 CET5406153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.732300997 CET5116153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.732518911 CET5492553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.296713114 CET53511711.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.346858025 CET53644891.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.865619898 CET5549553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.865755081 CET5256153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.867007971 CET5797653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.867137909 CET5247253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.878376007 CET53554951.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.919357061 CET53525611.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.623929024 CET6488653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.624156952 CET5129453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.020395041 CET53512941.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.021401882 CET53648861.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.143158913 CET6223353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.143302917 CET5690853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.296040058 CET5512253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.296176910 CET5805153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.304632902 CET53551221.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.598524094 CET53645691.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.700969934 CET53580511.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.879359961 CET6136253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.879491091 CET5495153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.066387892 CET5535353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.066540956 CET5920253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.074352980 CET53553531.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.076666117 CET53592021.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.094744921 CET5803153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.095062017 CET5506353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.229407072 CET5547653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.229617119 CET5997653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.235747099 CET5255253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.235747099 CET6404253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.236018896 CET5445953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.236182928 CET6245253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.236483097 CET5360653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.236578941 CET5628953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.237477064 CET53599761.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.238210917 CET53554761.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.244793892 CET53562891.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.424501896 CET4977453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.424501896 CET6402453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.444448948 CET53640241.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.630888939 CET53497741.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.166106939 CET53537511.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.176913977 CET5097053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.176913977 CET5003253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.179755926 CET53523381.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.185365915 CET53500321.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.236448050 CET5533753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.236608982 CET5823553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.244124889 CET53582351.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.244541883 CET53553371.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.297707081 CET6298053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.297918081 CET5779053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.305691004 CET53629801.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.306241989 CET53577901.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.942013025 CET5226953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.942169905 CET5818053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.333146095 CET6521653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.333285093 CET6455253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.341821909 CET53652161.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.342175961 CET53645521.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.395097017 CET6363753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.395229101 CET5660953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.402570009 CET53566091.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.403642893 CET53636371.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.686986923 CET5559353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.687182903 CET5970553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.694669962 CET53555931.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.694932938 CET53597051.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.728351116 CET5344353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.728472948 CET4943753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.736057997 CET53494371.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.736093998 CET53534431.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.783334970 CET6168753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.783464909 CET6542353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.324035883 CET6326053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.324193001 CET5363553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.383363962 CET53632601.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.383384943 CET53536351.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.716859102 CET5876853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.717031002 CET4949553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.724251986 CET53494951.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.895792007 CET5854753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.895960093 CET6479553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.897660017 CET6448253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.897821903 CET5560253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.903031111 CET53585471.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.903943062 CET53647951.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.904937983 CET53644821.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.905062914 CET53556021.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.479798079 CET4942253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.479928017 CET5417853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.487688065 CET53494221.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.488183975 CET53541781.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.712480068 CET6305953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.712618113 CET5917453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.712790966 CET5913353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.712898016 CET6159353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:24.003083944 CET5442253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:24.003228903 CET4989753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:24.009913921 CET6103753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:24.010258913 CET5179753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:25.457938910 CET5746453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:25.458074093 CET5553553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:33.227546930 CET53547891.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:53.903014898 CET53496421.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:56.188585997 CET53630341.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:44:01.140407085 CET138138192.168.2.16192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 21:44:22.943188906 CET53538901.1.1.1192.168.2.16
                                                                                                                                                                                                                                                    Oct 29, 2024 21:44:28.004659891 CET5603553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 21:44:28.004800081 CET6389453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.919425011 CET192.168.2.161.1.1.1c26e(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.701040983 CET192.168.2.161.1.1.1c265(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.961915970 CET192.168.2.161.1.1.1c28b(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Oct 29, 2024 21:42:56.735599995 CET192.168.2.161.1.1.10xf21fStandard query (0)direct.lc.chatA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:42:56.735865116 CET192.168.2.161.1.1.10xf868Standard query (0)direct.lc.chat65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:42:58.061009884 CET192.168.2.161.1.1.10x1c7aStandard query (0)direct.lc.chatA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:42:58.061144114 CET192.168.2.161.1.1.10xb563Standard query (0)direct.lc.chat65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:00.829751015 CET192.168.2.161.1.1.10x9194Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:00.829902887 CET192.168.2.161.1.1.10xfec3Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:02.339745045 CET192.168.2.161.1.1.10xb92cStandard query (0)direct.lc.chatA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:02.339904070 CET192.168.2.161.1.1.10x10baStandard query (0)direct.lc.chat65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:02.361723900 CET192.168.2.161.1.1.10xa2b8Standard query (0)www.livechat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:02.361912012 CET192.168.2.161.1.1.10x381bStandard query (0)www.livechat.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:02.370707989 CET192.168.2.161.1.1.10x1d33Standard query (0)cdn.livechatinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:02.370863914 CET192.168.2.161.1.1.10xa5efStandard query (0)cdn.livechatinc.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:02.374334097 CET192.168.2.161.1.1.10x1d49Standard query (0)api.livechatinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:02.374504089 CET192.168.2.161.1.1.10xe8aaStandard query (0)api.livechatinc.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:03.615092039 CET192.168.2.161.1.1.10x4299Standard query (0)cdn.livechatinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:03.615377903 CET192.168.2.161.1.1.10x51b2Standard query (0)cdn.livechatinc.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:04.839652061 CET192.168.2.161.1.1.10xf8d1Standard query (0)cdn.livechatinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:04.839869976 CET192.168.2.161.1.1.10xa104Standard query (0)cdn.livechatinc.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:04.885809898 CET192.168.2.161.1.1.10x7eceStandard query (0)www.livechat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:04.885948896 CET192.168.2.161.1.1.10xb7b3Standard query (0)www.livechat.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.694705009 CET192.168.2.161.1.1.10xc07fStandard query (0)tag.clearbitscripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.694895029 CET192.168.2.161.1.1.10xddb5Standard query (0)tag.clearbitscripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.709148884 CET192.168.2.161.1.1.10xd8a5Standard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.709564924 CET192.168.2.161.1.1.10xf564Standard query (0)s.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.177038908 CET192.168.2.161.1.1.10xe9d9Standard query (0)tag.clearbitscripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.177304983 CET192.168.2.161.1.1.10x2742Standard query (0)tag.clearbitscripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.725642920 CET192.168.2.161.1.1.10x7db3Standard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.725810051 CET192.168.2.161.1.1.10x842Standard query (0)s.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.732300997 CET192.168.2.161.1.1.10x2549Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.732518911 CET192.168.2.161.1.1.10x9504Standard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.865619898 CET192.168.2.161.1.1.10xc5bStandard query (0)livechat.containers.piwik.proA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.865755081 CET192.168.2.161.1.1.10x7ca5Standard query (0)livechat.containers.piwik.pro65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.867007971 CET192.168.2.161.1.1.10x5caStandard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.867137909 CET192.168.2.161.1.1.10xc42dStandard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.623929024 CET192.168.2.161.1.1.10x75ffStandard query (0)x.clearbitjs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:09.624156952 CET192.168.2.161.1.1.10xd0a5Standard query (0)x.clearbitjs.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.143158913 CET192.168.2.161.1.1.10xcfffStandard query (0)accounts.livechat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.143302917 CET192.168.2.161.1.1.10xdff8Standard query (0)accounts.livechat.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.296040058 CET192.168.2.161.1.1.10xb99cStandard query (0)x.clearbitjs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.296176910 CET192.168.2.161.1.1.10x478aStandard query (0)x.clearbitjs.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.879359961 CET192.168.2.161.1.1.10xc803Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.879491091 CET192.168.2.161.1.1.10x4abfStandard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.066387892 CET192.168.2.161.1.1.10xdd32Standard query (0)app.clearbit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.066540956 CET192.168.2.161.1.1.10xd77dStandard query (0)app.clearbit.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.094744921 CET192.168.2.161.1.1.10x18dfStandard query (0)accounts.livechat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.095062017 CET192.168.2.161.1.1.10xd601Standard query (0)accounts.livechat.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.229407072 CET192.168.2.161.1.1.10x7f3fStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.229617119 CET192.168.2.161.1.1.10xae7eStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.235747099 CET192.168.2.161.1.1.10xf144Standard query (0)api.staging.livechatinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.235747099 CET192.168.2.161.1.1.10xbb3dStandard query (0)api.staging.livechatinc.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.236018896 CET192.168.2.161.1.1.10x26c3Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.236182928 CET192.168.2.161.1.1.10x1948Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.236483097 CET192.168.2.161.1.1.10x44d9Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.236578941 CET192.168.2.161.1.1.10x4940Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.424501896 CET192.168.2.161.1.1.10xb124Standard query (0)app.clearbit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.424501896 CET192.168.2.161.1.1.10xa815Standard query (0)app.clearbit.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.176913977 CET192.168.2.161.1.1.10xca15Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.176913977 CET192.168.2.161.1.1.10xa202Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.236448050 CET192.168.2.161.1.1.10xfcbaStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.236608982 CET192.168.2.161.1.1.10x63a5Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.297707081 CET192.168.2.161.1.1.10xa86aStandard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.297918081 CET192.168.2.161.1.1.10x69e7Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.942013025 CET192.168.2.161.1.1.10xc467Standard query (0)api.staging.livechatinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.942169905 CET192.168.2.161.1.1.10xf88dStandard query (0)api.staging.livechatinc.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.333146095 CET192.168.2.161.1.1.10x1f51Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.333285093 CET192.168.2.161.1.1.10xb59fStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.395097017 CET192.168.2.161.1.1.10x1931Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.395229101 CET192.168.2.161.1.1.10x8c56Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.686986923 CET192.168.2.161.1.1.10x3670Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.687182903 CET192.168.2.161.1.1.10x37d5Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.728351116 CET192.168.2.161.1.1.10x72b7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.728472948 CET192.168.2.161.1.1.10xe71aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.783334970 CET192.168.2.161.1.1.10xab6bStandard query (0)secure-lc.livechatinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.783464909 CET192.168.2.161.1.1.10xd1a2Standard query (0)secure-lc.livechatinc.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.324035883 CET192.168.2.161.1.1.10x3281Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.324193001 CET192.168.2.161.1.1.10xecd7Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.716859102 CET192.168.2.161.1.1.10x3096Standard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.717031002 CET192.168.2.161.1.1.10xfc17Standard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.895792007 CET192.168.2.161.1.1.10x944Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.895960093 CET192.168.2.161.1.1.10xff33Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.897660017 CET192.168.2.161.1.1.10x2f66Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.897821903 CET192.168.2.161.1.1.10x4658Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.479798079 CET192.168.2.161.1.1.10x2a5bStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.479928017 CET192.168.2.161.1.1.10xee55Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.712480068 CET192.168.2.161.1.1.10x9eb7Standard query (0)cdn.livechatinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.712618113 CET192.168.2.161.1.1.10x9655Standard query (0)cdn.livechatinc.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.712790966 CET192.168.2.161.1.1.10x6069Standard query (0)api.livechatinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.712898016 CET192.168.2.161.1.1.10xe094Standard query (0)api.livechatinc.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:24.003083944 CET192.168.2.161.1.1.10xd993Standard query (0)api.staging.livechatinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:24.003228903 CET192.168.2.161.1.1.10x548aStandard query (0)api.staging.livechatinc.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:24.009913921 CET192.168.2.161.1.1.10x2673Standard query (0)accounts.staging.livechatinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:24.010258913 CET192.168.2.161.1.1.10x6d35Standard query (0)accounts.staging.livechatinc.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:25.457938910 CET192.168.2.161.1.1.10x49b6Standard query (0)accounts.staging.livechatinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:25.458074093 CET192.168.2.161.1.1.10x97f1Standard query (0)accounts.staging.livechatinc.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:44:28.004659891 CET192.168.2.161.1.1.10x6831Standard query (0)api.staging.livechatinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:44:28.004800081 CET192.168.2.161.1.1.10xcfdbStandard query (0)api.staging.livechatinc.com65IN (0x0001)false
