Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net

Overview

General Information

Sample URL:http://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
Analysis ID:1576773
Infos:

Detection

TechSupportScam
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected TechSupportScam
AI detected landing page (webpage, office document or email)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6776 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1900,i,16912807725218077598,405692601607095264,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3952 --field-trial-handle=1900,i,16912807725218077598,405692601607095264,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_128JoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
    SourceRuleDescriptionAuthorStrings
    2.1.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
      2.3.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
        2.2.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
          2.4.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
            2.13.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
              No Sigma rule has matched
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: http://sdgfdjfgd19sdgfghfs.z33.web.core.windows.netSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

              Phishing

              barindex
              Source: Yara matchFile source: 2.1.pages.csv, type: HTML
              Source: Yara matchFile source: 2.3.pages.csv, type: HTML
              Source: Yara matchFile source: 2.2.pages.csv, type: HTML
              Source: Yara matchFile source: 2.4.pages.csv, type: HTML
              Source: Yara matchFile source: 2.13.pages.csv, type: HTML
              Source: Yara matchFile source: dropped/chromecache_128, type: DROPPED
              Source: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Joe Sandbox AI: Page contains button: 'Scan now' Source: '2.1.pages.csv'
              Source: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Joe Sandbox AI: Page contains button: 'Scan now' Source: '2.2.pages.csv'
              Source: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Joe Sandbox AI: Page contains button: 'Scan now' Source: '2.3.pages.csv'
              Source: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Joe Sandbox AI: Page contains button: 'Scan now' Source: '2.5.pages.csv'
              Source: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Joe Sandbox AI: Page contains button: 'Scan now' Source: '2.4.pages.csv'
              Source: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Joe Sandbox AI: Page contains button: 'Scan now' Source: '2.6.pages.csv'
              Source: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Joe Sandbox AI: Page contains button: 'Scan now' Source: '2.7.pages.csv'
              Source: http://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/HTTP Parser: No favicon
              Source: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/HTTP Parser: No favicon
              Source: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/HTTP Parser: No favicon
              Source: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/HTTP Parser: No favicon
              Source: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/HTTP Parser: No favicon
              Source: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/HTTP Parser: No favicon
              Source: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/HTTP Parser: No favicon
              Source: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/HTTP Parser: No favicon
              Source: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/HTTP Parser: No favicon
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlKHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fsdgfdjfgd19sdgfghfs.z33.web.core.windows.net&oit=3&cp=8&pgcl=4&gs_rn=42&psi=dGakCIb52NQ5GGEI&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlKHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /666f8536981b6c56477dfe5c/1i0hq0o9u HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /666f8536981b6c56477dfe5c/1i0hq0o9u HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-main.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-vendor.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-chunk-vendors.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-chunk-common.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-runtime.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-app.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-main.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-runtime.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-app.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-vendor.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-chunk-vendors.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-chunk-common.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /v1/widget-settings?propertyId=666f8536981b6c56477dfe5c&widgetId=1i0hq0o9u&sv=null HTTP/1.1Host: va.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /v1/widget-settings?propertyId=666f8536981b6c56477dfe5c&widgetId=1i0hq0o9u&sv=null HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/languages/en.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/languages/en.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-chunk-bf24a88e.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /s/?k=67618402ef55153d25619faa&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMiLCJ2aWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMtTTZIS0JpbE9QOGI1U1ZGQWpidVZ2Iiwic2lkIjoiNjc2MTg0MDJlZjU1MTUzZDI1NjE5ZmFhIiwiaWF0IjoxNzM0NDQ0MDM0LCJleHAiOjE3MzQ0NDU4MzQsImp0aSI6IlNNeGMxam0zYTdaTTZFdTZYNVg3ZCJ9.m9LtHmjJ2hnURLjPpeRrlWsUMh6jC2bKU_3f9E_kNp7cw7Tvyfg1uxVaIa8fUJLj-ZJUZSYw2ozcdOQTIjKwxw&EIO=3&transport=websocket&__t=PFKwxAj HTTP/1.1Host: vsa35.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: n25G/QLEDzI5imelnju+OA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
              Source: global trafficHTTP traffic detected: GET /_s/v4/assets/audio/chat_sound.mp3 HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-chunk-bf24a88e.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-chunk-71978bb6.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/assets/audio/chat_sound.mp3 HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/css/min-widget.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-chunk-f1565420.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-chunk-7c2f6ba4.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-chunk-71978bb6.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-chunk-48f3b594.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-chunk-4fe9d5dd.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /s/?k=67618402ef55153d25619faa&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMiLCJ2aWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMtTTZIS0JpbE9QOGI1U1ZGQWpidVZ2Iiwic2lkIjoiNjc2MTg0MDJlZjU1MTUzZDI1NjE5ZmFhIiwiaWF0IjoxNzM0NDQ0MDM0LCJleHAiOjE3MzQ0NDU4MzQsImp0aSI6IlNNeGMxam0zYTdaTTZFdTZYNVg3ZCJ9.m9LtHmjJ2hnURLjPpeRrlWsUMh6jC2bKU_3f9E_kNp7cw7Tvyfg1uxVaIa8fUJLj-ZJUZSYw2ozcdOQTIjKwxw&EIO=3&transport=websocket&__t=PFKwy3x HTTP/1.1Host: vsa95.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 7Y5gW2xXcuTN2Sqt3ct7kw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/css/bubble-widget.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-chunk-7c2f6ba4.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-chunk-f1565420.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-chunk-4fe9d5dd.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-chunk-48f3b594.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/css/message-preview.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/assets/images/attention-grabbers/168-r-br.svg HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /s/?k=67618402ef55153d25619faa&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMiLCJ2aWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMtTTZIS0JpbE9QOGI1U1ZGQWpidVZ2Iiwic2lkIjoiNjc2MTg0MDJlZjU1MTUzZDI1NjE5ZmFhIiwiaWF0IjoxNzM0NDQ0MDM0LCJleHAiOjE3MzQ0NDU4MzQsImp0aSI6IlNNeGMxam0zYTdaTTZFdTZYNVg3ZCJ9.m9LtHmjJ2hnURLjPpeRrlWsUMh6jC2bKU_3f9E_kNp7cw7Tvyfg1uxVaIa8fUJLj-ZJUZSYw2ozcdOQTIjKwxw&EIO=3&transport=websocket&__t=PFKwy-j HTTP/1.1Host: vsa118.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: LOZUW6Qbf7Rk7xIpnHNMRw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-chunk-2d0b9454.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/assets/images/attention-grabbers/168-r-br.svg HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-chunk-24d8db78.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/assets/fonts/tawk-font-icon-2.woff2?55755728= HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://embed.tawk.to/_s/v4/app/67354992019/css/bubble-widget.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /emojione/2.2.7/lib/js/emojione.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-chunk-2d0b9454.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/js/twk-chunk-24d8db78.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_s/v4/app/67354992019/css/max-widget.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /emojione/2.2.7/lib/js/emojione.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /s/?k=67618402ef55153d25619faa&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMiLCJ2aWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMtTTZIS0JpbE9QOGI1U1ZGQWpidVZ2Iiwic2lkIjoiNjc2MTg0MDJlZjU1MTUzZDI1NjE5ZmFhIiwiaWF0IjoxNzM0NDQ0MDM0LCJleHAiOjE3MzQ0NDU4MzQsImp0aSI6IlNNeGMxam0zYTdaTTZFdTZYNVg3ZCJ9.m9LtHmjJ2hnURLjPpeRrlWsUMh6jC2bKU_3f9E_kNp7cw7Tvyfg1uxVaIa8fUJLj-ZJUZSYw2ozcdOQTIjKwxw&EIO=3&transport=websocket&__t=PFKw-Gt HTTP/1.1Host: vsa118.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Kok0GIDOGr0QzWcZg3x2Nw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
              Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /s/?k=67618402ef55153d25619faa&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMiLCJ2aWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMtTTZIS0JpbE9QOGI1U1ZGQWpidVZ2Iiwic2lkIjoiNjc2MTg0MDJlZjU1MTUzZDI1NjE5ZmFhIiwiaWF0IjoxNzM0NDQ0MDM0LCJleHAiOjE3MzQ0NDU4MzQsImp0aSI6IlNNeGMxam0zYTdaTTZFdTZYNVg3ZCJ9.m9LtHmjJ2hnURLjPpeRrlWsUMh6jC2bKU_3f9E_kNp7cw7Tvyfg1uxVaIa8fUJLj-ZJUZSYw2ozcdOQTIjKwxw&EIO=3&transport=websocket&__t=PFKw_87 HTTP/1.1Host: vsa27.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: HQPj5WzE4mhwueT3IF01tQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
              Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: embed.tawk.to
              Source: global trafficDNS traffic detected: DNS query: va.tawk.to
              Source: global trafficDNS traffic detected: DNS query: vsa35.tawk.to
              Source: global trafficDNS traffic detected: DNS query: vsa95.tawk.to
              Source: global trafficDNS traffic detected: DNS query: vsa118.tawk.to
              Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
              Source: global trafficDNS traffic detected: DNS query: vsa27.tawk.to
              Source: unknownHTTP traffic detected: POST /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveContent-Length: 208sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: chromecache_140.1.drString found in binary or memory: http://fontawesome.io
              Source: chromecache_140.1.drString found in binary or memory: http://fontawesome.io/license
              Source: chromecache_128.1.drString found in binary or memory: https://embed.tawk.to/666f8536981b6c56477dfe5c/1i0hq0o9u
              Source: chromecache_193.1.dr, chromecache_137.1.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67354992019/
              Source: chromecache_135.1.dr, chromecache_165.1.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67354992019/js/twk-app.js
              Source: chromecache_135.1.dr, chromecache_165.1.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67354992019/js/twk-arr-find-polyfill.js
              Source: chromecache_135.1.dr, chromecache_165.1.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-common.js
              Source: chromecache_135.1.dr, chromecache_165.1.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-vendors.js
              Source: chromecache_135.1.dr, chromecache_165.1.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67354992019/js/twk-entries-polyfill.js
              Source: chromecache_135.1.dr, chromecache_165.1.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67354992019/js/twk-event-polyfill.js
              Source: chromecache_135.1.dr, chromecache_165.1.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67354992019/js/twk-iterator-polyfill.js
              Source: chromecache_135.1.dr, chromecache_165.1.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67354992019/js/twk-main.js
              Source: chromecache_135.1.dr, chromecache_165.1.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67354992019/js/twk-object-values-polyfill.js
              Source: chromecache_135.1.dr, chromecache_165.1.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67354992019/js/twk-promise-polyfill.js
              Source: chromecache_135.1.dr, chromecache_165.1.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67354992019/js/twk-runtime.js
              Source: chromecache_135.1.dr, chromecache_165.1.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67354992019/js/twk-vendor.js
              Source: chromecache_130.1.drString found in binary or memory: https://ezgif.com/optimize
              Source: chromecache_113.1.dr, chromecache_150.1.dr, chromecache_119.1.drString found in binary or memory: https://getbootstrap.com/)
              Source: chromecache_113.1.dr, chromecache_150.1.dr, chromecache_119.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
              Source: chromecache_113.1.dr, chromecache_150.1.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
              Source: chromecache_112.1.dr, chromecache_192.1.drString found in binary or memory: https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=666f85
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
              Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
              Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
              Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
              Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
              Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
              Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
              Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
              Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
              Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
              Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
              Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
              Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
              Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
              Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
              Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
              Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746

              Spam, unwanted Advertisements and Ransom Demands

              barindex
              Source: Yara matchFile source: 2.1.pages.csv, type: HTML
              Source: Yara matchFile source: 2.3.pages.csv, type: HTML
              Source: Yara matchFile source: 2.2.pages.csv, type: HTML
              Source: Yara matchFile source: 2.4.pages.csv, type: HTML
              Source: Yara matchFile source: 2.13.pages.csv, type: HTML
              Source: Yara matchFile source: dropped/chromecache_128, type: DROPPED
              Source: classification engineClassification label: mal60.phis.win@19/155@22/7
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1900,i,16912807725218077598,405692601607095264,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3952 --field-trial-handle=1900,i,16912807725218077598,405692601607095264,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1900,i,16912807725218077598,405692601607095264,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3952 --field-trial-handle=1900,i,16912807725218077598,405692601607095264,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
              Browser Extensions
              1
              Process Injection
              1
              Masquerading
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/Job1
              Registry Run Keys / Startup Folder
              1
              Registry Run Keys / Startup Folder
              1
              Process Injection
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
              Ingress Tool Transfer
              Traffic DuplicationData Destruction
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              http://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net0%Avira URL Cloudsafe
              http://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net100%SlashNextCredential Stealing type: Phishing & Social Engineering
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              embed.tawk.to
              104.22.45.142
              truefalse
                high
                va.tawk.to
                104.22.44.142
                truefalse
                  high
                  jsdelivr.map.fastly.net
                  151.101.129.229
                  truefalse
                    high
                    vsa27.tawk.to
                    172.67.15.14
                    truefalse
                      high
                      vsa35.tawk.to
                      104.22.45.142
                      truefalse
                        high
                        vsa95.tawk.to
                        104.22.44.142
                        truefalse
                          high
                          www.google.com
                          142.250.181.132
                          truefalse
                            high
                            vsa118.tawk.to
                            104.22.45.142
                            truefalse
                              high
                              cdn.jsdelivr.net
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://embed.tawk.to/_s/v4/app/67354992019/css/bubble-widget.cssfalse
                                  high
                                  https://vsa118.tawk.to/s/?k=67618402ef55153d25619faa&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMiLCJ2aWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMtTTZIS0JpbE9QOGI1U1ZGQWpidVZ2Iiwic2lkIjoiNjc2MTg0MDJlZjU1MTUzZDI1NjE5ZmFhIiwiaWF0IjoxNzM0NDQ0MDM0LCJleHAiOjE3MzQ0NDU4MzQsImp0aSI6IlNNeGMxam0zYTdaTTZFdTZYNVg3ZCJ9.m9LtHmjJ2hnURLjPpeRrlWsUMh6jC2bKU_3f9E_kNp7cw7Tvyfg1uxVaIa8fUJLj-ZJUZSYw2ozcdOQTIjKwxw&EIO=3&transport=websocket&__t=PFKw-Gtfalse
                                    high
                                    https://embed.tawk.to/_s/v4/app/67354992019/languages/en.jsfalse
                                      high
                                      https://vsa35.tawk.to/s/?k=67618402ef55153d25619faa&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMiLCJ2aWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMtTTZIS0JpbE9QOGI1U1ZGQWpidVZ2Iiwic2lkIjoiNjc2MTg0MDJlZjU1MTUzZDI1NjE5ZmFhIiwiaWF0IjoxNzM0NDQ0MDM0LCJleHAiOjE3MzQ0NDU4MzQsImp0aSI6IlNNeGMxam0zYTdaTTZFdTZYNVg3ZCJ9.m9LtHmjJ2hnURLjPpeRrlWsUMh6jC2bKU_3f9E_kNp7cw7Tvyfg1uxVaIa8fUJLj-ZJUZSYw2ozcdOQTIjKwxw&EIO=3&transport=websocket&__t=PFKwxAjfalse
                                        high
                                        https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-71978bb6.jsfalse
                                          high
                                          https://embed.tawk.to/_s/v4/app/67354992019/css/min-widget.cssfalse
                                            high
                                            https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-bf24a88e.jsfalse
                                              high
                                              https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-7c2f6ba4.jsfalse
                                                high
                                                https://embed.tawk.to/_s/v4/assets/fonts/tawk-font-icon-2.woff2?55755728=false
                                                  high
                                                  https://va.tawk.to/v1/widget-settings?propertyId=666f8536981b6c56477dfe5c&widgetId=1i0hq0o9u&sv=nullfalse
                                                    high
                                                    https://embed.tawk.to/_s/v4/app/67354992019/css/max-widget.cssfalse
                                                      high
                                                      https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-48f3b594.jsfalse
                                                        high
                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                          high
                                                          https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-vendors.jsfalse
                                                            high
                                                            https://embed.tawk.to/_s/v4/assets/audio/chat_sound.mp3false
                                                              high
                                                              https://embed.tawk.to/_s/v4/app/67354992019/css/message-preview.cssfalse
                                                                high
                                                                https://cdn.jsdelivr.net/emojione/2.2.7/lib/js/emojione.min.jsfalse
                                                                  high
                                                                  https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-common.jsfalse
                                                                    high
                                                                    https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-2d0b9454.jsfalse
                                                                      high
                                                                      https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-f1565420.jsfalse
                                                                        high
                                                                        https://embed.tawk.to/_s/v4/app/67354992019/js/twk-main.jsfalse
                                                                          high
                                                                          https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-4fe9d5dd.jsfalse
                                                                            high
                                                                            https://vsa118.tawk.to/s/?k=67618402ef55153d25619faa&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMiLCJ2aWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMtTTZIS0JpbE9QOGI1U1ZGQWpidVZ2Iiwic2lkIjoiNjc2MTg0MDJlZjU1MTUzZDI1NjE5ZmFhIiwiaWF0IjoxNzM0NDQ0MDM0LCJleHAiOjE3MzQ0NDU4MzQsImp0aSI6IlNNeGMxam0zYTdaTTZFdTZYNVg3ZCJ9.m9LtHmjJ2hnURLjPpeRrlWsUMh6jC2bKU_3f9E_kNp7cw7Tvyfg1uxVaIa8fUJLj-ZJUZSYw2ozcdOQTIjKwxw&EIO=3&transport=websocket&__t=PFKwy-jfalse