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Oct 29, 2024 21:42:56.746953964 CET1.1.1.1192.168.2.160xf868No error (0)direct.lc.chatdirect.lc.chat.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:42:56.747529984 CET1.1.1.1192.168.2.160xf21fNo error (0)direct.lc.chatdirect.lc.chat.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:42:58.069550991 CET1.1.1.1192.168.2.160x1c7aNo error (0)direct.lc.chatdirect.lc.chat.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:42:58.078701019 CET1.1.1.1192.168.2.160xb563No error (0)direct.lc.chatdirect.lc.chat.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:00.837343931 CET1.1.1.1192.168.2.160x9194No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:00.837923050 CET1.1.1.1192.168.2.160xfec3No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:02.361052036 CET1.1.1.1192.168.2.160xb92cNo error (0)direct.lc.chatdirect.lc.chat.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:02.363532066 CET1.1.1.1192.168.2.160x10baNo error (0)direct.lc.chatdirect.lc.chat.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:02.378967047 CET1.1.1.1192.168.2.160xa5efNo error (0)cdn.livechatinc.comcdn.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:02.379403114 CET1.1.1.1192.168.2.160x1d33No error (0)cdn.livechatinc.comcdn.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:02.382972002 CET1.1.1.1192.168.2.160xe8aaNo error (0)api.livechatinc.comapi.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:02.383074999 CET1.1.1.1192.168.2.160x1d49No error (0)api.livechatinc.comapi.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:02.384629011 CET1.1.1.1192.168.2.160x381bNo error (0)www.livechat.comlivechat.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:02.390229940 CET1.1.1.1192.168.2.160xa2b8No error (0)www.livechat.comlivechat.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:03.622633934 CET1.1.1.1192.168.2.160x51b2No error (0)cdn.livechatinc.comcdn.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:03.623270988 CET1.1.1.1192.168.2.160x4299No error (0)cdn.livechatinc.comcdn.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:04.847738981 CET1.1.1.1192.168.2.160xf8d1No error (0)cdn.livechatinc.comcdn.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:04.848300934 CET1.1.1.1192.168.2.160xa104No error (0)cdn.livechatinc.comcdn.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:04.904678106 CET1.1.1.1192.168.2.160x7eceNo error (0)www.livechat.comlivechat.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:04.905232906 CET1.1.1.1192.168.2.160xb7b3No error (0)www.livechat.comlivechat.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.717164040 CET1.1.1.1192.168.2.160xd8a5No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.717180014 CET1.1.1.1192.168.2.160xf564No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.901988029 CET1.1.1.1192.168.2.160xc07fNo error (0)tag.clearbitscripts.com18.245.46.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.901988029 CET1.1.1.1192.168.2.160xc07fNo error (0)tag.clearbitscripts.com18.245.46.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.901988029 CET1.1.1.1192.168.2.160xc07fNo error (0)tag.clearbitscripts.com18.245.46.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:05.901988029 CET1.1.1.1192.168.2.160xc07fNo error (0)tag.clearbitscripts.com18.245.46.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.388894081 CET1.1.1.1192.168.2.160xe9d9No error (0)tag.clearbitscripts.com18.245.46.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.388894081 CET1.1.1.1192.168.2.160xe9d9No error (0)tag.clearbitscripts.com18.245.46.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.388894081 CET1.1.1.1192.168.2.160xe9d9No error (0)tag.clearbitscripts.com18.245.46.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.388894081 CET1.1.1.1192.168.2.160xe9d9No error (0)tag.clearbitscripts.com18.245.46.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.733587980 CET1.1.1.1192.168.2.160x842No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.733818054 CET1.1.1.1192.168.2.160x7db3No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.740799904 CET1.1.1.1192.168.2.160x9504No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:07.742232084 CET1.1.1.1192.168.2.160x2549No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.875062943 CET1.1.1.1192.168.2.160x5caNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.875411034 CET1.1.1.1192.168.2.160xc42dNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.878376007 CET1.1.1.1192.168.2.160xc5bNo error (0)livechat.containers.piwik.prouninstalled.piwik.proCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.878376007 CET1.1.1.1192.168.2.160xc5bNo error (0)uninstalled.piwik.pro20.79.74.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:08.919357061 CET1.1.1.1192.168.2.160x7ca5No error (0)livechat.containers.piwik.prouninstalled.piwik.proCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.020395041 CET1.1.1.1192.168.2.160xd0a5No error (0)x.clearbitjs.comglobal-v4.clearbit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.021401882 CET1.1.1.1192.168.2.160x75ffNo error (0)x.clearbitjs.comglobal-v4.clearbit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.021401882 CET1.1.1.1192.168.2.160x75ffNo error (0)global-v4.clearbit.com18.153.4.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.021401882 CET1.1.1.1192.168.2.160x75ffNo error (0)global-v4.clearbit.com18.158.205.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.158202887 CET1.1.1.1192.168.2.160xcfffNo error (0)accounts.livechat.comaccounts.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:10.158216953 CET1.1.1.1192.168.2.160xdff8No error (0)accounts.livechat.comaccounts.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.304632902 CET1.1.1.1192.168.2.160xb99cNo error (0)x.clearbitjs.comglobal-v4.clearbit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.304632902 CET1.1.1.1192.168.2.160xb99cNo error (0)global-v4.clearbit.com18.158.205.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.304632902 CET1.1.1.1192.168.2.160xb99cNo error (0)global-v4.clearbit.com18.153.4.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.700969934 CET1.1.1.1192.168.2.160x478aNo error (0)x.clearbitjs.comglobal-v4.clearbit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.887588024 CET1.1.1.1192.168.2.160x4abfNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:11.887690067 CET1.1.1.1192.168.2.160xc803No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.074352980 CET1.1.1.1192.168.2.160xdd32No error (0)app.clearbit.com18.158.205.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:12.074352980 CET1.1.1.1192.168.2.160xdd32No error (0)app.clearbit.com18.153.4.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.104152918 CET1.1.1.1192.168.2.160xd601No error (0)accounts.livechat.comaccounts.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.113779068 CET1.1.1.1192.168.2.160x18dfNo error (0)accounts.livechat.comaccounts.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.237477064 CET1.1.1.1192.168.2.160xae7eNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.237477064 CET1.1.1.1192.168.2.160xae7eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.237477064 CET1.1.1.1192.168.2.160xae7eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.238210917 CET1.1.1.1192.168.2.160x7f3fNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.238210917 CET1.1.1.1192.168.2.160x7f3fNo error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.244781017 CET1.1.1.1192.168.2.160x26c3No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.244793892 CET1.1.1.1192.168.2.160x4940No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.244793892 CET1.1.1.1192.168.2.160x4940No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.244890928 CET1.1.1.1192.168.2.160x44d9No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.244890928 CET1.1.1.1192.168.2.160x44d9No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.244904041 CET1.1.1.1192.168.2.160x1948No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.245719910 CET1.1.1.1192.168.2.160xf144No error (0)api.staging.livechatinc.comapi.staging.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.252563000 CET1.1.1.1192.168.2.160xbb3dNo error (0)api.staging.livechatinc.comapi.staging.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.630888939 CET1.1.1.1192.168.2.160xb124No error (0)app.clearbit.com18.158.205.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:13.630888939 CET1.1.1.1192.168.2.160xb124No error (0)app.clearbit.com18.153.4.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.185365915 CET1.1.1.1192.168.2.160xa202No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.185365915 CET1.1.1.1192.168.2.160xa202No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.185597897 CET1.1.1.1192.168.2.160xca15No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.185597897 CET1.1.1.1192.168.2.160xca15No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.244541883 CET1.1.1.1192.168.2.160xfcbaNo error (0)td.doubleclick.net142.250.185.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.305691004 CET1.1.1.1192.168.2.160xa86aNo error (0)analytics.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.306241989 CET1.1.1.1192.168.2.160x69e7No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.952150106 CET1.1.1.1192.168.2.160xc467No error (0)api.staging.livechatinc.comapi.staging.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:14.961862087 CET1.1.1.1192.168.2.160xf88dNo error (0)api.staging.livechatinc.comapi.staging.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.341821909 CET1.1.1.1192.168.2.160x1f51No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.341821909 CET1.1.1.1192.168.2.160x1f51No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.342175961 CET1.1.1.1192.168.2.160xb59fNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.342175961 CET1.1.1.1192.168.2.160xb59fNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.342175961 CET1.1.1.1192.168.2.160xb59fNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.402570009 CET1.1.1.1192.168.2.160x8c56No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:15.403642893 CET1.1.1.1192.168.2.160x1931No error (0)googleads.g.doubleclick.net142.250.74.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.694669962 CET1.1.1.1192.168.2.160x3670No error (0)googleads.g.doubleclick.net142.250.181.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.694932938 CET1.1.1.1192.168.2.160x37d5No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.736057997 CET1.1.1.1192.168.2.160xe71aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:16.736093998 CET1.1.1.1192.168.2.160x72b7No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.047832012 CET1.1.1.1192.168.2.160xd1a2No error (0)secure-lc.livechatinc.comsecure-lc.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.047846079 CET1.1.1.1192.168.2.160xab6bNo error (0)secure-lc.livechatinc.comsecure-lc.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.383363962 CET1.1.1.1192.168.2.160x3281No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.383363962 CET1.1.1.1192.168.2.160x3281No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.383384943 CET1.1.1.1192.168.2.160xecd7No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.724251986 CET1.1.1.1192.168.2.160xfc17No error (0)www.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.724251986 CET1.1.1.1192.168.2.160xfc17No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.724339008 CET1.1.1.1192.168.2.160x3096No error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.724339008 CET1.1.1.1192.168.2.160x3096No error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.903031111 CET1.1.1.1192.168.2.160x944No error (0)stats.g.doubleclick.net64.233.167.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.903031111 CET1.1.1.1192.168.2.160x944No error (0)stats.g.doubleclick.net64.233.167.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.903031111 CET1.1.1.1192.168.2.160x944No error (0)stats.g.doubleclick.net64.233.167.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.903031111 CET1.1.1.1192.168.2.160x944No error (0)stats.g.doubleclick.net64.233.167.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.904937983 CET1.1.1.1192.168.2.160x2f66No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:17.905062914 CET1.1.1.1192.168.2.160x4658No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.487688065 CET1.1.1.1192.168.2.160x2a5bNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.487688065 CET1.1.1.1192.168.2.160x2a5bNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.488183975 CET1.1.1.1192.168.2.160xee55No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.720510960 CET1.1.1.1192.168.2.160x9655No error (0)cdn.livechatinc.comcdn.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.720890999 CET1.1.1.1192.168.2.160x6069No error (0)api.livechatinc.comapi.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.721106052 CET1.1.1.1192.168.2.160xe094No error (0)api.livechatinc.comapi.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:18.722904921 CET1.1.1.1192.168.2.160x9eb7No error (0)cdn.livechatinc.comcdn.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:24.024468899 CET1.1.1.1192.168.2.160xd993No error (0)api.staging.livechatinc.comapi.staging.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:24.026937962 CET1.1.1.1192.168.2.160x548aNo error (0)api.staging.livechatinc.comapi.staging.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:24.029344082 CET1.1.1.1192.168.2.160x2673No error (0)accounts.staging.livechatinc.comaccounts.staging.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:24.037586927 CET1.1.1.1192.168.2.160x6d35No error (0)accounts.staging.livechatinc.comaccounts.staging.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:25.475382090 CET1.1.1.1192.168.2.160x97f1No error (0)accounts.staging.livechatinc.comaccounts.staging.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:43:25.482945919 CET1.1.1.1192.168.2.160x49b6No error (0)accounts.staging.livechatinc.comaccounts.staging.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:44:28.015141964 CET1.1.1.1192.168.2.160xcfdbNo error (0)api.staging.livechatinc.comapi.staging.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 21:44:28.023894072 CET1.1.1.1192.168.2.160x6831No error (0)api.staging.livechatinc.comapi.staging.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    • fs.microsoft.com
                                                                                                                                                                                                                                                    • https:
                                                                                                                                                                                                                                                      • tag.clearbitscripts.com
                                                                                                                                                                                                                                                      • livechat.containers.piwik.pro
                                                                                                                                                                                                                                                      • x.clearbitjs.com
                                                                                                                                                                                                                                                      • app.clearbit.com
                                                                                                                                                                                                                                                      • connect.facebook.net
                                                                                                                                                                                                                                                      • td.doubleclick.net
                                                                                                                                                                                                                                                      • analytics.google.com
                                                                                                                                                                                                                                                      • googleads.g.doubleclick.net
                                                                                                                                                                                                                                                      • www.google.com
                                                                                                                                                                                                                                                      • www.facebook.com
                                                                                                                                                                                                                                                      • stats.g.doubleclick.net
                                                                                                                                                                                                                                                    • slscr.update.microsoft.com
                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    0192.168.2.1649720184.28.90.27443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:03 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                                    2024-10-29 20:43:04 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=58304
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 20:43:04 GMT
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    X-CID: 2


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    1192.168.2.1649725184.28.90.27443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:05 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                                    2024-10-29 20:43:05 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=58357
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 20:43:05 GMT
                                                                                                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    X-CID: 2
                                                                                                                                                                                                                                                    2024-10-29 20:43:05 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    2192.168.2.164973818.245.46.234436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:06 UTC569OUTGET /v1/pk_f4416cc27c888d4829d81383402d5730/tags.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: tag.clearbitscripts.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.livechat.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-29 20:43:07 UTC601INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                    Content-Length: 2296
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    cache-control: private, max-age=600
                                                                                                                                                                                                                                                    etag: W/"40ab0a5767ff4af3227b4c387d79d97c"
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 20:43:06 GMT
                                                                                                                                                                                                                                                    x-envoy-response-flags: -
                                                                                                                                                                                                                                                    server: Clearbit
                                                                                                                                                                                                                                                    strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                    Via: 1.1 c5b802393a68d17f06973bb92695544a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                    X-Amz-Cf-Id: IG-WZrAC2KldBWDM4wtQUlqbTKJpVO13f6HBhtKERARtI3pNG_a61A==
                                                                                                                                                                                                                                                    2024-10-29 20:43:07 UTC2296INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 20 28 77 29 20 7b 0a 20 20 69 66 20 28 77 2e 5f 5f 63 6c 65 61 72 62 69 74 5f 74 61 67 73 6a 73 29 20 7b 0a 20 20 20 20 77 2e 63 6f 6e 73 6f 6c 65 20 26 26 0a 20 20 20 20 20 20 77 2e 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 20 26 26 0a 20 20 20 20 20 20 77 2e 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 43 6c 65 61 72 62 69 74 20 74 61 67 73 2e 6a 73 20 73 6e 69 70 70 65 74 20 69 6e 63 6c 75 64 65 64 20 74 77 69 63 65 2e 22 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 7d 0a 0a 20 20 77 2e 5f 5f 63 6c 65 61 72 62 69 74 5f 74 61 67 73 6a 73 20 3d 20 74 72 75 65 3b 0a 0a 20 20 0a 0a 20 20 76 61 72 20 64 65 73 74 6a 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b
                                                                                                                                                                                                                                                    Data Ascii: ;(function (w) { if (w.__clearbit_tagsjs) { w.console && w.console.error && w.console.error("Clearbit tags.js snippet included twice."); return; } w.__clearbit_tagsjs = true; var destjs = document.createElement("script");


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    3192.168.2.164974818.245.46.124436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:08 UTC393OUTGET /v1/pk_f4416cc27c888d4829d81383402d5730/tags.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: tag.clearbitscripts.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-29 20:43:08 UTC563INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                    Content-Length: 82
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    cache-control: private, max-age=600
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 20:43:07 GMT
                                                                                                                                                                                                                                                    x-envoy-response-flags: -
                                                                                                                                                                                                                                                    server: Clearbit
                                                                                                                                                                                                                                                    strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    X-Cache: Error from cloudfront
                                                                                                                                                                                                                                                    Via: 1.1 e47c87f8fd9c4c08ac7559d0bcc2b4c2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 6HSDkL-zWNuypJkjRDLpC949ZldOkGd8jwMOrhfYU7olCFEJz8w40g==
                                                                                                                                                                                                                                                    2024-10-29 20:43:08 UTC82INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 20 28 77 29 20 7b 0a 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 74 61 67 73 2e 6a 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 20 34 30 33 22 29 0a 7d 29 28 77 69 6e 64 6f 77 29 3b
                                                                                                                                                                                                                                                    Data Ascii: ;(function (w) { console.error("Invalid tags.js configuration: 403")})(window);


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    4192.168.2.164975452.149.20.212443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:09 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3auc94W79eceEHt&MD=17EXwO1Y HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                    2024-10-29 20:43:09 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                    MS-CorrelationId: afda1a15-abc6-4702-b9c5-afd43e5ab8c5
                                                                                                                                                                                                                                                    MS-RequestId: 26438551-f507-4941-8566-fd87313c7e11
                                                                                                                                                                                                                                                    MS-CV: NSokIlQDVEu4ymkQ.0
                                                                                                                                                                                                                                                    X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 20:43:08 GMT
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Length: 24490
                                                                                                                                                                                                                                                    2024-10-29 20:43:09 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                    2024-10-29 20:43:09 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    5192.168.2.164976220.79.74.2294436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:09 UTC568OUTGET /28a0a095-db17-4f24-8d11-19c9de6721cc.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: livechat.containers.piwik.pro
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.livechat.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-29 20:43:10 UTC192INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 20:43:09 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 548
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                    2024-10-29 20:43:10 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    6192.168.2.164977618.153.4.444436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:10 UTC574OUTGET /v2/pk_f4416cc27c888d4829d81383402d5730/destinations.min.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: x.clearbitjs.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.livechat.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-29 20:43:11 UTC334INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    cache-control: private, max-age=600
                                                                                                                                                                                                                                                    content-type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 20:43:10 GMT
                                                                                                                                                                                                                                                    content-length: 0
                                                                                                                                                                                                                                                    x-envoy-response-flags: -
                                                                                                                                                                                                                                                    server: Clearbit
                                                                                                                                                                                                                                                    strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    connection: close


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    7192.168.2.164977518.153.4.444436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:10 UTC570OUTGET /v2/pk_f4416cc27c888d4829d81383402d5730/tracking.min.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: x.clearbitjs.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.livechat.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-29 20:43:11 UTC362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    cache-control: private, max-age=600
                                                                                                                                                                                                                                                    content-type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    content-length: 171765
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 20:43:10 GMT
                                                                                                                                                                                                                                                    x-envoy-response-flags: -
                                                                                                                                                                                                                                                    server: Clearbit
                                                                                                                                                                                                                                                    strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                    2024-10-29 20:43:11 UTC8018INData Raw: 76 61 72 20 63 6c 65 61 72 62 69 74 73 71 20 3d 20 77 69 6e 64 6f 77 2e 63 6c 65 61 72 62 69 74 20 7c 7c 20 5b 5d 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 76 61 72 20 67 3b 69 66 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 67 3d 77 69 6e 64 6f 77 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 67 3d 73 65 6c 66 7d 67 2e 63 6c 65 61 72 62 69 74 3d 66 28 29 7d 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 65 66 69 6e 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 73 28 6f 2c 75 29 7b 69 66 28 21 6e 5b 6f
                                                                                                                                                                                                                                                    Data Ascii: var clearbitsq = window.clearbit || [];(function(f){var g;if(typeof window!=="undefined"){g=window}else if(typeof self!=="undefined"){g=self}g.clearbit=f()})(function(){var define,module,exports;return function(){function e(t,n,r){function s(o,u){if(!n[o
                                                                                                                                                                                                                                                    2024-10-29 20:43:11 UTC16384INData Raw: 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 41 6e 61 6c 79 74 69 63 73 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 67 65 76 69 65 77 3d 66 75 6e 63 74 69 6f 6e 28 75 72 6c 29 7b 76 61 72 20 70 72 6f 70 65 72 74 69 65 73 3d 7b 7d 3b 69 66 28 75 72 6c 29 70 72 6f 70 65 72 74 69 65 73 2e 70 61 74 68 3d 75 72 6c 3b 74 68 69 73 2e 70 61 67 65 28 70 72 6f 70 65 72 74 69 65 73 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 41 6e 61 6c 79 74 69 63 73 2e 70 72 6f 74 6f 74 79 70 65 2e 61 6c 69 61 73 3d 66 75 6e 63 74 69 6f 6e 28 74 6f 2c 66 72 6f 6d 2c 6f 70 74 69 6f 6e 73 2c 66 6e 29 7b 69 66 28 69 73 2e 66 6e 28 6f 70 74 69 6f 6e 73 29 29 66 6e 3d 6f 70 74 69 6f 6e 73 2c 6f 70 74 69 6f 6e 73 3d 6e 75 6c 6c 3b 69 66 28 69 73 2e 66 6e 28 66 72 6f 6d 29 29 66 6e 3d 66 72 6f
                                                                                                                                                                                                                                                    Data Ascii: ;return this};Analytics.prototype.pageview=function(url){var properties={};if(url)properties.path=url;this.page(properties);return this};Analytics.prototype.alias=function(to,from,options,fn){if(is.fn(options))fn=options,options=null;if(is.fn(from))fn=fro