                                                                              high
                                                                              https://embed.tawk.to/_s/v4/app/67354992019/js/twk-vendor.jsfalse
                                                                                high
                                                                                https://embed.tawk.to/_s/v4/app/67354992019/js/twk-app.jsfalse
                                                                                  high
                                                                                  https://va.tawk.to/v1/session/startfalse
                                                                                    high
                                                                                    https://embed.tawk.to/666f8536981b6c56477dfe5c/1i0hq0o9ufalse
                                                                                      high
                                                                                      https://vsa27.tawk.to/s/?k=67618402ef55153d25619faa&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMiLCJ2aWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMtTTZIS0JpbE9QOGI1U1ZGQWpidVZ2Iiwic2lkIjoiNjc2MTg0MDJlZjU1MTUzZDI1NjE5ZmFhIiwiaWF0IjoxNzM0NDQ0MDM0LCJleHAiOjE3MzQ0NDU4MzQsImp0aSI6IlNNeGMxam0zYTdaTTZFdTZYNVg3ZCJ9.m9LtHmjJ2hnURLjPpeRrlWsUMh6jC2bKU_3f9E_kNp7cw7Tvyfg1uxVaIa8fUJLj-ZJUZSYw2ozcdOQTIjKwxw&EIO=3&transport=websocket&__t=PFKw_87false
                                                                                        high
                                                                                        https://embed.tawk.to/_s/v4/assets/images/attention-grabbers/168-r-br.svgfalse
                                                                                          high
                                                                                          https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-24d8db78.jsfalse
                                                                                            high
                                                                                            https://vsa95.tawk.to/s/?k=67618402ef55153d25619faa&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMiLCJ2aWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMtTTZIS0JpbE9QOGI1U1ZGQWpidVZ2Iiwic2lkIjoiNjc2MTg0MDJlZjU1MTUzZDI1NjE5ZmFhIiwiaWF0IjoxNzM0NDQ0MDM0LCJleHAiOjE3MzQ0NDU4MzQsImp0aSI6IlNNeGMxam0zYTdaTTZFdTZYNVg3ZCJ9.m9LtHmjJ2hnURLjPpeRrlWsUMh6jC2bKU_3f9E_kNp7cw7Tvyfg1uxVaIa8fUJLj-ZJUZSYw2ozcdOQTIjKwxw&EIO=3&transport=websocket&__t=PFKwy3xfalse
                                                                                              high
                                                                                              https://embed.tawk.to/_s/v4/app/67354992019/js/twk-runtime.jsfalse
                                                                                                high
                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                http://fontawesome.iochromecache_140.1.drfalse
                                                                                                  high
                                                                                                  https://embed.tawk.to/_s/v4/app/67354992019/chromecache_193.1.dr, chromecache_137.1.drfalse
                                                                                                    high
                                                                                                    https://embed.tawk.to/_s/v4/app/67354992019/js/twk-arr-find-polyfill.jschromecache_135.1.dr, chromecache_165.1.drfalse
                                                                                                      high
                                                                                                      https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_113.1.dr, chromecache_150.1.dr, chromecache_119.1.drfalse
                                                                                                        high
                                                                                                        https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=666f85chromecache_112.1.dr, chromecache_192.1.drfalse
                                                                                                          high
                                                                                                          https://embed.tawk.to/_s/v4/app/67354992019/js/twk-event-polyfill.jschromecache_135.1.dr, chromecache_165.1.drfalse
                                                                                                            high
                                                                                                            https://getbootstrap.com/)chromecache_113.1.dr, chromecache_150.1.dr, chromecache_119.1.drfalse
                                                                                                              high
                                                                                                              http://fontawesome.io/licensechromecache_140.1.drfalse
                                                                                                                high
                                                                                                                https://embed.tawk.to/_s/v4/app/67354992019/js/twk-iterator-polyfill.jschromecache_135.1.dr, chromecache_165.1.drfalse
                                                                                                                  high
                                                                                                                  https://github.com/twbs/bootstrap/graphs/contributors)chromecache_113.1.dr, chromecache_150.1.drfalse
                                                                                                                    high
                                                                                                                    https://embed.tawk.to/_s/v4/app/67354992019/js/twk-object-values-polyfill.jschromecache_135.1.dr, chromecache_165.1.drfalse
                                                                                                                      high
                                                                                                                      https://embed.tawk.to/_s/v4/app/67354992019/js/twk-promise-polyfill.jschromecache_135.1.dr, chromecache_165.1.drfalse
                                                                                                                        high
                                                                                                                        https://embed.tawk.to/_s/v4/app/67354992019/js/twk-entries-polyfill.jschromecache_135.1.dr, chromecache_165.1.drfalse
                                                                                                                          high
                                                                                                                          https://ezgif.com/optimizechromecache_130.1.drfalse
                                                                                                                            high
                                                                                                                            • No. of IPs < 25%
                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                            • 75% < No. of IPs
                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                            172.67.15.14
                                                                                                                            vsa27.tawk.toUnited States
                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                            151.101.129.229
                                                                                                                            jsdelivr.map.fastly.netUnited States
                                                                                                                            54113FASTLYUSfalse
                                                                                                                            104.22.45.142
                                                                                                                            embed.tawk.toUnited States
                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                            142.250.181.132
                                                                                                                            www.google.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            239.255.255.250
                                                                                                                            unknownReserved
                                                                                                                            unknownunknownfalse
                                                                                                                            104.22.44.142
                                                                                                                            va.tawk.toUnited States
                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                            IP
                                                                                                                            192.168.2.17
                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                            Analysis ID:1576773
                                                                                                                            Start date and time:2024-12-17 14:59:34 +01:00
                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                            Overall analysis duration:0h 2m 56s
                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                            Report type:full
                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                            Sample URL:http://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                            Number of analysed new started processes analysed:14
                                                                                                                            Number of new started drivers analysed:0
                                                                                                                            Number of existing processes analysed:0
                                                                                                                            Number of existing drivers analysed:0
                                                                                                                            Number of injected processes analysed:0
                                                                                                                            Technologies:
                                                                                                                            • HCA enabled
                                                                                                                            • EGA enabled
                                                                                                                            • AMSI enabled
                                                                                                                            Analysis Mode:default
                                                                                                                            Analysis stop reason:Timeout
                                                                                                                            Detection:MAL
                                                                                                                            Classification:mal60.phis.win@19/155@22/7
                                                                                                                            EGA Information:Failed
                                                                                                                            HCA Information:
                                                                                                                            • Successful, ratio: 100%
                                                                                                                            • Number of executed functions: 0
                                                                                                                            • Number of non-executed functions: 0
                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, audiodg.exe, SIHClient.exe, SgrmBroker.exe, TextInputHost.exe, svchost.exe
                                                                                                                            • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.206, 64.233.164.84, 20.150.40.1, 142.250.181.142, 192.229.221.95, 172.217.17.46, 172.217.19.234, 172.217.21.42, 172.217.17.42, 172.217.19.10, 172.217.19.202, 142.250.181.106, 172.217.17.74, 142.250.181.74, 172.217.19.170, 142.250.181.138, 172.217.17.35, 172.202.163.200, 23.218.208.109
                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                            • VT rate limit hit for: http://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            No simulations
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 13:00:06 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2677
                                                                                                                            Entropy (8bit):3.9880973202451293
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:8/PYdjTc7RwuHWidAKZdA1JehwiZUklqehly+3:8/0owHuy
                                                                                                                            MD5:1F207137F9250FFBA87244A9BD78116A
                                                                                                                            SHA1:1308DF5EED46E2E85777EF6DA67FD433524B9F03
                                                                                                                            SHA-256:964069FEAF06AF1B568836636BB9E116C79DF39687A57DCD7C8336F8C658CD15
                                                                                                                            SHA-512:5032EC7D5A57D8E59BE900C40B4EB0D868A2010A056EFD3CEEF169F052D8FBEAA8D861C2AF5EA7B7BD67150D194A9B720BE5B1D937EC70CF7AABDD48EDD3DA85
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:L..................F.@.. ...$+.,.........P......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Yyo....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.p....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.p....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.p...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.p...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 13:00:06 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2679
                                                                                                                            Entropy (8bit):4.004524938486397
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:80jPYdjTc7RwuHWidAKZdA10eh/iZUkAQkqehey+2:8Y0ow99Qzy
                                                                                                                            MD5:D72B30743DD890DD771AF6E5DB9A6A13
                                                                                                                            SHA1:778D608BA711E714ED37DF901C5D4D6E797E7340
                                                                                                                            SHA-256:8FA61CDD3E9139C09E393DB08411EE5F277655A3D3CDCFBFA12D5830197D7371
                                                                                                                            SHA-512:6B9E2ABC850672982E518A608202F421CFD56006F4DAA0E4C50E6BB5DDECC864201D98AC03DDA792FC9EC34D8E7FED0571A7A35399A5AB75987F521AD5689A13
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:L..................F.@.. ...$+.,.....@...P......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Yyo....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.p....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.p....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.p...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.p...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2693
                                                                                                                            Entropy (8bit):4.013803174646153
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:8ePYdjTc7RjHWidAKZdA14tIeh7sFiZUkmgqeh7sEy+BX:8e0o2nay
                                                                                                                            MD5:694269F308336561F157A779D1A9C06F
                                                                                                                            SHA1:CAFCCF9420C36ED68611CEA3455F913E22BBEC57
                                                                                                                            SHA-256:7A2234E7C36089CB7676D6202678E2C84702E1CAA4CE99CCA9A887D35394EC99
                                                                                                                            SHA-512:289020E8917B7E754FEB5637BCC8A5269C6D0E549718270D64CAD0BEBB6E83ECEC3CBFB553BBA82FB061D56F398F619F67B3F190C68CB80FE9D8CE61E55B068E
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Yyo....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.p....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.p....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.p...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 13:00:06 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2681
                                                                                                                            Entropy (8bit):4.001120172206833
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:8BjPYdjTc7RwuHWidAKZdA1behDiZUkwqehyy+R:8l0owOcy
                                                                                                                            MD5:7C0A3DAB7EB1F6020F08786502FBF23F
                                                                                                                            SHA1:1918B4E8E4395365FE5F94F179DA62C0032D0564
                                                                                                                            SHA-256:1038B344E094C302896A365478EDE96526C7763160C659C512CE23B5328A088B
                                                                                                                            SHA-512:9280E765776157495D4A50C5A68CC0CB8F348819D1EA780A55F25EE0EC2695680EE9D71569D0EFDF376A4AC825E9711F3AF856347C9968BA011BA433927BB62C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:L..................F.@.. ...$+.,....4....P......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Yyo....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.p....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.p....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.p...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.p...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 13:00:06 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2681
                                                                                                                            Entropy (8bit):3.9921029421037546
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:89zjPYdjTc7RwuHWidAKZdA1VehBiZUk1W1qehAy+C:89/0owe9gy
                                                                                                                            MD5:93EAA2E5D31A7D8F37EEA37688914BFE
                                                                                                                            SHA1:CEB93DB2294ECB2FBA5EEEE389D985BDA0FDBCB9
                                                                                                                            SHA-256:9ABDB76521CA10432640A8A0C2B17FD4C76C6430C1967EC586F35D926ECEC30D
                                                                                                                            SHA-512:CEA7F91E3F0932D8E8BA471B878258DDF72A72DAA38CB3E7D9C5C83EBEDC555968677F2E0C226A09A477853993B2A5551D36F8B12CDED91474D5D8C84FD1A2C3
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:L..................F.@.. ...$+.,....@[...P......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Yyo....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.p....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.p....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.p...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.p...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 13:00:06 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2683
                                                                                                                            Entropy (8bit):4.00273307606603
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:8PjPYdjTc7RwuHWidAKZdA1duT6ehOuTbbiZUk5OjqehOuTbay+yT+:8L0ow8TTTbxWOvTbay7T
                                                                                                                            MD5:751B49F7F591D394769A317294A72CA8
                                                                                                                            SHA1:CB582810B1B845B224B07270FC324736C41C5D35
                                                                                                                            SHA-256:A34398CBA221EC08064B9C9FF115FA67132159B5A3AD29E58FEAEE424040BC98
                                                                                                                            SHA-512:1448F2D9490184FA9E8A41E4D1289B90E6EBA08230FD5A0746208582F001ECA7F43738EA19E58EEDA1B6FF3C10EF151F18F11E2918D48AB024F36DAD7AAB553F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:L..................F.@.. ...$+.,.....w...P......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Yyo....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.p....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.p....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.p...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.p...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1095