                                                                                                                                                                                                                                                    2024-10-29 20:43:11 UTC1024INData Raw: 63 65 28 76 61 6c 29 7b 69 66 28 76 61 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 72 65 74 75 72 6e 20 76 61 6c 2e 73 74 61 63 6b 7c 7c 76 61 6c 2e 6d 65 73 73 61 67 65 3b 72 65 74 75 72 6e 20 76 61 6c 7d 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 64 65 62 75 67 2e 65 6e 61 62 6c 65 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 64 65 62 75 67 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 7b 7d 5d 2c 31 36 3a 5b 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 65 78 70 6f 72 74 73 3d 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 72 69 6d 3b 66 75 6e 63 74 69 6f 6e 20 74 72 69 6d 28 73 74 72 29 7b 69 66 28 73 74 72 2e 74 72 69 6d 29 72 65 74 75 72 6e 20 73 74 72
                                                                                                                                                                                                                                                    Data Ascii: ce(val){if(val instanceof Error)return val.stack||val.message;return val}try{if(window.localStorage)debug.enable(localStorage.debug)}catch(e){}},{}],16:[function(require,module,exports){exports=module.exports=trim;function trim(str){if(str.trim)return str
                                                                                                                                                                                                                                                    2024-10-29 20:43:11 UTC15360INData Raw: 20 49 4e 20 4c 49 43 45 4e 53 45 22 2c 62 75 67 73 3a 7b 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 6c 65 61 72 62 69 74 2f 63 6c 65 61 72 62 69 74 2e 6a 73 2d 63 6f 72 65 2f 69 73 73 75 65 73 22 7d 2c 68 6f 6d 65 70 61 67 65 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 6c 65 61 72 62 69 74 2f 63 6c 65 61 72 62 69 74 2e 6a 73 2d 63 6f 72 65 23 72 65 61 64 6d 65 22 2c 64 65 70 65 6e 64 65 6e 63 69 65 73 3a 7b 22 40 6e 64 68 6f 75 6c 65 2f 61 66 74 65 72 22 3a 22 5e 31 2e 30 2e 30 22 2c 22 40 6e 64 68 6f 75 6c 65 2f 63 6c 6f 6e 65 22 3a 22 5e 31 2e 30 2e 30 22 2c 22 40 6e 64 68 6f 75 6c 65 2f 64 65 66 61 75 6c 74 73 22 3a 22 5e 32 2e 30 2e 31 22 2c 22 40 6e 64 68 6f 75 6c 65 2f 65 61 63 68 22 3a 22 5e 32
                                                                                                                                                                                                                                                    Data Ascii: IN LICENSE",bugs:{url:"https://github.com/clearbit/clearbit.js-core/issues"},homepage:"https://github.com/clearbit/clearbit.js-core#readme",dependencies:{"@ndhoule/after":"^1.0.0","@ndhoule/clone":"^1.0.0","@ndhoule/defaults":"^2.0.1","@ndhoule/each":"^2
                                                                                                                                                                                                                                                    2024-10-29 20:43:11 UTC16384INData Raw: 65 28 22 63 6f 6d 70 6f 6e 65 6e 74 2d 65 6d 69 74 74 65 72 22 29 3b 76 61 72 20 64 6f 6d 69 66 79 3d 72 65 71 75 69 72 65 28 22 64 6f 6d 69 66 79 22 29 3b 76 61 72 20 65 61 63 68 3d 72 65 71 75 69 72 65 28 22 40 6e 64 68 6f 75 6c 65 2f 65 61 63 68 22 29 3b 76 61 72 20 69 6e 63 6c 75 64 65 73 3d 72 65 71 75 69 72 65 28 22 40 6e 64 68 6f 75 6c 65 2f 69 6e 63 6c 75 64 65 73 22 29 3b 45 6d 69 74 74 65 72 28 65 78 70 6f 72 74 73 29 3b 65 78 70 6f 72 74 73 2e 6f 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6b 65 79 2c 76 61 6c 75 65 29 7b 74 68 69 73 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 66 61 75 6c 74 73 5b 6b 65 79 5d 3d 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 65 78 70 6f 72 74 73 2e 6d 61 70 70 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 6e 61
                                                                                                                                                                                                                                                    Data Ascii: e("component-emitter");var domify=require("domify");var each=require("@ndhoule/each");var includes=require("@ndhoule/includes");Emitter(exports);exports.option=function(key,value){this.prototype.defaults[key]=value;return this};exports.mapping=function(na
                                                                                                                                                                                                                                                    2024-10-29 20:43:11 UTC1024INData Raw: 64 3d 70 72 65 64 7c 7c 68 61 73 3b 76 61 72 20 72 65 73 75 6c 74 73 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6c 65 6e 3d 74 61 72 67 65 74 2e 6c 65 6e 67 74 68 3b 69 3c 6c 65 6e 3b 69 2b 3d 31 29 7b 69 66 28 70 72 65 64 28 74 61 72 67 65 74 2c 69 29 29 7b 72 65 73 75 6c 74 73 2e 70 75 73 68 28 53 74 72 69 6e 67 28 69 29 29 7d 7d 72 65 74 75 72 6e 20 72 65 73 75 6c 74 73 7d 3b 76 61 72 20 6f 62 6a 65 63 74 4b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 20 6f 62 6a 65 63 74 4b 65 79 73 28 74 61 72 67 65 74 2c 70 72 65 64 29 7b 70 72 65 64 3d 70 72 65 64 7c 7c 68 61 73 3b 76 61 72 20 72 65 73 75 6c 74 73 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6b 65 79 20 69 6e 20 74 61 72 67 65 74 29 7b 69 66 28 70 72 65 64 28 74 61 72 67 65 74 2c 6b 65 79 29 29 7b 72 65 73 75
                                                                                                                                                                                                                                                    Data Ascii: d=pred||has;var results=[];for(var i=0,len=target.length;i<len;i+=1){if(pred(target,i)){results.push(String(i))}}return results};var objectKeys=function objectKeys(target,pred){pred=pred||has;var results=[];for(var key in target){if(pred(target,key)){resu
                                                                                                                                                                                                                                                    2024-10-29 20:43:11 UTC7342INData Raw: 61 6c 21 3d 6e 75 6c 6c 7d 3b 76 61 72 20 69 73 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 76 61 6c 29 7b 72 65 74 75 72 6e 20 6f 62 6a 54 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 76 61 6c 29 3d 3d 3d 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 7d 3b 76 61 72 20 69 73 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 76 61 6c 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 76 61 6c 3d 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 6f 62 6a 54 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 76 61 6c 29 3d 3d 3d 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 7d 3b 76 61 72 20 69 73 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 76 61 6c 29 7b 72 65 74 75 72 6e 20 76 61 6c 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 76 61 6c 3d 3d 3d 22 6f 62 6a 65 63 74 22 7d 3b 76 61
                                                                                                                                                                                                                                                    Data Ascii: al!=null};var isArray=function(val){return objToString.call(val)==="[object Array]"};var isString=function(val){return typeof val==="string"||objToString.call(val)==="[object String]"};var isObject=function(val){return val!=null&&typeof val==="object"};va
                                                                                                                                                                                                                                                    2024-10-29 20:43:11 UTC16384INData Raw: 74 69 6f 6e 22 29 66 6e 3d 6f 70 74 73 3b 74 68 69 73 2e 6e 61 6d 65 3d 6e 61 6d 65 3b 74 68 69 73 2e 69 64 3d 75 75 69 64 28 29 3b 74 68 69 73 2e 66 6e 3d 66 6e 3b 74 68 69 73 2e 6d 61 78 49 74 65 6d 73 3d 6f 70 74 73 2e 6d 61 78 49 74 65 6d 73 7c 7c 49 6e 66 69 6e 69 74 79 3b 74 68 69 73 2e 6d 61 78 41 74 74 65 6d 70 74 73 3d 6f 70 74 73 2e 6d 61 78 41 74 74 65 6d 70 74 73 7c 7c 49 6e 66 69 6e 69 74 79 3b 74 68 69 73 2e 62 61 63 6b 6f 66 66 3d 7b 4d 49 4e 5f 52 45 54 52 59 5f 44 45 4c 41 59 3a 6f 70 74 73 2e 6d 69 6e 52 65 74 72 79 44 65 6c 61 79 7c 7c 31 65 33 2c 4d 41 58 5f 52 45 54 52 59 5f 44 45 4c 41 59 3a 6f 70 74 73 2e 6d 61 78 52 65 74 72 79 44 65 6c 61 79 7c 7c 33 65 34 2c 46 41 43 54 4f 52 3a 6f 70 74 73 2e 62 61 63 6b 6f 66 66 46 61 63 74 6f
                                                                                                                                                                                                                                                    Data Ascii: tion")fn=opts;this.name=name;this.id=uuid();this.fn=fn;this.maxItems=opts.maxItems||Infinity;this.maxAttempts=opts.maxAttempts||Infinity;this.backoff={MIN_RETRY_DELAY:opts.minRetryDelay||1e3,MAX_RETRY_DELAY:opts.maxRetryDelay||3e4,FACTOR:opts.backoffFacto
                                                                                                                                                                                                                                                    2024-10-29 20:43:11 UTC1024INData Raw: 65 6e 74 2e 61 74 74 72 69 62 75 74 65 73 3b 73 74 6f 72 61 67 65 2e 6c 6f 61 64 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 4e 61 6d 65 29 3b 66 6f 72 28 76 61 72 20 69 3d 61 74 74 72 69 62 75 74 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 69 3e 3d 30 3b 69 2d 2d 29 7b 73 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 61 74 74 72 69 62 75 74 65 73 5b 69 5d 2e 6e 61 6d 65 29 7d 73 74 6f 72 61 67 65 2e 73 61 76 65 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 4e 61 6d 65 29 7d 29 3b 73 74 6f 72 65 2e 66 6f 72 45 61 63 68 3d 77 69 74 68 49 45 53 74 6f 72 61 67 65 28 66 75 6e 63 74 69 6f 6e 28 73 74 6f 72 61 67 65 2c 63 61 6c 6c 62 61 63 6b 29 7b 76 61 72 20 61 74 74 72 69 62 75 74 65 73 3d 73 74 6f 72 61 67 65 2e 58 4d 4c 44 6f 63 75 6d 65 6e 74 2e 64 6f
                                                                                                                                                                                                                                                    Data Ascii: ent.attributes;storage.load(localStorageName);for(var i=attributes.length-1;i>=0;i--){storage.removeAttribute(attributes[i].name)}storage.save(localStorageName)});store.forEach=withIEStorage(function(storage,callback){var attributes=storage.XMLDocument.do
                                                                                                                                                                                                                                                    2024-10-29 20:43:11 UTC16384INData Raw: 6f 6d 61 69 6e 3a 22 2e 22 2b 64 6f 6d 61 69 6e 7d 3b 63 6f 6f 6b 69 65 28 63 6e 61 6d 65 2c 31 2c 6f 70 74 73 29 3b 69 66 28 63 6f 6f 6b 69 65 28 63 6e 61 6d 65 29 29 7b 63 6f 6f 6b 69 65 28 63 6e 61 6d 65 2c 6e 75 6c 6c 2c 6f 70 74 73 29 3b 72 65 74 75 72 6e 20 64 6f 6d 61 69 6e 7d 7d 72 65 74 75 72 6e 22 22 7d 64 6f 6d 61 69 6e 2e 6c 65 76 65 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 75 72 6c 29 7b 76 61 72 20 68 6f 73 74 3d 70 61 72 73 65 28 75 72 6c 29 2e 68 6f 73 74 6e 61 6d 65 3b 76 61 72 20 70 61 72 74 73 3d 68 6f 73 74 2e 73 70 6c 69 74 28 22 2e 22 29 3b 76 61 72 20 6c 61 73 74 3d 70 61 72 74 73 5b 70 61 72 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 76 61 72 20 6c 65 76 65 6c 73 3d 5b 5d 3b 69 66 28 70 61 72 74 73 2e 6c 65 6e 67 74 68 3d 3d 3d 34 26 26 6c
                                                                                                                                                                                                                                                    Data Ascii: omain:"."+domain};cookie(cname,1,opts);if(cookie(cname)){cookie(cname,null,opts);return domain}}return""}domain.levels=function(url){var host=parse(url).hostname;var parts=host.split(".");var last=parts[parts.length-1];var levels=[];if(parts.length===4&&l


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    8192.168.2.164978418.158.205.164436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:12 UTC398OUTGET /v2/pk_f4416cc27c888d4829d81383402d5730/destinations.min.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: x.clearbitjs.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-29 20:43:12 UTC345INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    cache-control: private, max-age=600
                                                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    content-length: 28
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 20:43:12 GMT
                                                                                                                                                                                                                                                    x-envoy-response-flags: -
                                                                                                                                                                                                                                                    server: Clearbit
                                                                                                                                                                                                                                                    strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                    2024-10-29 20:43:12 UTC28INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 49 6e 76 61 6c 69 64 20 72 65 66 65 72 72 65 72 22 7d
                                                                                                                                                                                                                                                    Data Ascii: {"error":"Invalid referrer"}


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    9192.168.2.164980018.158.205.164436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:12 UTC394OUTGET /v2/pk_f4416cc27c888d4829d81383402d5730/tracking.min.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: x.clearbitjs.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-29 20:43:13 UTC345INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    cache-control: private, max-age=600
                                                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    content-length: 28
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 20:43:12 GMT
                                                                                                                                                                                                                                                    x-envoy-response-flags: -
                                                                                                                                                                                                                                                    server: Clearbit
                                                                                                                                                                                                                                                    strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                    2024-10-29 20:43:13 UTC28INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 49 6e 76 61 6c 69 64 20 72 65 66 65 72 72 65 72 22 7d
                                                                                                                                                                                                                                                    Data Ascii: {"error":"Invalid referrer"}


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    10192.168.2.164980118.158.205.164436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:12 UTC599OUTPOST /v1/p HTTP/1.1
                                                                                                                                                                                                                                                    Host: app.clearbit.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 1190
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.livechat.com
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.livechat.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-29 20:43:12 UTC1190OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 70 61 67 65 22 3a 7b 22 70 61 74 68 22 3a 22 2f 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 69 72 65 63 74 2e 6c 63 2e 63 68 61 74 2f 22 2c 22 73 65 61 72 63 68 22 3a 22 3f 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 63 68 61 74 5f 6c 69 6e 6b 26 75 74 6d 5f 73 6f 75 72 63 65 3d 63 68 61 74 5f 6c 69 6e 6b 5f 6e 6f 6c 69 63 65 6e 73 65 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 72 65 66 65 72 72 61 22 2c 22 74 69 74 6c 65 22 3a 22 42 75 73 69 6e 65 73 73 20 f0 9f 92 ac 20 4c 69 76 65 20 43 68 61 74 20 53 6f 66 74 77 61 72 65 20 66 6f 72 20 45 2d 63 6f 6d 6d 65 72 63 65 20 7c 20 4c 69 76 65 43 68 61 74 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6c 69 76 65 63 68 61 74 2e 63 6f 6d 2f 3f
                                                                                                                                                                                                                                                    Data Ascii: {"context":{"page":{"path":"/","referrer":"https://direct.lc.chat/","search":"?utm_campaign=chat_link&utm_source=chat_link_nolicense&utm_medium=referra","title":"Business Live Chat Software for E-commerce | LiveChat","url":"https://www.livechat.com/?