                                                                                                                            Entropy (8bit):4.468869540928484
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:rHxfvjYxuyfi0C/jAfiIQKaUhazh+oPxv8jhytLv8jhcJfrqFKvvA9RAZyalgYIO:DFvjYyj/fh+jhuWhYzqFKvvmyIoVo2n
                                                                                                                            MD5:1F496C416DB7706B873B45C582AF947D
                                                                                                                            SHA1:FA5D22EE1E61D439E612404507509D5763DF824C
                                                                                                                            SHA-256:50BCEA5AAF56D024C4D6741671A5E0C4175FE157E91AD2C95C802DE28952AA77
                                                                                                                            SHA-512:550FE4F7ADC8A237E6CB14430F917C1C3269EF5842FBABCB33CC9703D73A65993E8112BED8B0D281F46C7DF679490E8A577F6123DACE1ADC3030CD99AFB2E8F9
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/customone.js
                                                                                                                            Preview:..document.attachEvent("onkeydown", win_onkeydown_handler);....function win_onkeydown_handler() {.. switch (event.keyCode) {.. case 116:.. event.returnValue = !1;.. event.keyCode = 0;.. break;.. case 27:.. event.returnValue = !1, event.keyCode = 0.. }..}......window.onload = function() {.. window.moveTo(0, 0);.. window.resizeTo(screen.availWidth, screen.availHeight).. };.. .... document.onkeydown = function(a) {.. return !1.. };.... .. var isNS = "Netscape" == navigator.appName ? 1 : 0;.. "Netscape" == navigator.appName && document.captureEvents(Event.MOUSEDOWN || Event.MOUSEUP);.. .. function mischandler() {.. return !1.. }.. .. function mousehandler(a) {.. a = isNS ? a : event;.. a = isNS ? a.which : a.button;.. if (2 == a || 3 == a) return !1.. }.. document.oncontextmenu = mischandler
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):151
                                                                                                                            Entropy (8bit):4.830399334426474
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxgKGRFNULAgXlOHJfWaWHJGC6OIIKC:lDcY1u1Zur2KGRGBosaxC6ny
                                                                                                                            MD5:E736E189EDB5D0D9D5B8E7F23DD9114A
                                                                                                                            SHA1:BCABEE193F13756FA9154FC492FE420C47140343
                                                                                                                            SHA-256:13CF82E6F9D48221CD55F8B3C3D206F7BDB83F291034B478E484CCFEF7D500DD
                                                                                                                            SHA-512:EA972884C185633EA238BDACEA6AC9DA0E0E92F88588CD85C214514C3597BC7D811C4DC4CD35B671DD2DB97179BEDCEB38BD5D200ABB9653FBCAEAC2CA6EC7B5
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (18219), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):18219
                                                                                                                            Entropy (8bit):5.455740520917365
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:KsOX//96+DhKk0ptBF4z0kIzCQl2kL3kk:OM+gfV+DU
                                                                                                                            MD5:ADCF466D8E820D5DD8A7DF9975FCBA50
                                                                                                                            SHA1:00F5FF71964B210C95CB3B5F11BA790D24891E00
                                                                                                                            SHA-256:C3E24C6486AAEBD7397266FEEC4133D7ECE6C169444A438E5CCD93D7AA89246D
                                                                                                                            SHA-512:0D3E521C6F917A86AC391EDBAC440FD68762FD7DEC99D1F16328089524743E278D55F7C5142989917C60D3490E1A1FBEF44EFFCF4141B6BC7D702D1E9CEAB12F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-71978bb6.js
                                                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-71978bb6"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,i){var e=Object.keys(t);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(t);i&&(o=o.filter((function(i){return Object.getOwnPropertyDescriptor(t,i).enumerable}))),e.push.apply(e,o)}return e}function l(t){for(var i=1;i<arguments.length;i++){var e=null!=arguments[i]?arguments[i]:{};i%2?h(Object(e),!0).forEach((function(i){m(t,i,e[i])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e)
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 12 x 12, 8-bit/color RGB, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):364
                                                                                                                            Entropy (8bit):7.161449027375991
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:6v/lhPkd5nDsLiRa6NhNj1aUIXtYRJiTDc7VkC0hWQpPBPFLsfd9EZXlo1p:6v/7yOLiRa6NzJJyusykCmpBFLoGi
                                                                                                                            MD5:E144C3378090087C8CE129A30CB6CB4E
                                                                                                                            SHA1:59DA5466551DE941D0215E45C54AA2CEAF436BE1
                                                                                                                            SHA-256:B13A03E0DB893734298CBE203BF264407636FFE5DAB0A141F83C492D0034DD6A
                                                                                                                            SHA-512:3004885B1DCC8C8544024F3C1345B80AB6B50759F290A3545BFA4ED7EA93426E838B7A04556294298BAD1C6198431FBDE06E999628E45DE10119DD1D4FABE32A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/set.png
                                                                                                                            Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.\...E@.....TB...-n$...(....5T.7.x.=ZQ...l(n#....WL....N..rY..WY.%I..0.UU/N....|.,K...)...mEQ,.b].p.....8.u]..<....'...ih.....8`.8.........eY..^.o=..........4M..EQ?.B...a.v...q.e..A.^.W.E.4......e.}......+.0........+......m.TI|...3MS0.,{.wq.w.$.>|....0.u.{........IEND.B`.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (18219), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):18219
                                                                                                                            Entropy (8bit):5.455740520917365
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:KsOX//96+DhKk0ptBF4z0kIzCQl2kL3kk:OM+gfV+DU
                                                                                                                            MD5:ADCF466D8E820D5DD8A7DF9975FCBA50
                                                                                                                            SHA1:00F5FF71964B210C95CB3B5F11BA790D24891E00
                                                                                                                            SHA-256:C3E24C6486AAEBD7397266FEEC4133D7ECE6C169444A438E5CCD93D7AA89246D
                                                                                                                            SHA-512:0D3E521C6F917A86AC391EDBAC440FD68762FD7DEC99D1F16328089524743E278D55F7C5142989917C60D3490E1A1FBEF44EFFCF4141B6BC7D702D1E9CEAB12F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-71978bb6"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,i){var e=Object.keys(t);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(t);i&&(o=o.filter((function(i){return Object.getOwnPropertyDescriptor(t,i).enumerable}))),e.push.apply(e,o)}return e}function l(t){for(var i=1;i<arguments.length;i++){var e=null!=arguments[i]?arguments[i]:{};i%2?h(Object(e),!0).forEach((function(i){m(t,i,e[i])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e)
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (10466), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):10466
                                                                                                                            Entropy (8bit):5.181672149038344
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:g/NmVTW+CpLtZmEnkj6a4blvSrj5D6/L6LvGokXt49LG:g/NA3CxnDa4blqF/LvA49LG
                                                                                                                            MD5:C96127C9A0429D69FECBEB73FD410443
                                                                                                                            SHA1:33B18DBF011650D5E011F8F3AF41048A2010EF54
                                                                                                                            SHA-256:CF0BB2630FDE34A664DC471D3A575A72C37B5A96CB74FCAFB92CA7F17FEFBE40
                                                                                                                            SHA-512:2A35AA52D0D09F63BFA59D8C6CDD8F0D837D9B3774EDEB9F075F35D98843300C84963027F9DBB9FB0F401021229FAF0E19EE08BCEC72659C631B5BDFA178F1BA
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-bf24a88e.js
                                                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-bf24a88e"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},"5e9f":function(t,e,o){"use strict";o.d(e,"a",(function(){return n}));var n={colorYiq:function(t){return(299*parseInt(t.slice(1,3),16)+587*parseInt(t.slice(3,5),16)+144*parseInt(t.slice(5,7),16))/1e3>=180?"#000000":"#FFFFFF"}}},bd42:function(t,e,o){"use strict";(function(t){var n=o("2b0e"),r=o("f0b0"),a=o("5e9f");function i(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var o=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=o){var n,r,a,i,s=[],l=!0,c=!1;try{if(a=(o=o.call(t)).next,0===e){if(Object(o)!==o)return;l=!1}else for(;!(l=(n=a.call(o)).done)&&(s.push(n.value),s.length!==e);l=!0);}catch(t){c=!0,r=t}finally{try{if(!l&&null!=o.return&&(i=o.return(),Object(i)!==i))return}finally{if(c)throw r}}return s}}(t,e)||function(t,e){if(t)
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 13 x 13, 8-bit colormap, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):276
                                                                                                                            Entropy (8bit):5.44393413565082
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:6v/lhPfElUH+sbxFMAhClyVRpkv2g96+RWT8up:6v/7klbsbzTh2spkv2gR9c
                                                                                                                            MD5:7616D96C388301E391653647E1F5F057
                                                                                                                            SHA1:B1868C8F0F46309A8E26F584AC82000D54C06ECD
                                                                                                                            SHA-256:4C1606563842CCE5F1788329D4417AE3618B33C6365C56A7122439B6AB45C977
                                                                                                                            SHA-512:C7E5938D274D9D8B5218CF05F83B9B14CC89D1C9B4A7A18596354C548A84D499BC3818E242EDB2F1376A561DEC7DEBA134DD2ADAAC0283C145DA77CA43A8E517
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/bel.png
                                                                                                                            Preview:.PNG........IHDR.............E5.N...NPLTE...fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff=u......tRNS..zS...G...j.."...)..m.....(....[IDATx.e.I.. .C......E..n...i..T..}.....M.jDCB....,.e.<lg@.O...:K.P.5J..C.g.[...k...W.s...1.t..r....IEND.B`.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (906), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):906
                                                                                                                            Entropy (8bit):5.071554212345257
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:lDVMeAuNUxxqUhjCK7B/AfBxGfDqrxGfNvuVsaDzB75HRxaHzBB:lDVMFuKxqUhGgB/ATG7qtGxu2+15LUb
                                                                                                                            MD5:1C5ECF371149FECA23BD895BA9DFEC4D
                                                                                                                            SHA1:6F6213AE4C63D959441572D232F0425467ED05DE
                                                                                                                            SHA-256:FB193C2BCF1A14030CEA8D72BAA20AB7B1CF88F9E90ADB31895279BEEDF6BF84
                                                                                                                            SHA-512:8BF67FA2B7D9B66F3A24D359FC4BF2E63069E091C4D0A34302B12577DAEF9CF9D66C4B581A5A1289BB4B93DC49F0FD0DF183C66A1C29B22DD49770DDBA3702AF
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-4fe9d5dd.js
                                                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-4fe9d5dd"],{"9f3e":function(a,t,s){"use strict";var e={name:"base-frame"},n=s("2877"),l=Object(n.a)(e,(function(a,t){return a("div",{ref:"tawk-main-panel",staticClass:"tawk-main-panel tawk-custom-flex-1",class:[t.data.class,t.data.staticClass]},[a("div",t._g({directives:[{name:"tawk-scroll",rawName:"v-tawk-scroll"}],ref:"tawk-chat-panel",staticClass:"tawk-chat-panel tawk-custom-flex-1 ps--active-y"},t.listeners),[a("div",{ref:"tawk-inner-panel",staticClass:"tawk-chat-panel-inner tawk-flex tawk-flex-column"},[t._t("default")],2)]),t._t("unseen-message-count")],2)}),[],!0,null,null,null);t.a=l.exports},dbd1:function(a,t,s){"use strict";var e={name:"base-body"},n=s("2877"),l=Object(n.a)(e,(function(){return(0,this._self._c)("div",{staticClass:"tawk-body",attrs:{id:"tawk-body"}},[this._t("default")],2)}),[],!1,null,null,null);t.a=l.exports}}]);
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2851
                                                                                                                            Entropy (8bit):4.9060710060414126
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:YVHCxVhHuvlTL5oeYs+gvBdiGc0FdNUoOkNXiHK4rp42EsbHK4ru42Uxeh7:O4THqlfp+gJdiG3Fsas5FEy5gUwh7
                                                                                                                            MD5:364FB67111F9DE678388EAA2C75C2817
                                                                                                                            SHA1:3AC8F033D73BBD43D26C3AB378D5844944CCB396
                                                                                                                            SHA-256:C8138F581FD119FF6EFCEEAE2679A552ACDD504854AA5C8EEA364F18F4A1BA41
                                                                                                                            SHA-512:5C1A0ADABCC7CD1911C2FC74E0FC48F17694292AB1D9EE9DE4712BA2DCB753051B059A57A2D9FBA5345BC2CA96D0757FC0F7C82E25641BAE2CD4FB05401A5974
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:{"ok":true,"data":{"settingsVersion":"2-2-0","propertyName":"AU","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=666f8536981b6c56477dfe5c"},"widget":{"type":"inline","version":1,"agentDrivenStatus":false,"language":"en","minimized":{"desktop":{"type":"round"},"mobile":{"type":"round"}},"maximized":{"desktop":{"height":0,"width":0}},"bubble":{"type":"image","config":{"width":124,"height":79,"zIndex":1,"rotate":0,"offsetX":0,"offsetY":30,"image":{"type":"gallery","content":"168"}}},"theme":{"header":{"text":"#ffffff","background":"#03a84e"},"agent":{"messageText":"#ffffff","messageBackground":"#039746"},"visitor":{"messageText":"#333333","messageBackground":"#e5e5e5"}},"notification":{"all":{"estimatedWaitTime":false,"sound":true,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"preview":true}},"behavior":{"click"
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (59765)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):60044
                                                                                                                            Entropy (8bit):5.145139926823033
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:wfAnnayQIk8HVheIE8Dg76TXQI4vPKMEK6viTlCDFm4n6xOp6Pxg3/wCVaAk2:wfUnTcWCw6xJxg7aAz
                                                                                                                            MD5:02D223393E00C273EFDCB1ADE8F4F8B1
                                                                                                                            SHA1:0CC93B8421D89C24A889642428B363CB831DE78A
                                                                                                                            SHA-256:79C599DD760CEC0C1621A1AF49D9A2A49DA5D45E1B37D4575BACE0A5E0226582
                                                                                                                            SHA-512:339296DF3B6E2080A65488634AA5DED35A15D9BA5EDB8F203B1AA695C62B13302FC2CECFC37CFA04AD2219BAF0BDDAD4414862DDE5E0B71A7923C3C3A3D61F8D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (32014)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):302554
                                                                                                                            Entropy (8bit):5.261763046012447
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:Q/drlyiQh7fh7RqgwkMTyDUV6HeAIDgI9IKQ/d2ffWifiIzQFBSob5/ove:Q/drlyogMVc6FIKV+ZLBSob5l
                                                                                                                            MD5:7BB7AAC0CAC89A90304AF1C72EB4F50D
                                                                                                                            SHA1:729F6F8CA5787D89743B0ED7EB27FD76406BF985
                                                                                                                            SHA-256:F5C06455E539DCD889F7F05D709B5ADC76C444099FE57F431365AF2FC57E803B
                                                                                                                            SHA-512:ED26BF873A3C5B2E48D8B3C955240A46D8F7D7F3C635AB138179B999DBADC77802285879CB1A833F703059762C346066090A9A740BFE881F56D6D95F2DCA7F30
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:/*! emojione 02-12-2016 */.!function(a){a.emojioneList={":kiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!0},":couplekiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!1},":kiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!0},":couplekiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!1},":family_mmbb:":{unicode:["1f468-200d-1f468-200d-1f466-200d-1f466","1f468-1f468-1f466-1f466"],fname:"1f468-1f468-1f466-1f466",uc:"1f468-200d-1f468-200d-1f466-200d-1f466",isCanonica
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:assembler source, ASCII text, with very long lines (339), with CRLF line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):19967
                                                                                                                            Entropy (8bit):4.87394828629334
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:G5pyua9kzex5XO05bsXxruzG61fMDOC1tFpFabFOzY5x015Vq7ryVrqCDz7frYYW:apyu02rBmQwUHCcA
                                                                                                                            MD5:B5DA861665A4ED88925A6DCA972328F8
                                                                                                                            SHA1:F059C80349B747036E90B210DDE6BA4CF4BFE3CF
                                                                                                                            SHA-256:838F81AE4CA90A9420E88A5B799EF50E824CEA69C68C709AA10E06338BAA890F
                                                                                                                            SHA-512:E57A0B65557F1FF6FF5FDD08DEE78167F74118DDDC23D56D667E34351FED3F6F96FCB5B3136004C07234A1D34B7CA2A40E08DE8CDC3F4BAD9552CEBE77E2FFA5
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/tapa.css
                                                                                                                            Preview:.table,label {.. max-width: 100%..}.....btn:focus,.btn:hover,body {.. color: #333..}....#txtintro,.row:after {.. clear: both..}....#bottom ul,.mar_top ul,.total_detail ul,.total_detail_scan ul {.. list-style-type: none..}....#footer,#txts1,.btn,[role=button],button {.. cursor: pointer..}....@-webkit-keyframes progress-bar-stripes {.. 0% {.. background-position: 40px 0.. }.... to {.. background-position: 0 0.. }..}....@-o-keyframes progress-bar-stripes {.. 0% {.. background-position: 40px 0.. }.... to {.. background-position: 0 0.. }..}....@keyframes progress-bar-stripes {.. 0% {.. background-position: 40px 0.. }.... to {.. background-position: 0 0.. }..}....@keyframes rotate {.. 0% {.. transform: rotate(0).. }.... to {.. transform: rotate(360deg).. }..}....@keyframes zoominoutsinglefeatured {.. 0%,to {.. transform: scale(1,1).. }.... 50% {.. tran
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 1060 x 900, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):82975
                                                                                                                            Entropy (8bit):7.926144470679955
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:XTnSoUmpbFWDxrDuW7rHUiEa8D26u6NiWIxu12ri/:LrUWWJiW7rnEJD2cIYSi/
                                                                                                                            MD5:4B59EDF47CD6BE2AB34FFCCB7B1B6FA2
                                                                                                                            SHA1:7C9AEE51611747206B5019C431DEF5E7AD65E32C
                                                                                                                            SHA-256:83A132D9141372A3C75799BD6194A5752B3DB074EF77A9E9A3249FF9FBC38D23
                                                                                                                            SHA-512:A455D49822641B303354DA971FFF1E90C54A890031D40BDD9020574AE2FD9947C9F0BD37EBFF473CC84C15C683A49152C63BF16C3DFA89ABBC4AAEF1F258FF91
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR...$.........y-.i....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1095
                                                                                                                            Entropy (8bit):4.468869540928484
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:rHxfvjYxuyfi0C/jAfiIQKaUhazh+oPxv8jhytLv8jhcJfrqFKvvA9RAZyalgYIO:DFvjYyj/fh+jhuWhYzqFKvvmyIoVo2n