                                                                                                                                                                                                                                                    2024-10-29 20:43:13 UTC2031INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    access-control-allow-origin: https://www.livechat.com
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-expose-headers:
                                                                                                                                                                                                                                                    access-control-max-age: 7200
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                                                    vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-length: 16
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 20:43:12 GMT
                                                                                                                                                                                                                                                    x-envoy-response-flags: -
                                                                                                                                                                                                                                                    server: Clearbit
                                                                                                                                                                                                                                                    content-security-policy-report-only: default-src 'self'; script-src 'unsafe-inline' 'report-sample' 'self' https://browser.sentry-cdn.com https://cdn.amplitude.com/libs/amplitude-5.2.2-min.gz.js https://cdn.clearbit.com https://cdn.segment.com/analytics.js/v1/auzWlbWIBrAsKnGQIiT0X3IjfZyepgW5/analytics.min.js https://checkout.stripe.com https://connect.facebook.net https://edge.fullstory.com/s/fs.js https://fast.appcues.com https://www.google-analytics.com/analytics.js https://x.clearbitjs.com https://cdn.clearbit.com https://*.commandbar.com; style-src 'unsafe-inline' 'report-sample' 'self' https://cdn.clearbit.com https://*.commandbar.com https://fast.appcues.com https://fonts.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' https://api.amplitude.com https://*.commandbar.com https://api.segment.io https://checkout.stripe.com https://rs.fullstory.com https://www.google-analytics.com wss://api.appcues.net https://stats.g.doubleclick.net https://sentry.io https://logo.clearbit.com; font-sr [TRUNCATED]
                                                                                                                                                                                                                                                    strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                    2024-10-29 20:43:13 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                    Data Ascii: {"success":true}


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    11192.168.2.1649810157.240.251.94436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:14 UTC537OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: connect.facebook.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.livechat.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-29 20:43:14 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-1EoouyEz' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                                    2024-10-29 20:43:14 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                    2024-10-29 20:43:14 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                    Data Ascii: /
                                                                                                                                                                                                                                                    2024-10-29 20:43:14 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                    Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                    2024-10-29 20:43:14 UTC16384INData Raw: 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65
                                                                                                                                                                                                                                                    Data Ascii: &c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="obje
                                                                                                                                                                                                                                                    2024-10-29 20:43:14 UTC16384INData Raw: 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28
                                                                                                                                                                                                                                                    Data Ascii: r k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})(
                                                                                                                                                                                                                                                    2024-10-29 20:43:14 UTC16384INData Raw: 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64
                                                                                                                                                                                                                                                    Data Ascii: es("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"und
                                                                                                                                                                                                                                                    2024-10-29 20:43:14 UTC1703INData Raw: 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f
                                                                                                                                                                                                                                                    Data Ascii: l}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.pro
                                                                                                                                                                                                                                                    2024-10-29 20:43:14 UTC14681INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                                                                                                                                    Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                                                                                                                                                    2024-10-29 20:43:14 UTC16384INData Raw: 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76
                                                                                                                                                                                                                                                    Data Ascii: dules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){v
                                                                                                                                                                                                                                                    2024-10-29 20:43:14 UTC16384INData Raw: 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                                                    Data Ascii: ay(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string"||Array.isArray(a)||a==null)throw new g();return a}}function t(){return function(a){if(typeof a!=="function"


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    12192.168.2.164981418.158.205.164436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:14 UTC344OUTGET /v1/p HTTP/1.1
                                                                                                                                                                                                                                                    Host: app.clearbit.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-29 20:43:14 UTC1918INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    cache-control: public, must-revalidate
                                                                                                                                                                                                                                                    content-type: text/html;charset=utf-8
                                                                                                                                                                                                                                                    last-modified: Tue, 29 Oct 2024 18:06:18 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-length: 2592
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 20:43:14 GMT
                                                                                                                                                                                                                                                    x-envoy-response-flags: -
                                                                                                                                                                                                                                                    server: Clearbit
                                                                                                                                                                                                                                                    content-security-policy-report-only: default-src 'self'; script-src 'unsafe-inline' 'report-sample' 'self' https://browser.sentry-cdn.com https://cdn.amplitude.com/libs/amplitude-5.2.2-min.gz.js https://cdn.clearbit.com https://cdn.segment.com/analytics.js/v1/auzWlbWIBrAsKnGQIiT0X3IjfZyepgW5/analytics.min.js https://checkout.stripe.com https://connect.facebook.net https://edge.fullstory.com/s/fs.js https://fast.appcues.com https://www.google-analytics.com/analytics.js https://x.clearbitjs.com https://cdn.clearbit.com https://*.commandbar.com; style-src 'unsafe-inline' 'report-sample' 'self' https://cdn.clearbit.com https://*.commandbar.com https://fast.appcues.com https://fonts.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' https://api.amplitude.com https://*.commandbar.com https://api.segment.io https://checkout.stripe.com https://rs.fullstory.com https://www.google-analytics.com wss://api.appcues.net https://stats.g.doubleclick.net https://sentry.io https://logo.clearbit.com; font-sr [TRUNCATED]
                                                                                                                                                                                                                                                    strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                    2024-10-29 20:43:14 UTC2592INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 63 64 6e 2e 63 6c 65 61 72 62 69 74 2e 63 6f 6d 2f 78 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 63 64 6e 2e 63 6c 65 61 72 62 69 74 2e 63 6f 6d 2f 78 2f 66 61 76 69 63 6f 6e 2d 31 39 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 39 32 78 31 39 32 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 63 64 6e 2e 63 6c 65 61 72 62 69 74 2e 63
                                                                                                                                                                                                                                                    Data Ascii: <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="shortcut icon" href="//cdn.clearbit.com/x/favicon.ico"/><link rel="icon" href="//cdn.clearbit.com/x/favicon-192.png" sizes="192x192"><link rel="apple-touch-icon" href="//cdn.clearbit.c


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    13192.168.2.1649822142.250.185.1624436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:15 UTC1512OUTGET /td/rul/804139102?random=1730234593565&cv=11&fst=1730234593565&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9193753630z8810521060za201zb810521060&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878898~101878942~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&ref=https%3A%2F%2Fdirect.lc.chat%2F&hn=www.googleadservices.com&frm=0&tiba=Business%20%F0%9F%92%AC%20Live%20Chat%20Software%20for%20E-commerce%20%7C%20LiveChat&npa=0&pscdl=noapi&auid=602389988.1730234588&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1
                                                                                                                                                                                                                                                    Host: td.doubleclick.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                    Referer: https://www.livechat.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-29 20:43:15 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 20:43:15 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 29-Oct-2024 20:58:15 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    2024-10-29 20:43:15 UTC593INData Raw: 62 36 33 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 6f 72 69 67 69 6e 2d 74 72 69 61 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 41 76 68 35 4e 79 30 58 45 46 43 79 51 37 2b 6f 4e 69 65 58 73 6b 55 72 71 59 38 65 64 55 7a 4c 35 2f 58 72 77 4b 6c 47 6a 41 52 51 48 57 34 54 46 52 4b 2b 6a 56 64 35 48 6e 44 49 70 59 32 30 6e 35 4f 4c 48 66 67 55 34 6b 75 37 78 34 38 4e 33 75 68 47 2f 41 30 41 41 41 42 78 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 52 76 64 57 4a 73 5a 57 4e 73 61 57 4e 72 4c 6d 35 6c 64 44 6f 30 4e 44 4d 69 4c 43 4a 6d 5a 57 46 30 64 58 4a 6c 49 6a 6f 69 55 48 4a 70 64 6d 46 6a 65 56 4e 68 62 6d 52 69 62 33 68 42 5a 48 4e 42 55 45 6c 7a 49 69 77 69 5a 58 68 77 61
                                                                                                                                                                                                                                                    Data Ascii: b63<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwa
                                                                                                                                                                                                                                                    2024-10-29 20:43:15 UTC1378INData Raw: 6e 65 74 2f 74 64 2f 75 70 64 61 74 65 3f 69 67 5f 6e 61 6d 65 3d 34 73 36 30 32 33 38 39 39 38 38 2e 31 37 33 30 32 33 34 35 38 38 5c 75 30 30 32 36 69 67 5f 6b 65 79 3d 31 73 4e 48 4d 32 4d 44 49 7a 4f 44 6b 35 4f 44 67 75 4d 54 63 7a 4d 44 49 7a 4e 44 55 34 4f 41 21 32 73 5a 30 6a 56 34 77 21 33 73 41 41 70 74 44 56 36 63 49 48 77 78 22 2c 22 74 72 75 73 74 65 64 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 62 74 73 22 2c 22 74 72 75 73 74 65 64 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 4b 65 79 73 22 3a 5b 22 31 73 37 77 36 30 65 67 21 32 73 5a 30 6a 56 34 77 21 33 73 41 41 70 74 44 56 36 63 49 48 77 78 22 5d 2c 22 75 73 65 72 42 69 64 64 69 6e 67
                                                                                                                                                                                                                                                    Data Ascii: net/td/update?ig_name=4s602389988.1730234588\u0026ig_key=1sNHM2MDIzODk5ODguMTczMDIzNDU4OA!2sZ0jV4w!3sAAptDV6cIHwx","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1s7w60eg!2sZ0jV4w!3sAAptDV6cIHwx"],"userBidding
                                                                                                                                                                                                                                                    2024-10-29 20:43:15 UTC951INData Raw: 36 35 34 34 35 33 30 36 33 39 39 35 22 2c 6e 75 6c 6c 2c 22 31 39 37 34 35 30 34 32 30 37 38 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 36 34 31 37 36 39 38 35 39 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 68 68 59 6e 76 67 72 63 54 46 51 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 36 34 31 37 36 39 38 35 39 21 34 73 2a 32 41 22 7d 5d 2c 22 65 78 65 63 75 74 69 6f 6e 4d 6f 64 65 22 3a 22 67 72 6f 75 70 2d 62 79 2d 6f 72 69 67 69 6e 22 2c 22 62 69 64 64 69 6e 67 57 61 73 6d 48 65 6c 70 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 62 75 79 65 72 2e 77 61 73 6d 22 2c 22 70 72 69 6f 72 69 74 79 22 3a
                                                                                                                                                                                                                                                    Data Ascii: 654453063995",null,"19745042078",null,null,null,null,null,null,"641769859"],"adRenderId":"hhYnvgrcTFQ","buyerReportingId":"1j641769859!4s*2A"}],"executionMode":"group-by-origin","biddingWasmHelperUrl":"https://td.doubleclick.net/td/buyer.wasm","priority":
                                                                                                                                                                                                                                                    2024-10-29 20:43:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    14192.168.2.1649824142.250.185.1624436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:15 UTC991OUTGET /td/ga/rul?tid=G-RG7WP5L9Y1&gacid=191789544.1730234594&gtm=45je4as0v9131753014z8810521060za200zb810521060&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101823848~101925629&z=1913867439 HTTP/1.1