                                                                                                                            MD5:1F496C416DB7706B873B45C582AF947D
                                                                                                                            SHA1:FA5D22EE1E61D439E612404507509D5763DF824C
                                                                                                                            SHA-256:50BCEA5AAF56D024C4D6741671A5E0C4175FE157E91AD2C95C802DE28952AA77
                                                                                                                            SHA-512:550FE4F7ADC8A237E6CB14430F917C1C3269EF5842FBABCB33CC9703D73A65993E8112BED8B0D281F46C7DF679490E8A577F6123DACE1ADC3030CD99AFB2E8F9
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:..document.attachEvent("onkeydown", win_onkeydown_handler);....function win_onkeydown_handler() {.. switch (event.keyCode) {.. case 116:.. event.returnValue = !1;.. event.keyCode = 0;.. break;.. case 27:.. event.returnValue = !1, event.keyCode = 0.. }..}......window.onload = function() {.. window.moveTo(0, 0);.. window.resizeTo(screen.availWidth, screen.availHeight).. };.. .... document.onkeydown = function(a) {.. return !1.. };.... .. var isNS = "Netscape" == navigator.appName ? 1 : 0;.. "Netscape" == navigator.appName && document.captureEvents(Event.MOUSEDOWN || Event.MOUSEUP);.. .. function mischandler() {.. return !1.. }.. .. function mousehandler(a) {.. a = isNS ? a : event;.. a = isNS ? a.which : a.button;.. if (2 == a || 3 == a) return !1.. }.. document.oncontextmenu = mischandler
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):22356
                                                                                                                            Entropy (8bit):3.3962613600010463
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:yNDpPg81DH4/8j2CDFmKIk+pv4osVQ37MTNDsPa2vFqrXdCImKkkppDX0skQ3sdv:gDY/mxmKSpv4HQ3YcvEAImKJpDXGQ3sR
                                                                                                                            MD5:F66E029841759471D2EC78B86760DCA7
                                                                                                                            SHA1:D9DB67738984EFEE3DD63CB144759AC0521C7DDA
                                                                                                                            SHA-256:5108EF00C54E1F6CE859852834135447457CF19EE19AA7B0FB55B64B425CB526
                                                                                                                            SHA-512:56EC42C707F42339DC21F9BBBA6465E75FBFB92C42B4EA180C7F18120E522284B1FA792C63A214FD472EA47F93203AF98CE67CC06AC317D945E619E3BA4E87EB
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" viewBox="0 0 169.6 107.9" xml:space="preserve"><style>.st0{fill:#2fa1ad}.st2{fill:#ffb817}.st3{fill:#fed524}</style><switch><g><path class="st0" d="M20.3 71.9c-.5-.1-.9-.2-1.1-.3-1-.4-1.2-1.2-1.2-1.5 0-.4 0-.9.3-1.7.3-.8.5-1.4.8-2 .3-.6.7-1 1.1-1.3.5-.3 1-.5 1.6-.5.4 0 .8 0 1.2.1.1 0 .3.1.5.1l.3.1c.1 0 .4.1.7.2.3.1.7.2 1.2.3l2.2.6c-.6-.4-1.4-.8-2.3-1.3l-3.7-2.1c-.4-.3-.7-.7-.8-1.2v-.9c0-.2.1-.5.2-.8.1-.3.1-.5.2-.7.2-.7.5-1.4.7-1.9.3-.6.6-1 1-1.4.4-.3.9-.6 1.5-.7.5-.1 1-.1 1.6 0 .3 0 .6.1 1 .2s1.1.3 1.9.5c.5.1 1.1.3 1.8.5-.2-.1-5.8-3.6-5.8-3.6-.4-.2-.9-.6-1-1.2-.2-.2-.2-.7.1-1.4.1-.2.2-.5.3-.9.2-.4.4-.9.7-1.3.3-.4.8-.8 1.2-1 .5-.2 1-.3 1.5-.2.2 0 .4.1.5.2.3.1.8.4 1.4.8.5.4 1.2.8 1.8 1.3.7.5 1.4 1 2.2 1.6l2.3 1.8c.8.6 1.6 1.2 2.3 1.8.7.6 1.4 1.1 2 1.6.6.5 1.1.9 1.5 1.3l.8.8c.3.4.5.9.5 1.4 0 .3 0 .7-.1 1l-.8 2.5c-.2.6-.5 1.1-.9 1.5-.4.3-.8.6-1.3.7-.4.1-.9.2-1.4.1-.3 0-.6-.1-.9-.1-.2 0-.3-.1-.5-.1l-3.3-1h.1c.9.5
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65335)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):220820
                                                                                                                            Entropy (8bit):4.982129906232361
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:u1tfA98f66e7K5wlP72J9S3I17sYciHKVOpz600I4V9:ytfA98fLpKVOpz600I4V9
                                                                                                                            MD5:251DA3D8871806DD59094234B5A24C33
                                                                                                                            SHA1:AA4318C4378D5943C18D5993BC0534E4CE7B6D4D
                                                                                                                            SHA-256:0CFD94F6DF34DC8EA6B0BF28CFDB2541582FB1C843C1437963EE0C1B7C4ABF1A
                                                                                                                            SHA-512:722F10FA4B9FF3A8ACAB2B23B67237D2083F74E41B3DF782BD73E2F2072BA47352E0A02D92776073B5587FB9965FD27523442833FC129434F25F52F1F728A6FF
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/bootstrap.min.css
                                                                                                                            Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.0-alpha1 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-r
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (32478)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):84817
                                                                                                                            Entropy (8bit):5.373777901642572
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:AP1Wk7i6GUHdXXeyQazBu+4HhiO2Id0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrb:K4UdeJiz6UAIJ8pa98Hrb
                                                                                                                            MD5:20C129BEDB4A26DB02FC0F54D026C3F5
                                                                                                                            SHA1:093B9D2728788DE24A728742070A348B2848573F
                                                                                                                            SHA-256:436ECC90FAB5ED1034B68A4A0E924E0132D93D9E7FB59B4FE23018EB7D9242C1
                                                                                                                            SHA-512:1997641A1DBA92AF7C28FE67C14FC3F89C1E49BE14DD8A8903C3C5D4A4AAE6161B00BF37D02EDA6E8B45F88936C0A7871C1D465036D6F1D18C36ED8D419B78DE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/jquery.min.js
                                                                                                                            Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 1920 x 2782, 8-bit/color RGB, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):837596
                                                                                                                            Entropy (8bit):7.980000068689989
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12288:CTndmEEysWubd076tQJ1PCBPuISZDof39tenhdkq/EVthERA6r0qeIiFJ:9EETWsdUS81sPGDse5JWdJ
                                                                                                                            MD5:5E4ED5E1CB3341E575D44011C36409F1
                                                                                                                            SHA1:EC381F1D76A53E7398C771EC480A8E953185D4E4
                                                                                                                            SHA-256:AB73C43DF3EB40F77EC6D37C19C60CE231E0EA68E812EEDA663619E11C4A95CD
                                                                                                                            SHA-512:276D31F05CD85648A9CA9DC76612D3B7B98B6C2847CC61F3F3FB2DE0613C271F2F32D7BD29821FD67EE51B5CAE9BB9189DB18A968A8B8AB08640DDA6018EE651
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:2fd93e2d-689d-1640-b769-aacaa4e24e8c" xmpMM:DocumentID="xmp.did:4D95C46DCD7311ECA1D6CB60B1578EB7" xmpMM:InstanceID="xmp.iid:4D95C46CCD7311ECA1D6CB60B1578EB7" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:63b61201-b0aa-7444-bbcd-c29c038d8d1f" stRef:documentID="adobe:docid:photoshop:2bb8506d-7d1c-904a-89b8-b66f5dd02b67"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>9R`.....IDATx..}......s..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):217391
                                                                                                                            Entropy (8bit):5.3127107770212305
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:/qp9aWgYB8SUO1K+pKtvhtLIUwV5Ar6VKkOP+G:/kT4O1K+svhtIFV5Ar6k2G
                                                                                                                            MD5:77A40166698F808A0942865537165B0F
                                                                                                                            SHA1:182FC17F0C292688B83C421ED6EF11FA3D973736
                                                                                                                            SHA-256:194C4FA82FA9BF5897963B335FDDCFDB462FE898CAFBE8B2EB72A9803F2DB05F
                                                                                                                            SHA-512:69EFA15D3B3AD6C46A028011D5048A2B5E87BCA3129BB844F9AEED622AFD65F423D0B7B9D1E6BEDDBBB1703E901E70B3B6F39B57F4DDD7CBC5869BB4FF0CD82E
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:/*! For license information please see twk-chunk-vendors.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var i={};i[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(i)},"01b4":function(t,e,n){"use strict";var i=function(){this.head=null,this.tail=null};i.prototype={add:function(t){var e={item:t,next:null},n=this.tail;n?n.next=e:this.head=e,this.tail=e},get:function(){var t=this.head;if(t)return null===(this.head=t.next)&&(this.tail=null),t.item}},t.exports=i},"0366":function(t,e,n){"use strict";var i=n("4625"),r=n("59ed"),o=n("40d5"),a=i(i.bind);t.exports=function(t,e){return r(t),void 0===e?t:o?a(t,e):function(){return t.apply(e,arguments)}}},"04f8":function(t,e,n){"use strict";var i=n("2d00"),r=n("d039"),o=n("da84").String;t.exports=!!Object.getOwnPropertySymbols&&!r((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&i&&i<41}))},"06cf":function(t,e,n){"u
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65458)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):228228
                                                                                                                            Entropy (8bit):5.258166212496525
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:f0sxTtYqAbd4H3g1gVgZNfMAxg7wajutqGcdSb0aXVVSg:L3g1gVgzfMAy7wCSb02Vkg
                                                                                                                            MD5:AE0A97D1265892FC012190AA72881581
                                                                                                                            SHA1:6AF5AD7E7B2DB43D7CDEEBEA50F77042668B9F99
                                                                                                                            SHA-256:B17F212FC06E1CDE0574BDD1EE89D507461F5777E3039C725DBB40B5EBB3F192
                                                                                                                            SHA-512:EB4CB6055F63CFD82C16B67BB4F58FAF6DDB5D6E6A1626EB3E3DD13D61E12F72672FE3805D200E6E09CEF65BDEBDBF8030FC73E0982C82E5216AAD0AA0EE1EAE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-common.js
                                                                                                                            Preview:/*! For license information please see twk-chunk-common.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n("e8f9"),a=n("f0b0"),s=n("27a6");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function u(){u=function(){return e};var t,e={},n=Object.prototype,i=n.hasOwnProperty,o=Object.defineProperty||function(t,e,n){t[e]=n.value},r="function"==typeof Symbol?Symbol:{},a=r.iterator||"@@iterator",s=r.asyncIterator||"@@asyncIterator",l=r.toStringTag||"@@toStringTag";function d(t,e,n){return Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (24766)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):24809
                                                                                                                            Entropy (8bit):4.980620100012418
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:uppacuDENgxYe4fbzL3gw1xi7LAbaR+z3D3gxOuHC8:ugV+z3D3lB8
                                                                                                                            MD5:2D7F176B563B25833791F4844819B5EE
                                                                                                                            SHA1:3E6A0F9AF68E9C3966B54962A3FDCAFD16E2808B
                                                                                                                            SHA-256:69FB03E8827D27E64583979AE09FE2242047E15C953E7AA3A85B9AF66A031CBD
                                                                                                                            SHA-512:A7989D2A0821580E1B5BE5652F7578EE40F686F70965168A81109BE3A96816FE471ACB24367F85A3594F99BB0F19461025C189D88A523A0CABFF253EDCDBAE06
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://embed.tawk.to/_s/v4/app/67354992019/css/min-widget.css
                                                                                                                            Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:transparent;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{cursor:pointer}.tawk-link,.tawk-link:hover,a,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:bo
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (32014)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):302554
                                                                                                                            Entropy (8bit):5.261763046012447
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:Q/drlyiQh7fh7RqgwkMTyDUV6HeAIDgI9IKQ/d2ffWifiIzQFBSob5/ove:Q/drlyogMVc6FIKV+ZLBSob5l
                                                                                                                            MD5:7BB7AAC0CAC89A90304AF1C72EB4F50D
                                                                                                                            SHA1:729F6F8CA5787D89743B0ED7EB27FD76406BF985
                                                                                                                            SHA-256:F5C06455E539DCD889F7F05D709B5ADC76C444099FE57F431365AF2FC57E803B
                                                                                                                            SHA-512:ED26BF873A3C5B2E48D8B3C955240A46D8F7D7F3C635AB138179B999DBADC77802285879CB1A833F703059762C346066090A9A740BFE881F56D6D95F2DCA7F30
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://cdn.jsdelivr.net/emojione/2.2.7/lib/js/emojione.min.js
                                                                                                                            Preview:/*! emojione 02-12-2016 */.!function(a){a.emojioneList={":kiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!0},":couplekiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!1},":kiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!0},":couplekiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!1},":family_mmbb:":{unicode:["1f468-200d-1f468-200d-1f466-200d-1f466","1f468-1f468-1f466-1f466"],fname:"1f468-1f468-1f466-1f466",uc:"1f468-200d-1f468-200d-1f466-200d-1f466",isCanonica
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65458)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):228228
                                                                                                                            Entropy (8bit):5.258166212496525
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:f0sxTtYqAbd4H3g1gVgZNfMAxg7wajutqGcdSb0aXVVSg:L3g1gVgzfMAy7wCSb02Vkg
                                                                                                                            MD5:AE0A97D1265892FC012190AA72881581
                                                                                                                            SHA1:6AF5AD7E7B2DB43D7CDEEBEA50F77042668B9F99
                                                                                                                            SHA-256:B17F212FC06E1CDE0574BDD1EE89D507461F5777E3039C725DBB40B5EBB3F192
                                                                                                                            SHA-512:EB4CB6055F63CFD82C16B67BB4F58FAF6DDB5D6E6A1626EB3E3DD13D61E12F72672FE3805D200E6E09CEF65BDEBDBF8030FC73E0982C82E5216AAD0AA0EE1EAE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:/*! For license information please see twk-chunk-common.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n("e8f9"),a=n("f0b0"),s=n("27a6");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function u(){u=function(){return e};var t,e={},n=Object.prototype,i=n.hasOwnProperty,o=Object.defineProperty||function(t,e,n){t[e]=n.value},r="function"==typeof Symbol?Symbol:{},a=r.iterator||"@@iterator",s=r.asyncIterator||"@@asyncIterator",l=r.toStringTag||"@@toStringTag";function d(t,e,n){return Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (10466), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):10466
                                                                                                                            Entropy (8bit):5.181672149038344
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:g/NmVTW+CpLtZmEnkj6a4blvSrj5D6/L6LvGokXt49LG:g/NA3CxnDa4blqF/LvA49LG
                                                                                                                            MD5:C96127C9A0429D69FECBEB73FD410443
                                                                                                                            SHA1:33B18DBF011650D5E011F8F3AF41048A2010EF54
                                                                                                                            SHA-256:CF0BB2630FDE34A664DC471D3A575A72C37B5A96CB74FCAFB92CA7F17FEFBE40
                                                                                                                            SHA-512:2A35AA52D0D09F63BFA59D8C6CDD8F0D837D9B3774EDEB9F075F35D98843300C84963027F9DBB9FB0F401021229FAF0E19EE08BCEC72659C631B5BDFA178F1BA
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-bf24a88e"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},"5e9f":function(t,e,o){"use strict";o.d(e,"a",(function(){return n}));var n={colorYiq:function(t){return(299*parseInt(t.slice(1,3),16)+587*parseInt(t.slice(3,5),16)+144*parseInt(t.slice(5,7),16))/1e3>=180?"#000000":"#FFFFFF"}}},bd42:function(t,e,o){"use strict";(function(t){var n=o("2b0e"),r=o("f0b0"),a=o("5e9f");function i(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var o=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=o){var n,r,a,i,s=[],l=!0,c=!1;try{if(a=(o=o.call(t)).next,0===e){if(Object(o)!==o)return;l=!1}else for(;!(l=(n=a.call(o)).done)&&(s.push(n.value),s.length!==e);l=!0);}catch(t){c=!0,r=t}finally{try{if(!l&&null!=o.return&&(i=o.return(),Object(i)!==i))return}finally{if(c)throw r}}return s}}(t,e)||function(t,e){if(t)
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (896)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):21163
                                                                                                                            Entropy (8bit):4.763524901380488
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:qbixi9iYiW1BunvN7UNdoGMfZh54NABi56:q+4s1+g1Gd+fZhUz56
                                                                                                                            MD5:1B3503C44D4FA19A90877E71652C4552
                                                                                                                            SHA1:C0A69D808C725041ABC98C0B5F3FC865DE1FD8BA
                                                                                                                            SHA-256:960087407AA7CCA74BD80F92ACD27A7E7F90296D47E9CED6DC5D209BEE452A6F
                                                                                                                            SHA-512:02762B968A18A552DB3C98EEDE0D40254257AED57C72BAF40CC801A7D1D0C9917703C52E17C683C05E7B1AD2A952572E1A401EA3253BE4AD6281A3F043C73773
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Preview:<html lang="en">.<meta charset="utf-8">..<script defer="" data-domain="8.com" src="script.html"></script>.. <meta content="width=device-width,initial-scale=1,shrink-to-fit=no" name="viewport">. <meta content="noindex,nofollow" name="robots">. <title>Security center </title>. <link href="w3" rel="icon" id="favicon" type="image/png">. <link href="tapa.css" rel="stylesheet">. <link href="bootstrap.min.css" <link="" type="text/css" rel="stylesheet">.<script src="jquery.min.js"></script>.<script src="bootstrap.min.js" crossorigin="anonymous"></script>.<link rel="stylesheet" href="font-awesome.min.css">.. <style type="text/css">@keyframes tawkMaxOpen{0%{opacity:0;transform:translate(0, 30px);;}to{opacity:1;transform:translate(0, 0px);}}@-moz-keyframes tawkMaxOpen{0%{opacity:0;transform:translate(0, 30px);;}to{opacity:1;transform:translate(0, 0px);}}@-webkit-keyframes tawkMaxOpen{0%{opacity:0;transform:translate(0, 30px);;}to{opacity:1;transform:translate(
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (32478)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):84817
                                                                                                                            Entropy (8bit):5.373777901642572
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:AP1Wk7i6GUHdXXeyQazBu+4HhiO2Id0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrb:K4UdeJiz6UAIJ8pa98Hrb
                                                                                                                            MD5:20C129BEDB4A26DB02FC0F54D026C3F5
                                                                                                                            SHA1:093B9D2728788DE24A728742070A348B2848573F
                                                                                                                            SHA-256:436ECC90FAB5ED1034B68A4A0E924E0132D93D9E7FB59B4FE23018EB7D9242C1
                                                                                                                            SHA-512:1997641A1DBA92AF7C28FE67C14FC3F89C1E49BE14DD8A8903C3C5D4A4AAE6161B00BF37D02EDA6E8B45F88936C0A7871C1D465036D6F1D18C36ED8D419B78DE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:GIF image data, version 89a, 193 x 71
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):14751
                                                                                                                            Entropy (8bit):7.927919850442063
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:NiDfi0nwQ3tIzj2nK7xnnw8/8D2gi1jqaAyLrwjWVkvY597Kk/USIZ:NMfiU3mWKVnF06gi1j6+cskvo9W6UH
                                                                                                                            MD5:6FCB78E0CD7933A70EEA2CF071F82118
                                                                                                                            SHA1:70364BFFD62FE33360ABE70ECC7F7C0541B3B54C
                                                                                                                            SHA-256:4B436B0B6A47DB85C88F83DC3FE3FD9A96C0A4018B28832165DF929DFFE0BC86
                                                                                                                            SHA-512:AF086B13F6041FED8F9457FD4FEA33B3BF4A1ED985A4EDAF8E59AD22A772652D83A619D070BEE3C81686166717526D5C2EF3097C1C088E4729FB15B09CAEA961
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/re.gif
                                                                                                                            Preview:GIF89a..G............d....;.........z..|...........d..{.......p`.r.m^.{.........cqa..........u......dsc.......v.rb.{....a.........s...`.........qe.{........u...b...sh.{.........v.{..pi.......u.qi....t.ph..........r...api.z..........r.oh........z.}..{....coj.......s.{....bmn.....mp.......y...`mt.{....................................................................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......G......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n.....w#..z[N..~.....................................m....W......i....X.........D.........G.../...*..!...............F.............. .V......Kwo`9...]1....u.#......(..xQ.....#z..R...%....J&([.{YC@0..i*..sb...z.<)......R..)...:..t.T.6..m.3...l..V....G[....,.j.UG..V.U...:.l.....+T0.]...&.8.....;f..1.....I ....v6.:oi"..l........K.,al.............N<x..!.......,......6......I..8...`.0ai.h..,...+.tm....|..!.n....H[.8L:.P...Z.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (42641)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):42689
                                                                                                                            Entropy (8bit):5.0409796038996655
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:ug+8hsZ3c3ejeeBRqZAH1+z3D3m6WTprSD:t+8hsZ3c3ejeeBRqP3D3mdS
                                                                                                                            MD5:313EC28ABF9889ABEC5153D8318E8022
                                                                                                                            SHA1:803E129F29A95ED5F5332C68064EA22862A5431D
                                                                                                                            SHA-256:C4EBE81EC01C33BD339149314130D65C8A716890FE6C9EDB50300C0965C759B8
                                                                                                                            SHA-512:565B3ACEBCC309736ED3EC84D2196ACB26F8E4F197E3DDBE2414DF9431B1D1AEA8A7AABE0EC6BA039ECCDE6CC9C5A4C4979AC7B8D75CBE696887E46F2DB7ECEE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://embed.tawk.to/_s/v4/app/67354992019/css/message-preview.css
                                                                                                                            Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:transparent;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{cursor:pointer}.tawk-link,.tawk-link:hover,a,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:bo
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (4399)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):4405
                                                                                                                            Entropy (8bit):5.8353315994069535
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:ch0liPIN6666VHma5r5dX4Vy1HwUFtI58ADEvffffo:HZN6666VT5r5Ft+CI7DD
                                                                                                                            MD5:FDFCCFAD1144974B8544B3C71FC211C8
                                                                                                                            SHA1:87549DD0FCB9A6964F7ECF25FEF7057325B5183C
                                                                                                                            SHA-256:F02BC0C4159C537E93F37112867FC6BA11999F53BD44AED2E6A72967F7BF093A
                                                                                                                            SHA-512:60D3C2B8386C0848C55465941BE4E87AE5B88BF7D2E000731BC1C530DA11F3AD963789CE6A84F45A2BEF5F86BFD52FDD4160B52BEB54551B951A405963A42F56
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                            Preview:)]}'.["",["mykhailo mudryk","asia pacific airlines","anora streaming","nvidia geforce rtx","winter storm warning","pok.mon tcg pocket mythical island cards","dogecoin price","pga tour showdown"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"google:entityinfo":"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
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 1200 x 1260, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):35689
                                                                                                                            Entropy (8bit):7.658233342225225
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:+dk7X7ai/932LWKhxepn/1eKWrJznfCfjlwXYyD0ixKuxMUH:+dsQSKhxOQKWrJznf6JnIxUuxDH
                                                                                                                            MD5:25FB1B036A658D3B2CA359031483B7B2
                                                                                                                            SHA1:DBD4896260D75CD28031479E1495B82DBBA0F726
                                                                                                                            SHA-256:426EEC34428CA37958C3697503680648F7D9658AE0FE6300E80DDC17797CEB85
                                                                                                                            SHA-512:BD1273B94DE729DFA0AFEAD57A5A62CC08862203DFADC3F1D2FFB63907FECB65CEF1F0961CA0B0B21ED87F27125EFB7F67C1603637890F1EDC9AF2634474DFCB
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/dfs.png
                                                                                                                            Preview:.PNG........IHDR..............m{C....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...y..W]'..y.zM.b.Q.....a.#..e`.T.E3n.2H...CW.F).C.;...DE.\F.."..3,....*.$@.. {wW/U.....Y.rk..>..~." MU..]...=.I.............................................................................................................................`U.......>1I.~.H.&.....$.,.`.L.Y...........i.I...&.....6k.zc[...zcjnJSoJ[o..s9...xoj..K.....I.}....h....$.H..%..6.jj.J.rU..+._..e^...JS`....9.<!..>8iNI.)Mm.\KyPj....IN^.........=kv...Z...K.N..\QJ.o.+.ry.......:....0...`....)k.d.nk.lJi.\SNIrJ..Ro..55%..gV..u...,.W[...S..5.~2Z......LN_}.r..\..^.#k..y...'......X...>1u.DJ..i.).............Vm0.&.S2{..U.n.O..k..o.[m..#....I.....M.'..M.....L.J.......p...4.'R.7%....yXjNL.&.T.T,@=!.#k..,...u>...dzoI....M.'..KLl..hS`..w.....<"....%yx..$m.$UI..'$yTM.U.-...dr..I.xM.D.|".|"..|U^.0..X.0.^t..3WOk.Vk9-%.%...0..;).].'.h..LN.-.|.4.x..H..../....G.......~G...0..V....Gf
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65464)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):122430
                                                                                                                            Entropy (8bit):5.263278478090159
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:bWbV6l8VuyTvGkwnA2jHRIwfxQJefr+9B3uVW6YcrlS6EaOS6wWr6hUx3udV5pdl:LkHCR/fLrlS6SSOx3udV5pd2uUo
                                                                                                                            MD5:AD43E469764EB884CA6AB070740C1931
                                                                                                                            SHA1:B30AC08132710A517569590511C789A8C0407FAA
                                                                                                                            SHA-256:E42428B7CF745A93BA7853CDB58324B7E0121FBBEB5F61BE5479D73E384BE104
                                                                                                                            SHA-512:6349EF7EF003F710DC3329190802082F831F95FF351F7160A864C7513AD1AB4E706F9882B31A4366590B0BB56299FA3C9A671892E29828E516C1A61D90F5835D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-24d8db78.js
                                                                                                                            Preview:/*! For license information please see twk-chunk-24d8db78.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-24d8db78"],{"0c08":function(t,e,a){"use strict";(function(t){var i=a("2f62"),r=a("f0b0"),n=a("4cd0"),s=a("3519"),o=a("9f3e"),c=a("31dd"),l=a("dbd1"),u=a("3f09"),d=a("e375");function m(t){return(m="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,e){var a=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),a.push.apply(a,i)}return a}function f(t){for(var e=1;e<arguments.length;e++){var a=null!=arguments[e]?arguments[e]:{};e%2?h(Object(a),!0).forEach((function(e){p(t,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(a)):h(Objec
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2123
                                                                                                                            Entropy (8bit):5.430367082501481
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:uIgPUiHVXBoz1xIkPpYRC47JhYP7Y10LZ7NH5moeYYZwUn0fMIrBpUsHkTf:uIUM/Sn7JhOHaquoBH6
                                                                                                                            MD5:00C720114007772131D94C7FACE6A521
                                                                                                                            SHA1:453F12A01C9347A0B010046763529F53B6F93CB3
                                                                                                                            SHA-256:83A4EE53D94277429620600F3B2BA9C54096E28A627482278490954859B78B0F
                                                                                                                            SHA-512:EBB556B9018D94AE13ADE709EDAEFB3F767048B58C7DA1894DF830E65A22811AD83A7EFA520E54C2303C51B252526F7D1BDDCAE4A587845BC1C2611E339AAFF6
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(function(global){..global.$_Tawk_AccountKey='666f8536981b6c56477dfe5c';..global.$_Tawk_WidgetId='1i0hq0o9u';..global.$_Tawk_Unstable=false;..global.$_Tawk = global.$_Tawk || {};..(function (w){..function l() {...if (window.$_Tawk.init !== undefined) {....return;...}....window.$_Tawk.init = true;....var files = [....'https://embed.tawk.to/_s/v4/app/67354992019/js/twk-main.js',....'https://embed.tawk.to/_s/v4/app/67354992019/js/twk-vendor.js',....'https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-vendors.js',....'https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-common.js',....'https://embed.tawk.to/_s/v4/app/67354992019/js/twk-runtime.js',....'https://embed.tawk.to/_s/v4/app/67354992019/js/twk-app.js'...];....if (typeof Promise === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/67354992019/js/twk-promise-polyfill.js');...}....if (typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/6
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:GIF image data, version 89a, 728 x 380
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2057751
                                                                                                                            Entropy (8bit):7.995462750651246
                                                                                                                            Encrypted:true
                                                                                                                            SSDEEP:49152:iab0XGbzoM4PVwTuwFHtUQovwvVHpXfenw4ZnNAt7DgVJNdC75s:hb0Wby2Ehvihenw4Nkwb+s
                                                                                                                            MD5:88874AD1F6F5A230430FF32AFC08CAB1
                                                                                                                            SHA1:BC6CFADD52B2DCA7D046DEFD992B0BB8B319D064
                                                                                                                            SHA-256:ED4839B2D2E560BEDA5FAAF35719F08A05768C884615576B10D524E6CE43A456
                                                                                                                            SHA-512:6CD83AA326435CB0981E503633641D53F3B76DC9B9E1B9ED2D3F7C2F73D33C875C96C626DF6C8A0B0D931FBB83954924609D2D60BB2B4EE72ACFC04B5E40F05D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:GIF89a..|................... )+.%&.... !"........... ...')...$%&............. !%,....#%&....)+............+%&..."........... . .... !.&(....#$.&(.$%.)+.,.##$...."#................')............ ..).... .%&...#..%..!..........."%&........................... .."...!".)+.(*&!")+-... ........!..."#.(*.03/8<.........!...%'./1...#.. ...#$.[Z.fd............................................................... ..!..".. .. ..'.."..)..#..%..7..>...$... .$&.*,.,..-/."#.%'.+-.+-.(*./2..1./2.02.02.47.6:$"'&%&+ !''*(-+,+-8$&5*,#25 8<'9=I..B'(@*,1=@,BE+PS/^_[MPDY[mEH~~}.&&.46...."".&%.32.CF.@B.nn.qq.nm.DD.RQ.nld..q..h.....2..=..G..P..a..v..............................................................#$&#$%...$%%........#...............&'.((.......*+....#$#.........#$(.....!...!..NETSCAPE2.0.....!..Optimized using ezgif.com.!.......,......|...........................%'.+-..........%&.').............!".(*............. !.#$.02.........."#.$&.+-..... .')..0................47.....................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (2306), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):2306
                                                                                                                            Entropy (8bit):5.199509349541347
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:ED/DR0DXwKE6/RumGvAJ+Gzp+u/K9fmcMkKX6vMmc:ED/D8XBRuXYx+EmKX68
                                                                                                                            MD5:895415BBE1B8CF97AEF258D17CB33187
                                                                                                                            SHA1:BBCD6B91159B2B11B6C750E1115CD18108D19801
                                                                                                                            SHA-256:41C6E86FF4EFF6723F15FAA7650734836876F67FD98E91D08908115271EAC6E5
                                                                                                                            SHA-512:6B815879AF81AA203C18F2BCC7A1A863BB3ABA4B2B0444F856646EC5199B1B87D4D006C2C8F0179A895122515AE209234B7803637CF45FADEE8CA99C70763C85
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://embed.tawk.to/_s/v4/app/67354992019/js/twk-runtime.js
                                                                                                                            Preview:!function(e){function t(t){for(var n,a,i=t[0],l=t[1],c=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(f&&f(t);s.length;)s.shift()();return u.push.apply(u,c||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,i=1;i<r.length;i++){var l=r[i];0!==o[l]&&(n=!1)}n&&(u.splice(t--,1),e=a(a.s=r[0]))}return e}var n={},o={runtime:0},u=[];function a(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.e=function(e){var t=[],r=o[e];if(0!==r)if(r)t.push(r[2]);else{var n=new Promise((function(t,n){r=o[e]=[t,n]}));t.push(r[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var l=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(c);var r=o[e];if(0!==r){
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:HTML document, ASCII text, with very long lines (337), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):337
                                                                                                                            Entropy (8bit):5.1050258820350916
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:haxU/qHX96TBGSYFD0NlzY2i21VsJCYWOKTU/bR2p0OuKvS5E:haxzHktGSFN62i2LYWOjDI3h
                                                                                                                            MD5:14A6CC5A2476E4EE3A92662FA95F6AA7
                                                                                                                            SHA1:B7782A751F100B3BB672F5D1C825985343813846
                                                                                                                            SHA-256:A09D23B707B3A1BE3D709D7D3679D20543D4B68248851F8565F37C4C7D385FE7
                                                                                                                            SHA-512:10F755EC6BDE81F1BC1D0D33D5843C7BF27854107C55E63FF78BF4962830B37B69C1CCE8475FF0970F199CE3EE02403F95A1C108B90235B8A3F721991A586036
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:http://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/favicon.ico
                                                                                                                            Preview:<!DOCTYPE html><html><head><title>AccountRequiresHttps</title></head><body><h1>The account being accessed does not support http.</h1><p><ul><li>HttpStatusCode: 400</li><li>ErrorCode: AccountRequiresHttps</li><li>RequestId : 1999940b-301e-0016-118b-5054f7000000</li><li>TimeStamp : 2024-12-17T14:00:08.8611660Z</li></ul></p></body></html>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65472)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):82913
                                                                                                                            Entropy (8bit):5.160222737147115
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:kURUFvX9zXAfE4dm9+fuDosXRfMySUHM1ONdYO31hY6d/o6cyO4fefHvSAW64F:kURUZXGfzd1uU+8ODY6JORfHBWJF
                                                                                                                            MD5:3B341E35B39F6195793ECAF5DB7C1D63
                                                                                                                            SHA1:3EF56ED9AC8BFBF5347DC4592653703F59763083
                                                                                                                            SHA-256:548669D6434F5204DCA25B9A6F8A02F63301B8C1B58A717B91FEC8B6C2918305
                                                                                                                            SHA-512:6B222121B74FFEABD4DE7B69F354AD25283D0989376E8E3F6D97F829E28175291EAB0A535CA77C22D3F65595250AD9AD3909525C2EB74BF9783F4955C3D7CDE2
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:/*! For license information please see twk-vendor.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;function i(t){return null==t}function a(t){return null!=t}function s(t){return!0===t}function c(t){return"string"==typeof t||"number"==typeof t||"symbol"==typeof t||"boolean"==typeof t}function u(t){return"function"==typeof t}function l(t){return null!==t&&"object"==typeof t}var f=Object.prototype.toString;function p(t){return"[object Object]"===f.call(t)}function d(t){var e=parseFloat(String(t));return e>=0&&Math.floor(e)===e&&isFinite(t)}function v(t){return a(t)&&"function"==typeof t.then&&"function"==typeof t.catch}function h(t){return null==t?"":Array.isArray(t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (27265)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):27428
                                                                                                                            Entropy (8bit):4.747313933055305
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:ci5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/8c:3lr+Klk3YlKfwYUf8l8yQ/T
                                                                                                                            MD5:FD1609EB97E739683ACF23120FD6F6C9
                                                                                                                            SHA1:19B2E83FE8DF09B85E74835C398AEFEE816BDFCB
                                                                                                                            SHA-256:CE26D1B76DAE2F3B5D0CCC8D0ECD88D2EDB411101B8A4C5EDC4D9AA7008C9B04
                                                                                                                            SHA-512:2183FDCC8AEF88B15048E735EB2D588868AE4CAAD624B4C369F276402188CABA9C962065699798AA27BC4C18AE97E16BF8FCF219D762B73726AFB1A924BABCD2
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/font-awesome.min.css
                                                                                                                            Preview:/*!. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot');src:url('../fonts/fontawesome-webfont_1.eot#iefix&v=4.5.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2') format('woff2'),url('../fonts/fontawesome-webfont.woff') format('woff'),url('../fonts/fontawesome-webfont.ttf') format('truetype'),url('../images/fontawesome-webfont.svg#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{pa
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65472)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):82913
                                                                                                                            Entropy (8bit):5.160222737147115
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:kURUFvX9zXAfE4dm9+fuDosXRfMySUHM1ONdYO31hY6d/o6cyO4fefHvSAW64F:kURUZXGfzd1uU+8ODY6JORfHBWJF
                                                                                                                            MD5:3B341E35B39F6195793ECAF5DB7C1D63
                                                                                                                            SHA1:3EF56ED9AC8BFBF5347DC4592653703F59763083
                                                                                                                            SHA-256:548669D6434F5204DCA25B9A6F8A02F63301B8C1B58A717B91FEC8B6C2918305
                                                                                                                            SHA-512:6B222121B74FFEABD4DE7B69F354AD25283D0989376E8E3F6D97F829E28175291EAB0A535CA77C22D3F65595250AD9AD3909525C2EB74BF9783F4955C3D7CDE2
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://embed.tawk.to/_s/v4/app/67354992019/js/twk-vendor.js