                                                                                                                                                                                                                                                    Host: td.doubleclick.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                    Referer: https://www.livechat.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-29 20:43:15 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 20:43:15 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 29-Oct-2024 20:58:15 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    2024-10-29 20:43:15 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: d<html></html>
                                                                                                                                                                                                                                                    2024-10-29 20:43:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    15192.168.2.1649825142.250.185.1104436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:15 UTC1386OUTPOST /g/collect?v=2&tid=G-RG7WP5L9Y1&gtm=45je4as0v9131753014z8810521060za200zb810521060&_p=1730234582966&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101533421~101823848~101925629&cid=191789544.1730234594&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1730234593&sct=1&seg=0&dl=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&dr=https%3A%2F%2Fdirect.lc.chat%2F&dt=Business%20%F0%9F%92%AC%20Live%20Chat%20Software%20for%20E-commerce%20%7C%20LiveChat&en=page_view&_fv=1&_ss=1&tfd=11934 HTTP/1.1
                                                                                                                                                                                                                                                    Host: analytics.google.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.livechat.com
                                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.livechat.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-29 20:43:15 UTC847INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.livechat.com
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 20:43:15 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                    Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                                    Server: Golfe2
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    16192.168.2.1649829157.240.0.64436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:16 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: connect.facebook.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-29 20:43:16 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-8jQUPjHF' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                                    2024-10-29 20:43:16 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                    2024-10-29 20:43:16 UTC888INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                    Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC15496INData Raw: 48 45 52 20 4c 49 41 42 49 4c 49 54 59 2c 20 57 48 45 54 48 45 52 0a 2a 20 49 4e 20 41 4e 20 41 43 54 49 4f 4e 20 4f 46 20 43 4f 4e 54 52 41 43 54 2c 20 54 4f 52 54 20 4f 52 20 4f 54 48 45 52 57 49 53 45 2c 20 41 52 49 53 49 4e 47 20 46 52 4f 4d 2c 20 4f 55 54 20 4f 46 20 4f 52 20 49 4e 0a 2a 20 43 4f 4e 4e 45 43 54 49 4f 4e 20 57 49 54 48 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 4f 52 20 54 48 45 20 55 53 45 20 4f 52 20 4f 54 48 45 52 20 44 45 41 4c 49 4e 47 53 20 49 4e 20 54 48 45 20 53 4f 46 54 57 41 52 45 2e 0a 2a 2f 0a 66 62 71 2e 76 65 72 73 69 6f 6e 3d 22 32 2e 39 2e 31 37 34 22 3b 0a 66 62 71 2e 5f 72 65 6c 65 61 73 65 53 65 67 6d 65 6e 74 20 3d 20 22 73 74 61 62 6c 65 22 3b 0a 66 62 71 2e 70 65 6e 64 69 6e 67 43 6f 6e 66 69 67 73 3d 5b 22 67 6c
                                                                                                                                                                                                                                                    Data Ascii: HER LIABILITY, WHETHER* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN* CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.*/fbq.version="2.9.174";fbq._releaseSegment = "stable";fbq.pendingConfigs=["gl
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC1500INData Raw: 29 3b 69 66 28 68 21 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 63 2c 65 76 65 6e 74 5f 74 79 70 65 3a 64 2c 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3a 68 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 22 43 4f 4e 53 54 41 4e 54 5f 56 41 4c 55 45 22 2c 69 64 3a 62 7d 7d 69 66 28 66 3d 3d 3d 22 47 4c 4f 42 41 4c 5f 56 41 52 49 41 42 4c 45 22 29 72 65 74 75 72 6e 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 63 2c 65 76 65 6e 74 5f 74 79 70 65 3a 64 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 22 47 4c 4f 42 41 4c 5f 56 41 52 49 41 42 4c 45 22 2c 69 64 3a 62 7d 3b 69 66 28 66 3d 3d 3d 22 47 54 4d 22 29 72 65 74 75 72 6e 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 63 2c 65 76 65 6e 74 5f 74 79 70 65 3a 64 2c 65 78 74 72 61 63 74 6f 72
                                                                                                                                                                                                                                                    Data Ascii: );if(h!=null)return{domain_uri:c,event_type:d,extractor_config:h,extractor_type:"CONSTANT_VALUE",id:b}}if(f==="GLOBAL_VARIABLE")return{domain_uri:c,event_type:d,extractor_type:"GLOBAL_VARIABLE",id:b};if(f==="GTM")return{domain_uri:c,event_type:d,extractor
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC14884INData Raw: 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 31 3b 62 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 63 3d 61 72 67 75 6d 65 6e 74 73 5b 62 5d 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 63 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 64 29 26 26 28 61 5b 64 5d 3d 63 5b 64 5d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 63 3d 62 2e 66 69 6c 74 65 72 2c 64 3d 62 2e 6d 61 70 2c 65 3d 62 2e 72 65 64 75 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 72 65
                                                                                                                                                                                                                                                    Data Ascii: Object.assign||function(a){for(var b=1;b<arguments.length;b++){var c=arguments[b];for(var d in c)Object.prototype.hasOwnProperty.call(c,d)&&(a[d]=c[d])}return a},b=f.getFbeventsModules("SignalsFBEventsUtils"),c=b.filter,d=b.map,e=b.reduce;function g(a){re
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC1500INData Raw: 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 52 65 73 6f 6c 76 65 4c 69 6e 6b 22 29 3b 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 69 78 65 6c 43 6f 6f 6b 69 65 55 74 69 6c 73 22 29 3b 76 61 72 20 77 3d 73 2e 43 4c 49 43 4b 5f 49 44 5f 50 41 52 41 4d 45 54 45 52 2c 78 3d 73 2e 72 65 61 64 50 61 63 6b 65 64 43 6f 6f 6b 69 65 2c 79 3d 73 2e 43 4c 49 43 4b 54 48 52 4f 55 47 48 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 3b 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 4e 61 6d 65 73 22 29 3b 76 61 72 20 7a 3d 73 2e 55 53 45 5f 46 42 43 5f 41 53 5f 43 41 43 48 45 5f 4b 45 59 5f 45 58 50 45 52 49 4d 45 4e 54
                                                                                                                                                                                                                                                    Data Ascii: s("SignalsFBEventsResolveLink");s=f.getFbeventsModules("SignalsPixelCookieUtils");var w=s.CLICK_ID_PARAMETER,x=s.readPackedCookie,y=s.CLICKTHROUGH_COOKIE_NAME;s=f.getFbeventsModules("SignalsFBEventsExperimentNames");var z=s.USE_FBC_AS_CACHE_KEY_EXPERIMENT
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC14884INData Raw: 65 72 49 6e 74 65 67 72 61 74 69 6f 6e 73 3a 5b 22 61 75 74 6f 6d 61 74 69 63 6d 61 74 63 68 69 6e 67 66 6f 72 70 61 72 74 6e 65 72 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 5d 2c 43 6f 6d 6d 6f 6e 49 6e 63 6c 75 64 65 73 3a 5b 22 63 6f 6d 6d 6f 6e 69 6e 63 6c 75 64 65 73 22 5d 2c 44 65 66 61 75 6c 74 43 75 73 74 6f 6d 44 61 74 61 3a 5b 22 64 65 66 61 75 6c 74 63 75 73 74 6f 6d 64 61 74 61 22 5d 2c 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 73 3a 5b 22 63 6f 6f 6b 69 65 22 5d 2c 49 57 4c 42 6f 6f 74 73 74 72 61 70 70 65 72 3a 5b 22 69 77 6c 62 6f 6f 74 73 74 72 61 70 70 65 72 22 5d 2c 49 57 4c 50 61 72 61 6d 65 74 65 72 73 3a 5b 22 69 77 6c 70 61 72 61 6d 65 74 65 72 73 22 5d 2c 45 53 54 52 75 6c 65 45 6e 67 69 6e 65 3a 5b 22 65 73 74 72 75 6c 65 65 6e
                                                                                                                                                                                                                                                    Data Ascii: erIntegrations:["automaticmatchingforpartnerintegrations"],CommonIncludes:["commonincludes"],DefaultCustomData:["defaultcustomdata"],FirstPartyCookies:["cookie"],IWLBootstrapper:["iwlbootstrapper"],IWLParameters:["iwlparameters"],ESTRuleEngine:["estruleen
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC1500INData Raw: 70 65 6f 66 20 67 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 67 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 68 3d 67 2e 75 6e 73 61 66 65 50 69 78 65 6c 2c 6a 3d 67 2e 75 6e 73 61 66 65 54 61 72 67 65 74 2c 6b 3d 65 28 68 2c 63 29 2c 6c 3d 6a 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 3f 62 28 6a 29 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 6b 21 3d 6e 75 6c 6c 26 26 6c 21 3d 6e 75 6c 6c 3f 5b 7b 70 69 78 65 6c 3a 6b 2c 74 61 72 67 65 74 3a 6c 7d 5d 3a 6e 75 6c 6c 7d 6c 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 61 28 67 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65
                                                                                                                                                                                                                                                    Data Ascii: peof g==="undefined"?"undefined":i(g))!=="object")return null;var h=g.unsafePixel,j=g.unsafeTarget,k=e(h,c),l=j instanceof Node?b(j):null;return k!=null&&l!=null?[{pixel:k,target:l}]:null}l.exports=new a(g)})();return l.exports}(a,b,c,d)});f.ensureModule
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC14884INData Raw: 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 63 2e 72 65 64 75 63 65 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7d 2c 67 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 73 73 52 61 74 65 3b 61 2e 6e 61 6d 65 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 2e 70 61 73 73 65 64 3d 65 28 29 3c 62 29 7d 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 6e 28 74 68 69 73 2c 63 29 7d 68 28 63 2c 5b 7b 6b 65 79 3a 22 73 65 74 47 75 61 72 64 72 61 69 6c 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 64 28 63 2c 62 29 3b 69 66 28 63 21 3d 6e 75 6c 6c
                                                                                                                                                                                                                                                    Data Ascii: beventsModules("SignalsFBEventsUtils");c.reduce;var e=function(){return Math.random()},g={};function i(a){var b=a.passRate;a.name;b!=null&&(a.passed=e()<b)}c=function(){function c(){n(this,c)}h(c,[{key:"setGuardrails",value:function(c){c=d(c,b);if(c!=null
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC1491INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                                                                                                                                    Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    17192.168.2.1649835157.240.251.94436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:16 UTC1377OUTGET /signals/config/283171402442785?v=2.9.174&r=stable&domain=www.livechat.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                                                                    Host: connect.facebook.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.livechat.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-29 20:43:16 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-vIQ3jk6L' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                                    2024-10-29 20:43:16 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                    2024-10-29 20:43:16 UTC1491INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                    Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC14893INData Raw: 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f
                                                                                                                                                                                                                                                    Data Ascii: urn!1}return!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbo
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC1491INData Raw: 69 6f 6e 20 67 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 62 3a 61
                                                                                                                                                                                                                                                    Data Ascii: ion g(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function h(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object"||typeof b==="function")?b:a
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC1491INData Raw: 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 63 2e 76 61 6c 75 65 73 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 61 3d 67 28 61 2c 62 29 3b 76 61 72 20 64 3d 22 22 3b 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 6a 28 61 29 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 2e 6c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 28 62 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 29 7d 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 70 72 65 66 69 78 2c 65 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 65 62 70 5f 70 61 74 68 3b 61 3d 61 2e 70 61 72 61 6d 56 61 6c 75 65
                                                                                                                                                                                                                                                    Data Ascii: );return Array.from(c.values())}function h(a,b){a=g(a,b);var d="";b=[].concat(j(a)).sort(function(a,b){return a.paramConfig.query.localeCompare(b.paramConfig.query)});b.forEach(function(a){var b=a.paramConfig.prefix,e=a.paramConfig.ebp_path;a=a.paramValue
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC13402INData Raw: 65 64 49 6e 50 69 78 65 6c 73 28 62 29 2e 69 6e 64 65 78 4f 66 28 63 29 3d 3d 3d 2d 31 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 63 6f 6f 6b 69 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6a 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e
                                                                                                                                                                                                                                                    Data Ascii: edInPixels(b).indexOf(c)===-1}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.cookie",function(){return function(j,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEven
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC1491INData Raw: 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64
                                                                                                                                                                                                                                                    Data Ascii: on(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC1491INData Raw: 68 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 6f 28 61 2e 69 64 29 3f 7b 7d 3a 7b 69 61 62 3a 31 7d 7d 29 3b 67 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 21 6f 28 62 29 29 72 65 74 75 72 6e 3b 62 3d 61 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 22 5f 22 2b 44 61 74 65 2e 6e 6f 77 28 29 2b 22 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 62 3d 6c 28 62 29 3b 76 61 72 20 64 3d 63 2e 67 65 74 28 22 65 69 64 22 29 3b 69 66 28 64 21 3d 6e 75 6c 6c 26 26 64 21 3d 3d 22 22 7c 7c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 63 2e 61 70 70 65 6e 64 28 22 61 70 63 6d 5f 65 69 64 22 2c 22 31 22 29 3b 64 3d 22 70 63 6d 5f 70 6c 75 67 69 6e 2d 73 65 74 5f 22 2b 62 3b 63 2e 61 70
                                                                                                                                                                                                                                                    Data Ascii: h.listen(function(a,b){return!o(a.id)?{}:{iab:1}});g.listen(function(b,c){if(!o(b))return;b=a.location.origin+"_"+Date.now()+"_"+Math.random();b=l(b);var d=c.get("eid");if(d!=null&&d!==""||b==null)return;c.append("apcm_eid","1");d="pcm_plugin-set_"+b;c.ap
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC13402INData Raw: 65 3a 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 22 2c 6c 6f 67 4d 65 73 73 61 67 65 3a 22 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 41 72 72 61 79 2e
                                                                                                                                                                                                                                                    Data Ascii: e:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;function g(a){if(Array.