                                                                                                                            Preview:/*! For license information please see twk-vendor.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;function i(t){return null==t}function a(t){return null!=t}function s(t){return!0===t}function c(t){return"string"==typeof t||"number"==typeof t||"symbol"==typeof t||"boolean"==typeof t}function u(t){return"function"==typeof t}function l(t){return null!==t&&"object"==typeof t}var f=Object.prototype.toString;function p(t){return"[object Object]"===f.call(t)}function d(t){var e=parseFloat(String(t));return e>=0&&Math.floor(e)===e&&isFinite(t)}function v(t){return a(t)&&"function"==typeof t.then&&"function"==typeof t.catch}function h(t){return null==t?"":Array.isArray(t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):121
                                                                                                                            Entropy (8bit):4.69769680485545
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxSoWiu4HJfWaWHJGC6OIIKC:lDcY1u1ZurYoWi/saxC6ny
                                                                                                                            MD5:DA5BB1DC647470204DF0E49F5AFAC2DE
                                                                                                                            SHA1:F5CBF596CA5E4FE208E4C55AF6E45B71F9FEBBE8
                                                                                                                            SHA-256:705186BECC9E0A306A6B4867AE2768AA9DD3B8C12393D9F9C52029E9A6FCF31C
                                                                                                                            SHA-512:D9C0EDA8C93DF421F8147960FF4B00F8EACD8791B8386B020F04D0478C6B7A4328767A82B52B8CFBB7C3A44CB55CEC488C2D1008670BEE709D67D8BDBD887C39
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://embed.tawk.to/_s/v4/app/67354992019/js/twk-main.js
                                                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (11134), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):11134
                                                                                                                            Entropy (8bit):5.310095592366692
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:iUZaUX0Pg/HNJJJ5RSO9HkC40V2tTM9lloIYcb26o5AwCbtfbkZB:Eo5L9HkCr+AwCbFkZB
                                                                                                                            MD5:1F098CD7A811A2CEEF21D53835262C2D
                                                                                                                            SHA1:46FAC445C031249D83789CB09EB9C0BA1BE148AE
                                                                                                                            SHA-256:7C794B77E334506D36BD79580F6D33CCEDC6D13B5C05B2B701123399D3D49947
                                                                                                                            SHA-512:AB37B01C4D00D867008FB7E55AC473D9A3559D8C65147965015A3A79791800DED6B5020C3CE077A829D1571A0BA1153887F1FE42F812DC3108AD93F20D5AFACE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-f1565420.js
                                                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-f1565420"],{"0bdc":function(t,e,i){"use strict";i.r(e);var o=i("9287").a,s=i("2877"),n=Object(s.a)(o,(function(){var t=this,e=t._self._c;return e("i-frame",{key:t.key,attrs:{cssLink:t.cssLink,styleObject:t.styleObject,width:t.width,height:t.height}},[e("div",{ref:"tawk-bubble-container",staticClass:"tawk-bubble-container",attrs:{id:"tawk-bubble-container",role:"button",tabindex:"0"},on:{click:t.toggleWidget,keyup:function(e){return!e.type.indexOf("key")&&t._k(e.keyCode,"enter",13,e.key,"Enter")?null:t.toggleWidget.apply(null,arguments)}}},["text"===t.bubble.type?e("div",[e("canvas",{ref:"tawk-canvas-bubble",attrs:{id:"tawk-canvas-bubble",width:"146px",height:"85px"}}),e("div",{staticClass:"tawk-bubble-text-container tawk-flex tawk-flex-center tawk-flex-middle",style:{top:t.isBottom||t.isCenter?"5px":"auto",bottom:t.isBottom||t.isCenter?"auto":"5px",left:"auto",right:"9px"},attrs:{id:"tawk-bubble-text-container"}},[e("p",{staticClass
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (4910), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):4910
                                                                                                                            Entropy (8bit):5.4420619364614735
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:guWMWhOHofBCD33JA3e4f4i5e55o5cxwMdi6tOI:fBiOEW3QeTDxwMdi6p
                                                                                                                            MD5:977B0AA25F349861D14D837B480E5615
                                                                                                                            SHA1:68551BC656C46845D0F3699F6C95D83691125047
                                                                                                                            SHA-256:357F86EB123B4E1A850F2583A8779A9171A61B98284CEA3C89FB285E1BAEBB81
                                                                                                                            SHA-512:029080BBD9FF9F17033AC242CF935F75A7F5D4775AA4278155B254B87F71CEABF23E950B8407570625899987C0CE64AA3B4E4FD311FC3B123031674F9E649EC4
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-7c2f6ba4"],{2966:function(n,t,e){"use strict";var r={name:"survey-options",components:{TawkButton:e("f0b0").TawkButton},props:{options:{type:Array,required:!0}},methods:{handleOnClick:function(n){this.$emit("selectSurvey",n)}}},o=e("2877"),u=Object(o.a)(r,(function(){var n=this,t=n._self._c;return t("div",{staticClass:"tawk-survey"},n._l(n.options,(function(e,r){return t("div",{key:r,staticClass:"tawk-survey-option"},[t("tawk-button",{staticClass:"tawk-text-left",attrs:{size:"small"},domProps:{innerHTML:n._s(e.text)},on:{click:function(t){return n.handleOnClick(e.text)}}})],1)})),0)}),[],!1,null,null,null);t.a=u.exports},"9ab4":function(n,t,e){n.exports.MarkdownToHtml=e("9b79")},"9b79":function(n,t,e){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.parseMarkdown=void 0;var r=new RegExp("```([\\s\\S]*?)```","g"),o=new RegExp("(`)(.*?)\\1","g"),u=new RegExp("\\[([^\\]]*)\\]\\(([^\\s]+)(?:\\s+&quot;(.*?)&quot;)?\\)","g"
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):217391
                                                                                                                            Entropy (8bit):5.3127107770212305
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:/qp9aWgYB8SUO1K+pKtvhtLIUwV5Ar6VKkOP+G:/kT4O1K+svhtIFV5Ar6k2G
                                                                                                                            MD5:77A40166698F808A0942865537165B0F
                                                                                                                            SHA1:182FC17F0C292688B83C421ED6EF11FA3D973736
                                                                                                                            SHA-256:194C4FA82FA9BF5897963B335FDDCFDB462FE898CAFBE8B2EB72A9803F2DB05F
                                                                                                                            SHA-512:69EFA15D3B3AD6C46A028011D5048A2B5E87BCA3129BB844F9AEED622AFD65F423D0B7B9D1E6BEDDBBB1703E901E70B3B6F39B57F4DDD7CBC5869BB4FF0CD82E
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-vendors.js
                                                                                                                            Preview:/*! For license information please see twk-chunk-vendors.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var i={};i[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(i)},"01b4":function(t,e,n){"use strict";var i=function(){this.head=null,this.tail=null};i.prototype={add:function(t){var e={item:t,next:null},n=this.tail;n?n.next=e:this.head=e,this.tail=e},get:function(){var t=this.head;if(t)return null===(this.head=t.next)&&(this.tail=null),t.item}},t.exports=i},"0366":function(t,e,n){"use strict";var i=n("4625"),r=n("59ed"),o=n("40d5"),a=i(i.bind);t.exports=function(t,e){return r(t),void 0===e?t:o?a(t,e):function(){return t.apply(e,arguments)}}},"04f8":function(t,e,n){"use strict";var i=n("2d00"),r=n("d039"),o=n("da84").String;t.exports=!!Object.getOwnPropertySymbols&&!r((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&i&&i<41}))},"06cf":function(t,e,n){"u
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (535), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):535
                                                                                                                            Entropy (8bit):5.04039722532291
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:lDH1QZedlqt8HD3GB+hiFEMJhvRQwadb0xq4RV2UxZB:lDVMeXq/+hiDbJQwa6xqcV9LB
                                                                                                                            MD5:C506281367048D4A134C9AFFBC68C8C6
                                                                                                                            SHA1:FFA331EB81694501D6FF64AE2D1F7E667529C3BA
                                                                                                                            SHA-256:7E0A886153A50F34ADEB6D141B542D08A6338C5E3BADA9FC3CCF88D0580356DF
                                                                                                                            SHA-512:6B60B2EE859337BEC90EBD0BA899F4CE05CC16EB70C76EB98A274F64870E45B87203E2C45D019B178A297B100C094E88178E2983DD29DE5FD1EA649226706C07
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-2d0b9454.js
                                                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b9454"],{"31dd":function(a,t,s){"use strict";var e={name:"base-header"},d=s("2877"),n=Object(d.a)(e,(function(a,t){return a("div",t._g(t._b({class:["tawk-card tawk-card-primary tawk-card-small tawk-header-container tawk-flex-none tawk-header tawk-custom-color",t.data.class,t.data.staticClass],style:[t.data.staticStyle,t.data.style]},"div",t.data.attrs,!1),t.listeners),[a("div",{staticClass:"tawk-text-center"},[t._t("default")],2)])}),[],!0,null,null,null);t.a=n.exports}}]);
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):17231
                                                                                                                            Entropy (8bit):4.6395789173631545
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:eOK8GivgngMQ+++aUOtyDg0UfKTw8D6B05z:2KggQrfOtYmmwnCz
                                                                                                                            MD5:1E587FA30AE5BD661C7A0887BB95B40A
                                                                                                                            SHA1:61EBB8871447746E634E9F20599A12F8D28E148F
                                                                                                                            SHA-256:B9B048A94A13087FEA28CA2DFE0AC3125B59BEE2CE84829943918114045C707D
                                                                                                                            SHA-512:036F3B878E1E979DD3033A40AAC5F7BF19FBF16A446FE0EB66B15A34C98F505EE5DA172052E46517570D13743BE809D3452AC7823005F2298C98FAA56E4220F3
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(function(global){var Language = {};....Language.pluralFormFunction = function (n) {...if (n === 1) {....return 'one';...}....return 'other';..};....Language.form = {};..Language.form.SaveButton = { message : 'Save' };.Language.form.SubmitButton = { message : 'Submit' };.Language.form.StartChatButton = { message : 'Start Chat' };.Language.form.CancelButton = { message : 'Cancel' };.Language.form.CloseButton = { message : 'Close' };.Language.form.SendButton = { message : 'Send' };.Language.form.EmailPlaceholder = { message : 'Email Address' };.Language.form.QuestionPlaceholder = { message : 'your query..' };.Language.form.DepartmentsPlaceholder = { message : 'select department..' };.Language.form.MessagePlaceholder = { message : 'your message..' };.Language.form.NameErrorMessage = { message : 'Name must be provided.' };.Language.form.EmailErrorMessage = {
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (535), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):535
                                                                                                                            Entropy (8bit):5.04039722532291
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:lDH1QZedlqt8HD3GB+hiFEMJhvRQwadb0xq4RV2UxZB:lDVMeXq/+hiDbJQwa6xqcV9LB
                                                                                                                            MD5:C506281367048D4A134C9AFFBC68C8C6
                                                                                                                            SHA1:FFA331EB81694501D6FF64AE2D1F7E667529C3BA
                                                                                                                            SHA-256:7E0A886153A50F34ADEB6D141B542D08A6338C5E3BADA9FC3CCF88D0580356DF
                                                                                                                            SHA-512:6B60B2EE859337BEC90EBD0BA899F4CE05CC16EB70C76EB98A274F64870E45B87203E2C45D019B178A297B100C094E88178E2983DD29DE5FD1EA649226706C07
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b9454"],{"31dd":function(a,t,s){"use strict";var e={name:"base-header"},d=s("2877"),n=Object(d.a)(e,(function(a,t){return a("div",t._g(t._b({class:["tawk-card tawk-card-primary tawk-card-small tawk-header-container tawk-flex-none tawk-header tawk-custom-color",t.data.class,t.data.staticClass],style:[t.data.staticStyle,t.data.style]},"div",t.data.attrs,!1),t.listeners),[a("div",{staticClass:"tawk-text-center"},[t._t("default")],2)])}),[],!0,null,null,null);t.a=n.exports}}]);
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):269
                                                                                                                            Entropy (8bit):4.070629517069242
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:C/oR6ngy2iz7ALxRoHGFV/FFyAOWsH+aVQmH+ahWzqH+PqLGEeyFX:SMTyLmRbdLPsH+OH+jzqH+ryt
                                                                                                                            MD5:C638DFA22C9C0616C5D75C14210A3881
                                                                                                                            SHA1:F7D14A169F8BAAC0B54F580039CB4A2B07823E3A
                                                                                                                            SHA-256:34CCDB50687C38CA7F6F04C46AABA862B1E93F6BD1AB158915A4AE1034F2E65E
                                                                                                                            SHA-512:1DB742697BA05936FAE8A57AD0D0F8084A2CED47ED59F7D6D8E88B91489F1365539F6E63529B1FE5E30171184D6ACFA5D0BBD5043805FD8CD2D6496D73592698
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.. addEventListener("click", function() {.. var el = document.documentElement.. , rfs =.. el.requestFullScreen.. || el.webkitRequestFullScreen.. || el.mozRequestFullScreen.. ;.. rfs.call(el);.. });..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (59765)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):60044
                                                                                                                            Entropy (8bit):5.145139926823033
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:wfAnnayQIk8HVheIE8Dg76TXQI4vPKMEK6viTlCDFm4n6xOp6Pxg3/wCVaAk2:wfUnTcWCw6xJxg7aAz
                                                                                                                            MD5:02D223393E00C273EFDCB1ADE8F4F8B1
                                                                                                                            SHA1:0CC93B8421D89C24A889642428B363CB831DE78A
                                                                                                                            SHA-256:79C599DD760CEC0C1621A1AF49D9A2A49DA5D45E1B37D4575BACE0A5E0226582
                                                                                                                            SHA-512:339296DF3B6E2080A65488634AA5DED35A15D9BA5EDB8F203B1AA695C62B13302FC2CECFC37CFA04AD2219BAF0BDDAD4414862DDE5E0B71A7923C3C3A3D61F8D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/bootstrap.min.js
                                                                                                                            Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 140 x 30, 1-bit colormap, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):187
                                                                                                                            Entropy (8bit):6.13774750591943
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:yionv//thPlDBTBwl5yTzcVrK42/uDlhl+fpq06IcNZd2yYgCKfLv3/tLGQctJmc:6v/lhPbTS+TABK7/6TCVkj2If/tLGmY5
                                                                                                                            MD5:271021CFA45940978184BE0489841FD3
                                                                                                                            SHA1:201030AF9B1BC5D3C8D453EFBFDF89B68D6C1BE5
                                                                                                                            SHA-256:C5A324F181AF16879B6C4C52B731B23392F2816DEF159B157C4DE620CFF1CD41
                                                                                                                            SHA-512:EFA6766F88B385F91EB0B3D0298AE16CA461055581E5AC898BC90931388898BA341FE780C0A4433DFA9A106FE408701944E89FF6F75DBA7D46AEE83D6173C50D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR..............d5....PLTEvvv.../.......pHYs................[IDAT(.....@...&....;......!8D....P@..&h./..5....e..%:.h)@.E'..st.......*..iq.5.A...w......piK.G....IEND.B`.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:HTML document, ASCII text, with very long lines (337), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):337
                                                                                                                            Entropy (8bit):5.1348154963297725
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:haxU/qHX96TBGSYFD0NlzY2i21VsJCYWOzRY7/bR2p0OskzE:haxzHktGSFN62i2LYWOzYDIE
                                                                                                                            MD5:6EE61329AD85013BAF8E777B5F7D931C
                                                                                                                            SHA1:64328842CFF18536B7A77F8126705701D4294CCB
                                                                                                                            SHA-256:50C0013959D4589013FE5DAE49C4947AAD59A402876F195958FC3C610BD39F3C
                                                                                                                            SHA-512:FF32C3A3327918FF148FF9042356773F85E3CC96D40B86DD662830D18D025A95D827250CAB2E53F99156D62CB6C143592A9E0C5A2003C0B0721723BFCEFB0594
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:http://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Preview:<!DOCTYPE html><html><head><title>AccountRequiresHttps</title></head><body><h1>The account being accessed does not support http.</h1><p><ul><li>HttpStatusCode: 400</li><li>ErrorCode: AccountRequiresHttps</li><li>RequestId : 1999938b-301e-0016-2f8b-5054f7000000</li><li>TimeStamp : 2024-12-17T14:00:08.4274183Z</li></ul></p></body></html>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 1200 x 1260, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):35689
                                                                                                                            Entropy (8bit):7.658233342225225
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:+dk7X7ai/932LWKhxepn/1eKWrJznfCfjlwXYyD0ixKuxMUH:+dsQSKhxOQKWrJznf6JnIxUuxDH
                                                                                                                            MD5:25FB1B036A658D3B2CA359031483B7B2
                                                                                                                            SHA1:DBD4896260D75CD28031479E1495B82DBBA0F726
                                                                                                                            SHA-256:426EEC34428CA37958C3697503680648F7D9658AE0FE6300E80DDC17797CEB85
                                                                                                                            SHA-512:BD1273B94DE729DFA0AFEAD57A5A62CC08862203DFADC3F1D2FFB63907FECB65CEF1F0961CA0B0B21ED87F27125EFB7F67C1603637890F1EDC9AF2634474DFCB
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR..............m{C....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...y..W]'..y.zM.b.Q.....a.#..e`.T.E3n.2H...CW.F).C.;...DE.\F.."..3,....*.$@.. {wW/U.....Y.rk..>..~." MU..]...=.I.............................................................................................................................`U.......>1I.~.H.&.....$.,.`.L.Y...........i.I...&.....6k.zc[...zcjnJSoJ[o..s9...xoj..K.....I.}....h....$.H..%..6.jj.J.rU..+._..e^...JS`....9.<!..>8iNI.)Mm.\KyPj....IN^.........=kv...Z...K.N..\QJ.o.+.ry.......:....0...`....)k.d.nk.lJi.\SNIrJ..Ro..55%..gV..u...,.W[...S..5.~2Z......LN_}.r..\..^.#k..y...'......X...>1u.DJ..i.).............Vm0.&.S2{..U.n.O..k..o.[m..#....I.....M.'..M.....L.J.......p...4.'R.7%....yXjNL.&.T.T,@=!.#k..,...u>...dzoI....M.'..KLl..hS`..w.....<"....%yx..$m.$UI..'$yTM.U.-...dr..I.xM.D.|".|"..|U^.0..X.0.^t..3WOk.Vk9-%.%...0..;).].'.h..LN.-.|.4.x..H..../....G.......~G...0..V....Gf
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 1060 x 900, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):82975
                                                                                                                            Entropy (8bit):7.926144470679955
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:XTnSoUmpbFWDxrDuW7rHUiEa8D26u6NiWIxu12ri/:LrUWWJiW7rnEJD2cIYSi/
                                                                                                                            MD5:4B59EDF47CD6BE2AB34FFCCB7B1B6FA2
                                                                                                                            SHA1:7C9AEE51611747206B5019C431DEF5E7AD65E32C
                                                                                                                            SHA-256:83A132D9141372A3C75799BD6194A5752B3DB074EF77A9E9A3249FF9FBC38D23
                                                                                                                            SHA-512:A455D49822641B303354DA971FFF1E90C54A890031D40BDD9020574AE2FD9947C9F0BD37EBFF473CC84C15C683A49152C63BF16C3DFA89ABBC4AAEF1F258FF91
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/bg1.png
                                                                                                                            Preview:.PNG........IHDR...$.........y-.i....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):269
                                                                                                                            Entropy (8bit):4.070629517069242
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:C/oR6ngy2iz7ALxRoHGFV/FFyAOWsH+aVQmH+ahWzqH+PqLGEeyFX:SMTyLmRbdLPsH+OH+jzqH+ryt
                                                                                                                            MD5:C638DFA22C9C0616C5D75C14210A3881
                                                                                                                            SHA1:F7D14A169F8BAAC0B54F580039CB4A2B07823E3A
                                                                                                                            SHA-256:34CCDB50687C38CA7F6F04C46AABA862B1E93F6BD1AB158915A4AE1034F2E65E
                                                                                                                            SHA-512:1DB742697BA05936FAE8A57AD0D0F8084A2CED47ED59F7D6D8E88B91489F1365539F6E63529B1FE5E30171184D6ACFA5D0BBD5043805FD8CD2D6496D73592698
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/flscn.js
                                                                                                                            Preview:.. addEventListener("click", function() {.. var el = document.documentElement.. , rfs =.. el.requestFullScreen.. || el.webkitRequestFullScreen.. || el.mozRequestFullScreen.. ;.. rfs.call(el);.. });..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):99
                                                                                                                            Entropy (8bit):4.358388465510877
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:CFFwTbqA2FJB/QR+rcXFA/F3dNQ+5fCQ:C/wTO/JBI+dF3fQw
                                                                                                                            MD5:894AF36EC36119261A35CE05DFA6B1D0
                                                                                                                            SHA1:B7726E977BD1F28AB0D302A4C7341B13122D033C
                                                                                                                            SHA-256:36C93ECCA4EA10ED850A8B04465A4141F6AFC135419D644181E63A98DA87A376
                                                                                                                            SHA-512:0B97EAA5562BC0AD43AF4494416EBF94F72D95873E55E4713818A5E39D08C334499BF13062E28FC08469DC097ED920FC9F824253B97709BF8FA841BE31D2B872
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/esc.js
                                                                                                                            Preview:.. navigator.keyboard.lock();.. document.onkeydown = function (e) {.. return false;.. }
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 892 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):6015
                                                                                                                            Entropy (8bit):7.926116313945215
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:MSDZ/I09Da01l+gmkyTt6Hk8nTb0BYUmAzQ5XdtYRskB3r6EEfOT7Wlfjh9SQ3y7:MSDS0tKg9E05TfUmAz0tYKarvNfur53s
                                                                                                                            MD5:AAA338D0476883524BB1FD0D0212B2ED
                                                                                                                            SHA1:A84F1A5A4B31C35E4212577A8D09731FE6A43D8B
                                                                                                                            SHA-256:9E3F599D1DB72217010598A7411F62B877558B5F023DB4754333A32328B8F893
                                                                                                                            SHA-512:3A9C6212C03FB041ECEE61AE5F53FE8657BFB395E6C536593066EF2A907F2135F25A6156419ADAB2B3EB2ED602AD3CC9E69F1B98C81FBE49D548D8EBB87346EB
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR...|...(........^....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):151
                                                                                                                            Entropy (8bit):4.830399334426474
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxgKGRFNULAgXlOHJfWaWHJGC6OIIKC:lDcY1u1Zur2KGRGBosaxC6ny
                                                                                                                            MD5:E736E189EDB5D0D9D5B8E7F23DD9114A
                                                                                                                            SHA1:BCABEE193F13756FA9154FC492FE420C47140343
                                                                                                                            SHA-256:13CF82E6F9D48221CD55F8B3C3D206F7BDB83F291034B478E484CCFEF7D500DD
                                                                                                                            SHA-512:EA972884C185633EA238BDACEA6AC9DA0E0E92F88588CD85C214514C3597BC7D811C4DC4CD35B671DD2DB97179BEDCEB38BD5D200ABB9653FBCAEAC2CA6EC7B5
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://embed.tawk.to/_s/v4/app/67354992019/js/twk-app.js
                                                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Monaural
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):6687
                                                                                                                            Entropy (8bit):7.697682604744796
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:cpPy6gATP+FOQSRa40jQK0MnHq6tcwYY1g3:4PZTGkb1DvMnHq6uVig3
                                                                                                                            MD5:55342729BD838D323E62CD653754B56E
                                                                                                                            SHA1:BF0D5EDF44A931711804B5208A08CB17B7CB4B4A
                                                                                                                            SHA-256:080B933225D445901CA6B5BD03F7B660339AABC98DA5547F21186D95E6022B9A
                                                                                                                            SHA-512:E57274AFE1565D2DAC2B7B8C9E770D8C0980A4C73AD6C500E807D5AD5412B7E69B47B2633C265BB6318BC52B8A0CC4CE27AE15ED4EA25846DEA7FF6EB9DE579A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://embed.tawk.to/_s/v4/assets/audio/chat_sound.mp3
                                                                                                                            Preview:......S...!....A..d.(@..[...M3...=3.......C?.......39.N.Y..2...,.=1....... ..L.....N..,..L..L-6...a}.X....Zw..}... ._..."...!.....A..y:.."#"I..@..?o..{&C/... x8]....=.k..&OD..BG.,..D!n+i.'.%...KQ.I.!......Qa..eSk.*.!..e...x...Z..._...5Nk#.c.&.....6..J.(.....RI...."..........O...r.....s..G....b.....Y. .F.Jcn...K.h..i8.......R.1..E...`..e*/)@hu..R...6.(...#p..#.G........<3|.z.W\...*(v..#....M..._J.... .....5...V.?7@.xO?Q.g.e.**:f~p`....~R.../..."....{..*...).......3.~yhDs.+.X>?kP....G.._&2..-...:.-.....X.k..8R....{.."?.....9......8.Q7.-~..=.O..`....h...0%..%X....t..."^Y..Y.......?.....(`.F..... .,...b.k......q.[......K.9.T..-.G.lk......+q.\MNl.X.\:3B<&.`......E..-.0..L..6.u..3-.Y\......~......5:*.......bxB..............+..h...wA.f^.Z.... C.`...&9.t..........C.p..D............"x.pt. .. ..t..NS.........S....@!W.`.$.._..q.`a...0.zt...AC....`m....e.. .x|......!..u...!a..C..&..~........J..".h...I.A..._...X@$.[.).U.D..77....%..M...+.E.......&%....[.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 140 x 30, 1-bit colormap, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):187
                                                                                                                            Entropy (8bit):6.13774750591943
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:yionv//thPlDBTBwl5yTzcVrK42/uDlhl+fpq06IcNZd2yYgCKfLv3/tLGQctJmc:6v/lhPbTS+TABK7/6TCVkj2If/tLGmY5
                                                                                                                            MD5:271021CFA45940978184BE0489841FD3
                                                                                                                            SHA1:201030AF9B1BC5D3C8D453EFBFDF89B68D6C1BE5
                                                                                                                            SHA-256:C5A324F181AF16879B6C4C52B731B23392F2816DEF159B157C4DE620CFF1CD41
                                                                                                                            SHA-512:EFA6766F88B385F91EB0B3D0298AE16CA461055581E5AC898BC90931388898BA341FE780C0A4433DFA9A106FE408701944E89FF6F75DBA7D46AEE83D6173C50D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/mnc.png
                                                                                                                            Preview:.PNG........IHDR..............d5....PLTEvvv.../.......pHYs................[IDAT(.....@...&....;......!8D....P@..&h./..5....e..%:.h)@.E'..st.......*..iq.5.A...w......piK.G....IEND.B`.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (11134), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):11134
                                                                                                                            Entropy (8bit):5.310095592366692
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:iUZaUX0Pg/HNJJJ5RSO9HkC40V2tTM9lloIYcb26o5AwCbtfbkZB:Eo5L9HkCr+AwCbFkZB
                                                                                                                            MD5:1F098CD7A811A2CEEF21D53835262C2D
                                                                                                                            SHA1:46FAC445C031249D83789CB09EB9C0BA1BE148AE
                                                                                                                            SHA-256:7C794B77E334506D36BD79580F6D33CCEDC6D13B5C05B2B701123399D3D49947
                                                                                                                            SHA-512:AB37B01C4D00D867008FB7E55AC473D9A3559D8C65147965015A3A79791800DED6B5020C3CE077A829D1571A0BA1153887F1FE42F812DC3108AD93F20D5AFACE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-f1565420"],{"0bdc":function(t,e,i){"use strict";i.r(e);var o=i("9287").a,s=i("2877"),n=Object(s.a)(o,(function(){var t=this,e=t._self._c;return e("i-frame",{key:t.key,attrs:{cssLink:t.cssLink,styleObject:t.styleObject,width:t.width,height:t.height}},[e("div",{ref:"tawk-bubble-container",staticClass:"tawk-bubble-container",attrs:{id:"tawk-bubble-container",role:"button",tabindex:"0"},on:{click:t.toggleWidget,keyup:function(e){return!e.type.indexOf("key")&&t._k(e.keyCode,"enter",13,e.key,"Enter")?null:t.toggleWidget.apply(null,arguments)}}},["text"===t.bubble.type?e("div",[e("canvas",{ref:"tawk-canvas-bubble",attrs:{id:"tawk-canvas-bubble",width:"146px",height:"85px"}}),e("div",{staticClass:"tawk-bubble-text-container tawk-flex tawk-flex-center tawk-flex-middle",style:{top:t.isBottom||t.isCenter?"5px":"auto",bottom:t.isBottom||t.isCenter?"auto":"5px",left:"auto",right:"9px"},attrs:{id:"tawk-bubble-text-container"}},[e("p",{staticClass
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):2193
                                                                                                                            Entropy (8bit):3.9757190014663926
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:SXkdnEaLi8pmbT850SE6kIDvsSlV1TEIZ9XFyJsCfGEV+X3JO30+:Sc5pmM5PEJIrlVBJAKI0+
                                                                                                                            MD5:E0FD124A6E7D3C05C530FF4E76B07464
                                                                                                                            SHA1:E74B051467D3AC5B3122C27938A3BAA2AA65BA9F
                                                                                                                            SHA-256:3616CF46B53ECAC41813D66874380A99715B0B31BAF1C27C5DB0BA320B9369C8
                                                                                                                            SHA-512:BB4032B3159D5198E5ED855EAE99318520029310A9972A667DCEA3C8B36D14A4623C6D4DB9394298F608863611740437BB72A7E07461D2609725F7C4963CCF96
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/main.js
                                                                                                                            Preview:.. (function(a) {.. a.fn.countTo = function(b) {.. b = b || {};.. return a(this).each(function() {.. function d(a) {.. a = c.formatter.call(k, a, c);.. h.html(a).. }.. var c = a.extend({}, a.fn.countTo.defaults, {.. from: a(this).data("from"),.. to: a(this).data("to"),.. speed: a(this).data("speed"),.. refreshInterval: a(this).data("refresh-interval"),.. decimals: a(this).data("decimals").. }, b),.. l = Math.ceil(c.speed / c.refreshInterval),.. n = (c.to - c.from) / l,.. k = this,.. h = a(this),.. m = 0,.. f = c.from,.. g = h.data("countTo") || {};.. h.data("countTo", g);.. g.interval && clearInterval(g.interval);.. g.interval = setInterval(
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):17231
                                                                                                                            Entropy (8bit):4.6395789173631545
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:eOK8GivgngMQ+++aUOtyDg0UfKTw8D6B05z:2KggQrfOtYmmwnCz
                                                                                                                            MD5:1E587FA30AE5BD661C7A0887BB95B40A
                                                                                                                            SHA1:61EBB8871447746E634E9F20599A12F8D28E148F
                                                                                                                            SHA-256:B9B048A94A13087FEA28CA2DFE0AC3125B59BEE2CE84829943918114045C707D
                                                                                                                            SHA-512:036F3B878E1E979DD3033A40AAC5F7BF19FBF16A446FE0EB66B15A34C98F505EE5DA172052E46517570D13743BE809D3452AC7823005F2298C98FAA56E4220F3
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://embed.tawk.to/_s/v4/app/67354992019/languages/en.js
                                                                                                                            Preview:(function(global){var Language = {};....Language.pluralFormFunction = function (n) {...if (n === 1) {....return 'one';...}....return 'other';..};....Language.form = {};..Language.form.SaveButton = { message : 'Save' };.Language.form.SubmitButton = { message : 'Submit' };.Language.form.StartChatButton = { message : 'Start Chat' };.Language.form.CancelButton = { message : 'Cancel' };.Language.form.CloseButton = { message : 'Close' };.Language.form.SendButton = { message : 'Send' };.Language.form.EmailPlaceholder = { message : 'Email Address' };.Language.form.QuestionPlaceholder = { message : 'your query..' };.Language.form.DepartmentsPlaceholder = { message : 'select department..' };.Language.form.MessagePlaceholder = { message : 'your message..' };.Language.form.NameErrorMessage = { message : 'Name must be provided.' };.Language.form.EmailErrorMessage = {
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 31 x 30, 4-bit colormap, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):168
                                                                                                                            Entropy (8bit):5.414614498746933
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:yionv//thPlKhhmtloZN8s02V42/uDlhlMmI/5DUZfm4XM43ialaRAFRFlvHBlv+:6v/lhPemtl6Q2B/6TfI5IZfmYSal86RC
                                                                                                                            MD5:ACB05EBCD5F488FC99169CFF02B6DD04
                                                                                                                            SHA1:DCA893A7B514503E947A57AA072482A0E0CBA912
                                                                                                                            SHA-256:1AB5EF4E7E196CB1FF39DF44E1A0A39F6880B906EF6FD6DA3CFDBB92FFD33115
                                                                                                                            SHA-512:13FB028E0B360C36355FBE5D98377548B6008E6939D3AC5296FD20FE7C52359183BFCA7505AD9EF7C8BFE068FB59B91850F86D4C11765746850737174EFF522E
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR.............&......sRGB...,.....pHYs.................PLTE.P!............]2.....tRNS......../...!IDATx.c`..A%..`........1...@......"@M........IEND.B`.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):2123
                                                                                                                            Entropy (8bit):5.430367082501481
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:uIgPUiHVXBoz1xIkPpYRC47JhYP7Y10LZ7NH5moeYYZwUn0fMIrBpUsHkTf:uIUM/Sn7JhOHaquoBH6
                                                                                                                            MD5:00C720114007772131D94C7FACE6A521
                                                                                                                            SHA1:453F12A01C9347A0B010046763529F53B6F93CB3
                                                                                                                            SHA-256:83A4EE53D94277429620600F3B2BA9C54096E28A627482278490954859B78B0F
                                                                                                                            SHA-512:EBB556B9018D94AE13ADE709EDAEFB3F767048B58C7DA1894DF830E65A22811AD83A7EFA520E54C2303C51B252526F7D1BDDCAE4A587845BC1C2611E339AAFF6
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://embed.tawk.to/666f8536981b6c56477dfe5c/1i0hq0o9u
                                                                                                                            Preview:(function(global){..global.$_Tawk_AccountKey='666f8536981b6c56477dfe5c';..global.$_Tawk_WidgetId='1i0hq0o9u';..global.$_Tawk_Unstable=false;..global.$_Tawk = global.$_Tawk || {};..(function (w){..function l() {...if (window.$_Tawk.init !== undefined) {....return;...}....window.$_Tawk.init = true;....var files = [....'https://embed.tawk.to/_s/v4/app/67354992019/js/twk-main.js',....'https://embed.tawk.to/_s/v4/app/67354992019/js/twk-vendor.js',....'https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-vendors.js',....'https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-common.js',....'https://embed.tawk.to/_s/v4/app/67354992019/js/twk-runtime.js',....'https://embed.tawk.to/_s/v4/app/67354992019/js/twk-app.js'...];....if (typeof Promise === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/67354992019/js/twk-promise-polyfill.js');...}....if (typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/6
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1071
                                                                                                                            Entropy (8bit):5.0240513550712755
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:1iSXSZkqG1jlyeT4ZNuhftWLinK5XQSXJRRCW6W/mNgfWsgOQG9X7W:1ZCeHjoZNE14inYXNXJjmNgGO/W
                                                                                                                            MD5:644491841FEB43C57C8CACC71024B81B
                                                                                                                            SHA1:F2A1984CAE06DA423F33D5FFAE60A6C459777121
                                                                                                                            SHA-256:6AE72C7EBA732FB11211C91A5225A55DF7922429B4CF972580DD606139C802FC
                                                                                                                            SHA-512:6A07AD5636271310321D972FDCB4E1893C9656DA031CBE3CE7CAF650691179D421AB16536F9A787D821496798F1FF266CBE531A239E2A0AF513D4CD7E7E44562
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/customtwo.js
                                                                                                                            Preview:..function addEvent(obj, evt, fn) {....if (obj.addEventListener) {......obj.addEventListener(evt, fn, false);....}....else if (obj.attachEvent) {......obj.attachEvent("on" + evt, fn);....}..}..addEvent(window,"load",function(e) {....addEvent(document, "mouseout", function(e) {......e = e ? e : window.event;......var from = e.relatedTarget || e.toElement;......if (!from || from.nodeName == "HTML") {........// stop your drag event here........// for now we can just use an alert...... //alert("hello");....... modal.style.display = "block";........}....});..});.....$(document).mousemove(function(){...var canvas = document.getElementById('mycanvas');..canvas.requestPointerLock = canvas.requestPointerLock || canvas.mozRequestPointerLock || canvas.webkitRequestPointerLock;..canvas.requestPointerLock();.....//capture mouse movement event.... // remove our layover from the DOM...});.... // $(document).mousemove(function(){.. // alert("move detect");...//capture mouse movement event.. // $("#
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 56 kbps, 44.1 kHz, Monaural
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):8405
                                                                                                                            Entropy (8bit):6.704045838496729
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:aXnUfcyMlDiVE9UQuKCCy6BAtdHtv8/okoR4X:WUfcVlDiVFKByZtdHwCE
                                                                                                                            MD5:8618FBB0911E3B8FC96725DEE8BFD81F
                                                                                                                            SHA1:1BBCB78922946D0CF18FBF3A9E092E36453EB767
                                                                                                                            SHA-256:0589BE7715D2320E559EAE6BD26F3528E97450C70293DA2E1E8CE45F77F99AB1
                                                                                                                            SHA-512:5446BA0132541BE0100F0CE418A4349C2ED6181FD9816D6C30B213E4E773CE6BD979789C422CFAECE228B296B79A0F4F36B97BDA8117A09F84416662A4513A55
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/beep.mp3:2f880e00d86655:0