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC1500INData Raw: 76 65 72 73 69 6f 6e 29 7d 63 61 74 63 68 28 61 29 7b 66 3d 21 30 2c 67 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 65 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 66 29 74 68 72 6f 77 20 67 7d 7d 75 2e 73 65 74 28 71 2c 53 74 72 69 6e 67 28 62 29 29 3b 78 28 64 2c 75 2c 73 29 7d 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 65 73 73 61 67 65 3d 22 5b 43 6c 69 65 6e 74 48 69 6e 74 20 45 72 72 6f 72 5d 22 2b 61 2e 6d 65 73 73 61 67 65 2c 6a 28 61 29 7d 29 3b 68 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 64 2e 67 65 74 50 69 78 65 6c 28 62 29 3b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 62 3d 64 2e 70 6c 75 67 69
                                                                                                                                                                                                                                                    Data Ascii: version)}catch(a){f=!0,g=a}finally{try{!e&&h["return"]&&h["return"]()}finally{if(f)throw g}}u.set(q,String(b));x(d,u,s)})["catch"](function(a){a.message="[ClientHint Error]"+a.message,j(a)});h.listen(function(b){b=d.getPixel(b);if(b==null)return;b=d.plugi


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    18192.168.2.1649833142.250.74.1944436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:16 UTC1388OUTGET /pagead/viewthroughconversion/804139102/?random=1730234593565&cv=11&fst=1730234593565&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9193753630z8810521060za201zb810521060&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878898~101878942~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&ref=https%3A%2F%2Fdirect.lc.chat%2F&hn=www.googleadservices.com&frm=0&tiba=Business%20%F0%9F%92%AC%20Live%20Chat%20Software%20for%20E-commerce%20%7C%20LiveChat&npa=0&pscdl=noapi&auid=602389988.1730234588&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.livechat.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-29 20:43:16 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 20:43:16 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                    Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 29-Oct-2024 20:58:16 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    2024-10-29 20:43:16 UTC536INData Raw: 31 33 32 64 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                    Data Ascii: 132d(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                    2024-10-29 20:43:16 UTC1378INData Raw: 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69 64 20 30 3f 64 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 64 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72
                                                                                                                                                                                                                                                    Data Ascii: l",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))br
                                                                                                                                                                                                                                                    2024-10-29 20:43:16 UTC1378INData Raw: 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22 22 7d 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28
                                                                                                                                                                                                                                                    Data Ascii: e(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function T(){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R(
                                                                                                                                                                                                                                                    2024-10-29 20:43:16 UTC1378INData Raw: 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61 29 7b 7d 7d 69 66 28 6e 26 26 6e 2e 6e 6f 46 61 6c 6c 62 61 63 6b 29 4a 3d 21 31 3b 65 6c 73 65 7b 74 72 79 7b 76 61 72 20 63 61 3d 44 2e 73 65 6e 64 42 65 61 63 6f 6e 26 26 44 2e 73 65 6e 64 42 65 61 63 6f 6e 28 71 29 7d 63 61 74 63 68 28 62 61 29 7b 41 2e 54 41 47 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 45 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72
                                                                                                                                                                                                                                                    Data Ascii: pics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba){}}if(n&&n.noFallback)J=!1;else{try{var ca=D.sendBeacon&&D.sendBeacon(q)}catch(ba){A.TAGGING=A.TAGGING||[],A.TAGGING[15]=!0}ca||E(q);J=!0}}J&&e()}}(f)));r.onload=e;r.sr
                                                                                                                                                                                                                                                    2024-10-29 20:43:16 UTC247INData Raw: 5c 78 32 36 75 61 6d 62 5c 78 33 64 30 5c 78 32 36 75 61 6d 5c 78 33 64 5c 78 32 36 75 61 70 5c 78 33 64 57 69 6e 64 6f 77 73 5c 78 32 36 75 61 70 76 5c 78 33 64 31 30 2e 30 2e 30 5c 78 32 36 75 61 77 5c 78 33 64 30 5c 78 32 36 66 6c 65 64 67 65 5c 78 33 64 31 5c 78 32 36 72 66 6d 74 5c 78 33 64 33 5c 78 32 36 66 6d 74 5c 78 33 64 33 5c 78 32 36 69 73 5f 76 74 63 5c 78 33 64 31 5c 78 32 36 63 69 64 5c 78 33 64 43 41 51 53 47 77 43 61 37 4c 37 64 33 76 32 5f 7a 45 5a 72 48 45 6c 52 79 56 6b 67 37 31 49 46 76 76 43 33 46 69 56 32 68 67 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 33 34 34 35 35 31 38 39 39 39 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: \x26uamb\x3d0\x26uam\x3d\x26uap\x3dWindows\x26uapv\x3d10.0.0\x26uaw\x3d0\x26fledge\x3d1\x26rfmt\x3d3\x26fmt\x3d3\x26is_vtc\x3d1\x26cid\x3dCAQSGwCa7L7d3v2_zEZrHElRyVkg71IFvvC3FiV2hg\x26random\x3d3445518999\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                                                                                    2024-10-29 20:43:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    19192.168.2.1649839142.250.181.2264436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC1252OUTGET /pagead/viewthroughconversion/804139102/?random=1730234593565&cv=11&fst=1730234593565&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9193753630z8810521060za201zb810521060&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878898~101878942~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&ref=https%3A%2F%2Fdirect.lc.chat%2F&hn=www.googleadservices.com&frm=0&tiba=Business%20%F0%9F%92%AC%20Live%20Chat%20Software%20for%20E-commerce%20%7C%20LiveChat&npa=0&pscdl=noapi&auid=602389988.1730234588&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 20:43:17 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                    Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                    Set-Cookie: IDE=AHWqTUmQX-4CUT_gYA7LeZQvag7Mp6accgFoi5SZSgtB91SZ1nFa3Zc4MbZdvEkT; expires=Thu, 29-Oct-2026 20:43:17 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC367INData Raw: 31 33 33 65 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                    Data Ascii: 133e(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC1378INData Raw: 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 64 3d 61 5b 62 5d 3b 69 66 28 64 26 26 64 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 64 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 6d 3d 6b 28 74 68 69 73 29 2c 70 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65
                                                                                                                                                                                                                                                    Data Ascii: b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];re
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC1378INData Raw: 2b 2b 29 69 66 28 4c 3d 4c 5b 4b 5b 4d 5d 5d 2c 4c 3d 3d 6e 75 6c 6c 29 7b 48 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 48 3d 4c 7d 76 61 72 20 4e 3d 48 26 26 48 5b 36 31 30 34 30 31 33 30 31 5d 3b 47 3d 4e 21 3d 6e 75 6c 6c 3f 4e 3a 21 31 3b 76 61 72 20 4f 2c 50 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 3b 4f 3d 50 3f 50 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 72 65 74 75 72 6e 20 47 3f 4f 3f 4f 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d
                                                                                                                                                                                                                                                    Data Ascii: ++)if(L=L[K[M]],L==null){H=null;break a}H=L}var N=H&&H[610401301];G=N!=null?N:!1;var O,P=z.navigator;O=P?P.userAgentData||null:null;function Q(a){return G?O?O.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC1378INData Raw: 74 63 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 49 3d 77 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 46 29 3b 6e 26 26 28 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 26 26 20 28 49 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 3d 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 29 2c 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 26 26 28 49 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61
                                                                                                                                                                                                                                                    Data Ascii: tch==="function"){var I=w(Object,"assign").call(Object,{},F);n&&(n.attributionReporting&& (I.attributionReporting=n.attributionReporting),n.browsingTopics&&(I.browsingTopics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC433INData Raw: 61 70 69 5c 78 32 36 61 75 69 64 5c 78 33 64 36 30 32 33 38 39 39 38 38 2e 31 37 33 30 32 33 34 35 38 38 5c 78 32 36 75 61 61 5c 78 33 64 78 38 36 5c 78 32 36 75 61 62 5c 78 33 64 36 34 5c 78 32 36 75 61 66 76 6c 5c 78 33 64 47 6f 6f 67 6c 65 25 32 35 32 30 43 68 72 6f 6d 65 25 33 42 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 25 37 43 4e 6f 74 25 32 35 33 42 41 25 32 35 33 44 42 72 61 6e 64 25 33 42 38 2e 30 2e 30 2e 30 25 37 43 43 68 72 6f 6d 69 75 6d 25 33 42 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 5c 78 32 36 75 61 6d 62 5c 78 33 64 30 5c 78 32 36 75 61 6d 5c 78 33 64 5c 78 32 36 75 61 70 5c 78 33 64 57 69 6e 64 6f 77 73 5c 78 32 36 75 61 70 76 5c 78 33 64 31 30 2e 30 2e 30 5c 78 32 36 75 61 77 5c 78 33 64 30 5c 78 32 36 66 6c 65 64 67 65 5c 78 33 64
                                                                                                                                                                                                                                                    Data Ascii: api\x26auid\x3d602389988.1730234588\x26uaa\x3dx86\x26uab\x3d64\x26uafvl\x3dGoogle%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132\x26uamb\x3d0\x26uam\x3d\x26uap\x3dWindows\x26uapv\x3d10.0.0\x26uaw\x3d0\x26fledge\x3d
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    20192.168.2.1649841142.250.185.1004436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC1516OUTGET /pagead/1p-user-list/804139102/?random=1730234593565&cv=11&fst=1730232000000&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9193753630z8810521060za201zb810521060&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878898~101878942~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&ref=https%3A%2F%2Fdirect.lc.chat%2F&hn=www.googleadservices.com&frm=0&tiba=Business%20%F0%9F%92%AC%20Live%20Chat%20Software%20for%20E-commerce%20%7C%20LiveChat&npa=0&pscdl=noapi&auid=602389988.1730234588&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7d3v2_zEZrHElRyVkg71IFvvC3FiV2hg&random=3445518999&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.livechat.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 20:43:17 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    Content-Length: 42
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2024-10-29 20:43:17 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    21192.168.2.1649847157.240.0.64436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:18 UTC1201OUTGET /signals/config/283171402442785?v=2.9.174&r=stable&domain=www.livechat.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                                                                    Host: connect.facebook.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-29 20:43:18 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-cT3c5IeB' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                                    2024-10-29 20:43:18 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                    2024-10-29 20:43:18 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                    Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                    2024-10-29 20:43:18 UTC1491INData Raw: 69 6f 6e 20 67 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 62 3a 61
                                                                                                                                                                                                                                                    Data Ascii: ion g(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function h(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object"||typeof b==="function")?b:a
                                                                                                                                                                                                                                                    2024-10-29 20:43:18 UTC14893INData Raw: 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 63 2e 76 61 6c 75 65 73 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 61 3d 67 28 61 2c 62 29 3b 76 61 72 20 64 3d 22 22 3b 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 6a 28 61 29 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 2e 6c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 28 62 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 29 7d 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 70 72 65 66 69 78 2c 65 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 65 62 70 5f 70 61 74 68 3b 61 3d 61 2e 70 61 72 61 6d 56 61 6c 75 65
                                                                                                                                                                                                                                                    Data Ascii: );return Array.from(c.values())}function h(a,b){a=g(a,b);var d="";b=[].concat(j(a)).sort(function(a,b){return a.paramConfig.query.localeCompare(b.paramConfig.query)});b.forEach(function(a){var b=a.paramConfig.prefix,e=a.paramConfig.ebp_path;a=a.paramValue
                                                                                                                                                                                                                                                    2024-10-29 20:43:18 UTC1500INData Raw: 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64
                                                                                                                                                                                                                                                    Data Ascii: on(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded
                                                                                                                                                                                                                                                    2024-10-29 20:43:18 UTC14884INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 6f 28 61 2e 69 64 29 3f 7b 7d 3a 7b 69 61 62 3a 31 7d 7d 29 3b 67 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 21 6f 28 62 29 29 72 65 74 75 72 6e 3b 62 3d 61 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 22 5f 22 2b 44 61 74 65 2e 6e 6f 77 28 29 2b 22 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 62 3d 6c 28 62 29 3b 76 61 72 20 64 3d 63 2e 67 65 74 28 22 65 69 64 22 29 3b 69 66 28 64 21 3d 6e 75 6c 6c 26 26 64 21 3d 3d 22 22 7c 7c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 63 2e 61 70 70 65 6e 64 28 22 61 70 63 6d 5f 65 69 64 22 2c 22 31 22 29 3b 64 3d 22 70 63 6d 5f 70 6c 75 67 69 6e 2d 73 65 74 5f 22 2b 62 3b 63 2e 61 70 70 65 6e 64 28 22 65 69 64
                                                                                                                                                                                                                                                    Data Ascii: function(a,b){return!o(a.id)?{}:{iab:1}});g.listen(function(b,c){if(!o(b))return;b=a.location.origin+"_"+Date.now()+"_"+Math.random();b=l(b);var d=c.get("eid");if(d!=null&&d!==""||b==null)return;c.append("apcm_eid","1");d="pcm_plugin-set_"+b;c.append("eid
                                                                                                                                                                                                                                                    2024-10-29 20:43:18 UTC1500INData Raw: 76 65 72 73 69 6f 6e 29 7d 63 61 74 63 68 28 61 29 7b 66 3d 21 30 2c 67 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 65 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 66 29 74 68 72 6f 77 20 67 7d 7d 75 2e 73 65 74 28 71 2c 53 74 72 69 6e 67 28 62 29 29 3b 78 28 64 2c 75 2c 73 29 7d 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 65 73 73 61 67 65 3d 22 5b 43 6c 69 65 6e 74 48 69 6e 74 20 45 72 72 6f 72 5d 22 2b 61 2e 6d 65 73 73 61 67 65 2c 6a 28 61 29 7d 29 3b 68 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 64 2e 67 65 74 50 69 78 65 6c 28 62 29 3b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 62 3d 64 2e 70 6c 75 67 69
                                                                                                                                                                                                                                                    Data Ascii: version)}catch(a){f=!0,g=a}finally{try{!e&&h["return"]&&h["return"]()}finally{if(f)throw g}}u.set(q,String(b));x(d,u,s)})["catch"](function(a){a.message="[ClientHint Error]"+a.message,j(a)});h.listen(function(b){b=d.getPixel(b);if(b==null)return;b=d.plugi
                                                                                                                                                                                                                                                    2024-10-29 20:43:18 UTC14884INData Raw: 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65
                                                                                                                                                                                                                                                    Data Ascii: led correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbe
                                                                                                                                                                                                                                                    2024-10-29 20:43:18 UTC1514INData Raw: 63 74 6f 72 22 3a 6e 75 6c 6c 2c 22 64 69 73 61 62 6c 65 52 65 73 74 72 69 63 74 65 64 44 61 74 61 22 3a 66 61 6c 73 65 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 69 6e 66 65 72 72 65 64 65 76 65 6e 74 73 22 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 69 64 65 6e 74 69 74 79 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 32 38 33 31 37 31 34 30 32 34 34 32 37 38 35 22 2c 20 22 49 6e 66 65 72 72 65 64 45 76 65 6e 74 73 22 2c 20 74 72 75 65 29 3b 0a 63 6f 6e 66 69 67 2e 73 65 74 28 22 32 38 33 31 37 31 34 30 32 34 34 32 37 38 35 22 2c 20 22 61 75 74 6f 6d 61 74 69 63 4d 61 74 63 68 69 6e 67 22 2c 20 7b 22 73 65 6c 65 63 74 65 64 4d 61 74 63 68 4b 65 79 73 22 3a 5b 22 65 6d 22 2c 22 66 6e 22 2c 22 6c 6e 22 2c 22 67
                                                                                                                                                                                                                                                    Data Ascii: ctor":null,"disableRestrictedData":false});fbq.loadPlugin("inferredevents");fbq.loadPlugin("identity");instance.optIn("283171402442785", "InferredEvents", true);config.set("283171402442785", "automaticMatching", {"selectedMatchKeys":["em","fn","ln","g
                                                                                                                                                                                                                                                    2024-10-29 20:43:18 UTC2068INData Raw: 22 63 64 22 3a 5b 5d 2c 22 75 72 6c 22 3a 5b 22 71 75 65 72 79 22 2c 22 61 67 65 6e 74 5b 5d 22 5d 7d 2c 22 50 61 67 65 56 69 65 77 22 3a 7b 22 63 64 22 3a 5b 5d 2c 22 75 72 6c 22 3a 5b 22 61 67 65 6e 74 5b 5d 22 2c 22 6f 77 6e 65 72 45 6d 61 69 6c 22 2c 22 63 75 73 74 6f 6d 65 72 5f 6c 61 74 69 74 75 64 65 22 2c 22 63 75 73 74 6f 6d 65 72 5f 6c 6f 6e 67 69 74 75 64 65 22 2c 22 61 73 73 69 67 6e 65 65 22 2c 22 70 61 73 73 77 6f 72 64 22 2c 22 71 75 65 72 79 22 2c 22 70 61 72 74 6e 65 72 22 5d 7d 2c 22 43 6f 6d 70 6c 65 74 65 52 65 67 69 73 74 72 61 74 69 6f 6e 22 3a 7b 22 63 64 22 3a 5b 5d 2c 22 75 72 6c 22 3a 5b 22 70 61 72 74 6e 65 72 22 2c 22 70 61 73 73 77 6f 72 64 22 5d 7d 7d 2c 22 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 22 3a 7b 7d 7d 29 3b 0a 66
                                                                                                                                                                                                                                                    Data Ascii: "cd":[],"url":["query","agent[]"]},"PageView":{"cd":[],"url":["agent[]","ownerEmail","customer_latitude","customer_longitude","assignee","password","query","partner"]},"CompleteRegistration":{"cd":[],"url":["partner","password"]}},"sensitive_keys":{}});f


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    22192.168.2.1649848157.240.251.354436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:18 UTC948OUTGET /tr/?id=283171402442785&ev=PageView&dl=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&rl=https%3A%2F%2Fdirect.lc.chat%2F&if=false&ts=1730234596495&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1730234596494.453077716899813109&ler=other&cdl=API_unavailable&it=1730234594686&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.livechat.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-29 20:43:18 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                    Server: proxygen-bolt
                                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=123, rtx=0, c=10, mss=1380, tbw=3406, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 20:43:18 GMT
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Length: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    23192.168.2.1649849157.240.251.354436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:18 UTC1058OUTGET /privacy_sandbox/pixel/register/trigger/?id=283171402442785&ev=PageView&dl=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&rl=https%3A%2F%2Fdirect.lc.chat%2F&if=false&ts=1730234596495&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1730234596494.453077716899813109&ler=other&cdl=API_unavailable&it=1730234594686&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Attribution-Reporting-Eligible: event-source=navigation-source, trigger
                                                                                                                                                                                                                                                    Referer: https://www.livechat.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-29 20:43:18 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7431301014773216625", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7431301014773216625"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                    2024-10-29 20:43:18 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                    2024-10-29 20:43:18 UTC1674INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                    2024-10-29 20:43:18 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    24192.168.2.164985164.233.167.1544436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:18 UTC932OUTPOST /g/collect?v=2&tid=G-RG7WP5L9Y1&cid=191789544.1730234594&gtm=45je4as0v9131753014z8810521060za200zb810521060&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101533421~101823848~101925629 HTTP/1.1
                                                                                                                                                                                                                                                    Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.livechat.com
                                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.livechat.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: IDE=AHWqTUmQX-4CUT_gYA7LeZQvag7Mp6accgFoi5SZSgtB91SZ1nFa3Zc4MbZdvEkT
                                                                                                                                                                                                                                                    2024-10-29 20:43:18 UTC847INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.livechat.com
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 20:43:18 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                    Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                                                                                    Server: Golfe2
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    25192.168.2.1649852142.250.186.1644436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:18 UTC1280OUTGET /pagead/1p-user-list/804139102/?random=1730234593565&cv=11&fst=1730232000000&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9193753630z8810521060za201zb810521060&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878898~101878942~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&ref=https%3A%2F%2Fdirect.lc.chat%2F&hn=www.googleadservices.com&frm=0&tiba=Business%20%F0%9F%92%AC%20Live%20Chat%20Software%20for%20E-commerce%20%7C%20LiveChat&npa=0&pscdl=noapi&auid=602389988.1730234588&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7d3v2_zEZrHElRyVkg71IFvvC3FiV2hg&random=3445518999&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-29 20:43:19 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 20:43:18 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    Content-Length: 42
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2024-10-29 20:43:19 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    26192.168.2.1649853157.240.0.354436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:19 UTC712OUTGET /tr/?id=283171402442785&ev=PageView&dl=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&rl=https%3A%2F%2Fdirect.lc.chat%2F&if=false&ts=1730234596495&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1730234596494.453077716899813109&ler=other&cdl=API_unavailable&it=1730234594686&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-29 20:43:19 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                    Server: proxygen-bolt
                                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=118, rtx=0, c=10, mss=1380, tbw=3406, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 20:43:19 GMT
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Length: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    27192.168.2.1649854157.240.0.354436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:19 UTC749OUTGET /privacy_sandbox/pixel/register/trigger/?id=283171402442785&ev=PageView&dl=https%3A%2F%2Fwww.livechat.com%2F%3Futm_campaign%3Dchat_link%26utm_source%3Dchat_link_nolicense%26utm_medium%3Dreferral&rl=https%3A%2F%2Fdirect.lc.chat%2F&if=false&ts=1730234596495&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1730234596494.453077716899813109&ler=other&cdl=API_unavailable&it=1730234594686&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-29 20:43:19 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7431301018656520744", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7431301018656520744"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                    2024-10-29 20:43:19 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                    2024-10-29 20:43:19 UTC1707INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    28192.168.2.164990652.149.20.212443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 20:43:46 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3auc94W79eceEHt&MD=17EXwO1Y HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                    2024-10-29 20:43:47 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                    ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                                    MS-CorrelationId: 16c97129-ab50-4d54-b264-9564dde220d9
                                                                                                                                                                                                                                                    MS-RequestId: e3f33be5-6d10-4d34-a1a2-9c6aaae80654
                                                                                                                                                                                                                                                    MS-CV: I/q2yMqK5U+IDao8.0
                                                                                                                                                                                                                                                    X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 20:43:46 GMT
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Length: 30005
                                                                                                                                                                                                                                                    2024-10-29 20:43:47 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                                    Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                                    2024-10-29 20:43:47 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                                    Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                    Start time:16:42:54
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                    Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                                                    Start time:16:42:55
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1988,i,6654846373635944256,5091475662245315899,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                    Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                    Start time:16:42:56
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://DIRECT.LC.CHAT"
                                                                                                                                                                                                                                                    Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    No disassembly