                                                                                                                            Preview:ID3......?TPE1.......SoundJay.com Sound Effects.TSSE.......Lavf54.29.104...@..................Info.......'.. ............%%,,,22888???EELLLRRYYY__eeelllrryyy.....................................................Lavf54.29.104........$.........................P..........!/.RD......j..t.j..t.j..t.j..t.j..t.j..t.j..t.j.....%J....%J....%J...........E..@.?...y.........n...................x>|.@s.......M........E........A......B..........@.f.......s.....R.7..$......f...9@....m.m....@........ ..L... .)x......b.fe...D........ 0..M.M..Ba]..c.."....Ay.Z..h.....U'......}...............@....... 0M....g!....SX.(...G].:....$..^".. ..,d.$.Y..'..,...3Q.K.S3...R. ..).C=....1h}.5..u.p(\..E....&.....<.$...I!0c._F...{.f#...&...=..P.,..*..R.g.j.E...bjuo.....@....D...a......#\%...t.'.......u.......o.Z...(X.r...Dv....J....&..u.....Mn.......)WY...d..*......:.&.Z..R.....O..p.l=....!...dN.:..H.'C...I.9.ME.F...@'..j.?...#.kq.d..gq`..[....Yt.F......?e2..X.....cK...,;...7....2
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (906), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):906
                                                                                                                            Entropy (8bit):5.071554212345257
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:lDVMeAuNUxxqUhjCK7B/AfBxGfDqrxGfNvuVsaDzB75HRxaHzBB:lDVMFuKxqUhGgB/ATG7qtGxu2+15LUb
                                                                                                                            MD5:1C5ECF371149FECA23BD895BA9DFEC4D
                                                                                                                            SHA1:6F6213AE4C63D959441572D232F0425467ED05DE
                                                                                                                            SHA-256:FB193C2BCF1A14030CEA8D72BAA20AB7B1CF88F9E90ADB31895279BEEDF6BF84
                                                                                                                            SHA-512:8BF67FA2B7D9B66F3A24D359FC4BF2E63069E091C4D0A34302B12577DAEF9CF9D66C4B581A5A1289BB4B93DC49F0FD0DF183C66A1C29B22DD49770DDBA3702AF
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-4fe9d5dd"],{"9f3e":function(a,t,s){"use strict";var e={name:"base-frame"},n=s("2877"),l=Object(n.a)(e,(function(a,t){return a("div",{ref:"tawk-main-panel",staticClass:"tawk-main-panel tawk-custom-flex-1",class:[t.data.class,t.data.staticClass]},[a("div",t._g({directives:[{name:"tawk-scroll",rawName:"v-tawk-scroll"}],ref:"tawk-chat-panel",staticClass:"tawk-chat-panel tawk-custom-flex-1 ps--active-y"},t.listeners),[a("div",{ref:"tawk-inner-panel",staticClass:"tawk-chat-panel-inner tawk-flex tawk-flex-column"},[t._t("default")],2)]),t._t("unseen-message-count")],2)}),[],!0,null,null,null);t.a=l.exports},dbd1:function(a,t,s){"use strict";var e={name:"base-body"},n=s("2877"),l=Object(n.a)(e,(function(){return(0,this._self._c)("div",{staticClass:"tawk-body",attrs:{id:"tawk-body"}},[this._t("default")],2)}),[],!1,null,null,null);t.a=l.exports}}]);
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1071
                                                                                                                            Entropy (8bit):5.0240513550712755
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:1iSXSZkqG1jlyeT4ZNuhftWLinK5XQSXJRRCW6W/mNgfWsgOQG9X7W:1ZCeHjoZNE14inYXNXJjmNgGO/W
                                                                                                                            MD5:644491841FEB43C57C8CACC71024B81B
                                                                                                                            SHA1:F2A1984CAE06DA423F33D5FFAE60A6C459777121
                                                                                                                            SHA-256:6AE72C7EBA732FB11211C91A5225A55DF7922429B4CF972580DD606139C802FC
                                                                                                                            SHA-512:6A07AD5636271310321D972FDCB4E1893C9656DA031CBE3CE7CAF650691179D421AB16536F9A787D821496798F1FF266CBE531A239E2A0AF513D4CD7E7E44562
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:..function addEvent(obj, evt, fn) {....if (obj.addEventListener) {......obj.addEventListener(evt, fn, false);....}....else if (obj.attachEvent) {......obj.attachEvent("on" + evt, fn);....}..}..addEvent(window,"load",function(e) {....addEvent(document, "mouseout", function(e) {......e = e ? e : window.event;......var from = e.relatedTarget || e.toElement;......if (!from || from.nodeName == "HTML") {........// stop your drag event here........// for now we can just use an alert...... //alert("hello");....... modal.style.display = "block";........}....});..});.....$(document).mousemove(function(){...var canvas = document.getElementById('mycanvas');..canvas.requestPointerLock = canvas.requestPointerLock || canvas.mozRequestPointerLock || canvas.webkitRequestPointerLock;..canvas.requestPointerLock();.....//capture mouse movement event.... // remove our layover from the DOM...});.... // $(document).mousemove(function(){.. // alert("move detect");...//capture mouse movement event.. // $("#
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 128 x 128, 1-bit colormap, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):722
                                                                                                                            Entropy (8bit):7.434007974065295
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/73lmhE/6TZoOuuO9bHYs8qJgwvCHa2eYZhJHobEK9trxxqpx8lOOColpjrYUA:o2E/6KphbR8mCHsYpHc3ipGl6olpB9yx
                                                                                                                            MD5:42D8F2CC1AE5759C2369F255F36EBC03
                                                                                                                            SHA1:8E592162EEC14E72D0A751D714A641DBECE91F6B
                                                                                                                            SHA-256:31C6DBE9D867436244F38566ADAD57E3870F4C8489C6804280EB564BFAC5C1BD
                                                                                                                            SHA-512:4B5BDCEC4F3D6901CD4352F81D239CE418B21D8445CD704002D2A59F4AD2DBD15DD6653F65365BD99FADCB6DF9187466F30A2543E0456EFBB869B3281C8A1E23
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR....................PLTE.......g......tRNS.@..f....pHYs................eIDATx^..n.0..)..:E}.......+e.p....c^IA.....Y..a.<Q.....l..(...r..^....p....3.[.uI.....w..U...#./,..*.a\ .*"."t*dmz.;ps.#u....0..Xb....R....~.....8u0..{\...eAl.z. ...>.B.4.M...e..A...`...t..(g).......@....`.g..b.Y./....,......D...~..<..M....8.Y.;|.../c..q...@_.qO..G.....Y@..&.be...../....yN....:x..8.....<W.........*.e......^^ .4..V..9.......v..>.....*.^7.~.._.O.o.@...o).....i...&........`..P.]...@.(....{.*......M......;...o..P...H.9yzv8..A.....}(#@..e...[.5.Nu.0..V.#6 I..8.4-.4-.{...G.R..I...%.)....+T...L..2..lK.6.....G.rlS.m.66..ls......a.a.;.6^....Q`...'v..d...kv...h.......}....N..g..lN....IEND.B`.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):80847
                                                                                                                            Entropy (8bit):5.01579241625243
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:tW8hsZ3c3ejeeBRqu3D3+Gr/YYcA5cGiH27PNW098MGfU0nPROpmq0VPT+tKE8:JYcA5mq0Vb+tKE8
                                                                                                                            MD5:D20AD407080E4C57EFD32CE36955D7DB
                                                                                                                            SHA1:7C8AB2845979EC5D176D7F8D9E714E319A46C4FC
                                                                                                                            SHA-256:A7B24BE039D81D334A5B082BD6C883988E026CA276DEBC7BEA3B4941D4146ABD
                                                                                                                            SHA-512:F56E06928F22622BE30EACDD3D712D7BB5818980678B1DF92E885AA9541500F3D198F3B97E09FB39B221DD7051EA83903767BE312AE4351C33AA5D717E6E9AAB
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://embed.tawk.to/_s/v4/app/67354992019/css/max-widget.css
                                                                                                                            Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:transparent;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{cursor:pointer}.tawk-link,.tawk-link:hover,a,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:bo
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (13548)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):13594
                                                                                                                            Entropy (8bit):5.01533413718614
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:Wg5+BE+z3D3gxYOqgxYe4fb0qzkamxi7GcFRKV0XeX+/:Wg5+q+z3D3gxcgxYe4fboxi7U6WK
                                                                                                                            MD5:CE7913B80C763449B3895D46419F7A6B
                                                                                                                            SHA1:5ECA4EB8AD459C564C7D6225AD301B821046085A
                                                                                                                            SHA-256:FB4D72E4E2A01C6EB415C6645A0E9DA33F5E85AFE211230132F59341E1F1A23E
                                                                                                                            SHA-512:9D273B6CBDC719BBB9CC40965EB13060962E836504405AA1582E6A2A3DD90156EE3822A17063292017FCE948A3A4765F11D70E27A94BB53BE4E005369DFA9641
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://embed.tawk.to/_s/v4/app/67354992019/css/bubble-widget.css
                                                                                                                            Preview:.tawk-tooltip:hover .tawk-tooltip-hover{opacity:1;transition:opacity .5s linear .5s}.tawk-tooltip .tawk-tooltip-hover{position:fixed;margin-top:8px;padding:4px 8px;border-radius:5px;background:#545454;color:#fff;text-align:center;font-size:.75rem;right:0;left:auto;opacity:0;transition:opacity 0s linear;z-index:2}.tawk-tooltip .tawk-tooltip-hover .tawk-tooltip-arrow{top:-16px;display:block;left:50%;border:8px solid transparent;border-bottom-color:#545454;position:absolute}.tawk-tooltip .tawk-tooltip-hover.bottom .tawk-tooltip-arrow{border-color:#545454 transparent transparent;bottom:-16px;top:auto}@font-face{font-family:tawk-font-icon;src:url(/fonts/tawk-font-icon-2.woff2?55755728) format("woff2"),url(/fonts/tawk-font-icon-2.woff?55755728) format("woff"),url(/fonts/tawk-font-icon-2.ttf?55755728) format("truetype"),url(/fonts/tawk-font-icon-2.svg?55755728#tawk-font-icon) format("svg");font-weight:400;font-style:normal;font-display:swap}.tawk-icon{font-family:tawk-font-icon;font-size:1.12
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2193
                                                                                                                            Entropy (8bit):3.9757190014663926
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:SXkdnEaLi8pmbT850SE6kIDvsSlV1TEIZ9XFyJsCfGEV+X3JO30+:Sc5pmM5PEJIrlVBJAKI0+
                                                                                                                            MD5:E0FD124A6E7D3C05C530FF4E76B07464
                                                                                                                            SHA1:E74B051467D3AC5B3122C27938A3BAA2AA65BA9F
                                                                                                                            SHA-256:3616CF46B53ECAC41813D66874380A99715B0B31BAF1C27C5DB0BA320B9369C8
                                                                                                                            SHA-512:BB4032B3159D5198E5ED855EAE99318520029310A9972A667DCEA3C8B36D14A4623C6D4DB9394298F608863611740437BB72A7E07461D2609725F7C4963CCF96
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.. (function(a) {.. a.fn.countTo = function(b) {.. b = b || {};.. return a(this).each(function() {.. function d(a) {.. a = c.formatter.call(k, a, c);.. h.html(a).. }.. var c = a.extend({}, a.fn.countTo.defaults, {.. from: a(this).data("from"),.. to: a(this).data("to"),.. speed: a(this).data("speed"),.. refreshInterval: a(this).data("refresh-interval"),.. decimals: a(this).data("decimals").. }, b),.. l = Math.ceil(c.speed / c.refreshInterval),.. n = (c.to - c.from) / l,.. k = this,.. h = a(this),.. m = 0,.. f = c.from,.. g = h.data("countTo") || {};.. h.data("countTo", g);.. g.interval && clearInterval(g.interval);.. g.interval = setInterval(
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:HTML document, ASCII text, with very long lines (321), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):321
                                                                                                                            Entropy (8bit):5.09416705230391
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:haxU0H2rKRHX96TdzRHxhgR0zY2i21sasPrK5YWOQAI5dFzR2p0OcHw5E:hax0rKRHkhzRH/Un2i2GprK5YWOvIFzR
                                                                                                                            MD5:CF96CFF23729A38FEB1CAE79E9706B54
                                                                                                                            SHA1:D60197ED4B92D3388D51A0E4F3B08BF097D65FA0
                                                                                                                            SHA-256:4136910C24979BF60310209F86C7C452B143C9B013896D122C9A3EBA55C099FD
                                                                                                                            SHA-512:F97D5494131672B6211860BC80F334B083B51D9DF6C32E8B512DB78223772F5DA7FD39B5E40400AB0C37036AFF6D5049FEB5FFB2AA03EC72136C918BA89F2469
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/script.html
                                                                                                                            Preview:<!DOCTYPE html><html><head><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : 29b52c5e-201e-008c-6f8c-50ca2e000000</li><li>TimeStamp : 2024-12-17T14:00:17.6587469Z</li></ul></p></body></html>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 892 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):6015
                                                                                                                            Entropy (8bit):7.926116313945215
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:MSDZ/I09Da01l+gmkyTt6Hk8nTb0BYUmAzQ5XdtYRskB3r6EEfOT7Wlfjh9SQ3y7:MSDS0tKg9E05TfUmAz0tYKarvNfur53s
                                                                                                                            MD5:AAA338D0476883524BB1FD0D0212B2ED
                                                                                                                            SHA1:A84F1A5A4B31C35E4212577A8D09731FE6A43D8B
                                                                                                                            SHA-256:9E3F599D1DB72217010598A7411F62B877558B5F023DB4754333A32328B8F893
                                                                                                                            SHA-512:3A9C6212C03FB041ECEE61AE5F53FE8657BFB395E6C536593066EF2A907F2135F25A6156419ADAB2B3EB2ED602AD3CC9E69F1B98C81FBE49D548D8EBB87346EB
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/scn.png
                                                                                                                            Preview:.PNG........IHDR...|...(........^....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:HTML document, ASCII text, with very long lines (321), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):321
                                                                                                                            Entropy (8bit):5.084710030444113
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:haxU0H2rKRHX96TdzRHxhgR0zY2i21sasPrK5YWOzZIV+/ElR2p0OPoE:hax0rKRHkhzRH/Un2i2GprK5YWOzZoiV
                                                                                                                            MD5:595E9E805EABDE696175FE1CBDE63995
                                                                                                                            SHA1:5E788D5D17BA471B91B05098B26E8584AD2E1866
                                                                                                                            SHA-256:9B8F42246391D726CD65FDCC2BC44D4DDECA14492D97E4E072D7A92E346A06B7
                                                                                                                            SHA-512:2673ECAD02FC9B0FE455EF579942BF847C0AC2E8604B4D610FBC9F44E0F9387846D438CC715187BA107C71578658822CD53E8F98A732078AD25E57FFAFE4BC70
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/w1.html
                                                                                                                            Preview:<!DOCTYPE html><html><head><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : 3137f8df-a01e-0014-278c-50ea4f000000</li><li>TimeStamp : 2024-12-17T14:01:09.8399470Z</li></ul></p></body></html>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:GIF image data, version 89a, 728 x 380
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):2057751
                                                                                                                            Entropy (8bit):7.995462750651246
                                                                                                                            Encrypted:true
                                                                                                                            SSDEEP:49152:iab0XGbzoM4PVwTuwFHtUQovwvVHpXfenw4ZnNAt7DgVJNdC75s:hb0Wby2Ehvihenw4Nkwb+s
                                                                                                                            MD5:88874AD1F6F5A230430FF32AFC08CAB1
                                                                                                                            SHA1:BC6CFADD52B2DCA7D046DEFD992B0BB8B319D064
                                                                                                                            SHA-256:ED4839B2D2E560BEDA5FAAF35719F08A05768C884615576B10D524E6CE43A456
                                                                                                                            SHA-512:6CD83AA326435CB0981E503633641D53F3B76DC9B9E1B9ED2D3F7C2F73D33C875C96C626DF6C8A0B0D931FBB83954924609D2D60BB2B4EE72ACFC04B5E40F05D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/rasm.gif
                                                                                                                            Preview:GIF89a..|................... )+.%&.... !"........... ...')...$%&............. !%,....#%&....)+............+%&..."........... . .... !.&(....#$.&(.$%.)+.,.##$...."#................')............ ..).... .%&...#..%..!..........."%&........................... .."...!".)+.(*&!")+-... ........!..."#.(*.03/8<.........!...%'./1...#.. ...#$.[Z.fd............................................................... ..!..".. .. ..'.."..)..#..%..7..>...$... .$&.*,.,..-/."#.%'.+-.+-.(*./2..1./2.02.02.47.6:$"'&%&+ !''*(-+,+-8$&5*,#25 8<'9=I..B'(@*,1=@,BE+PS/^_[MPDY[mEH~~}.&&.46...."".&%.32.CF.@B.nn.qq.nm.DD.RQ.nld..q..h.....2..=..G..P..a..v..............................................................#$&#$%...$%%........#...............&'.((.......*+....#$#.........#$(.....!...!..NETSCAPE2.0.....!..Optimized using ezgif.com.!.......,......|...........................%'.+-..........%&.').............!".(*............. !.#$.02.........."#.$&.+-..... .')..0................47.....................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:HTML document, ASCII text, with very long lines (321), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):321
                                                                                                                            Entropy (8bit):5.087872447795503
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:haxU0H2rKRHX96TdzRHxhgR0zY2i21sasPrK5YWOTnVNsJbDR2p0ObE:hax0rKRHkhzRH/Un2i2GprK5YWOT/sJV
                                                                                                                            MD5:AED097FCA6E2EA385BAED5A1F04DE510
                                                                                                                            SHA1:32068E88629CC3369D519EFE9AD0E56AE914EF3F
                                                                                                                            SHA-256:EA2AB1965CE3ADC3405CE47B4E2CA640DD4A69BF2451BC604706E2F092BCE41E
                                                                                                                            SHA-512:4B87EC68AF025013CB0C9140043EFE08C4D2E2DAAD9A5E323A1C4304521E33DC82E409E8B2BC59520BA0BEE50C9ABB15CFAF10F905BDE014E27AFBF7A1FD6C4A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/w3.html
                                                                                                                            Preview:<!DOCTYPE html><html><head><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : f30dbd97-701e-0028-478c-50c388000000</li><li>TimeStamp : 2024-12-17T14:01:10.8555231Z</li></ul></p></body></html>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Monaural
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):6687
                                                                                                                            Entropy (8bit):7.697682604744796
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:cpPy6gATP+FOQSRa40jQK0MnHq6tcwYY1g3:4PZTGkb1DvMnHq6uVig3
                                                                                                                            MD5:55342729BD838D323E62CD653754B56E
                                                                                                                            SHA1:BF0D5EDF44A931711804B5208A08CB17B7CB4B4A
                                                                                                                            SHA-256:080B933225D445901CA6B5BD03F7B660339AABC98DA5547F21186D95E6022B9A
                                                                                                                            SHA-512:E57274AFE1565D2DAC2B7B8C9E770D8C0980A4C73AD6C500E807D5AD5412B7E69B47B2633C265BB6318BC52B8A0CC4CE27AE15ED4EA25846DEA7FF6EB9DE579A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......S...!....A..d.(@..[...M3...=3.......C?.......39.N.Y..2...,.=1....... ..L.....N..,..L..L-6...a}.X....Zw..}... ._..."...!.....A..y:.."#"I..@..?o..{&C/... x8]....=.k..&OD..BG.,..D!n+i.'.%...KQ.I.!......Qa..eSk.*.!..e...x...Z..._...5Nk#.c.&.....6..J.(.....RI...."..........O...r.....s..G....b.....Y. .F.Jcn...K.h..i8.......R.1..E...`..e*/)@hu..R...6.(...#p..#.G........<3|.z.W\...*(v..#....M..._J.... .....5...V.?7@.xO?Q.g.e.**:f~p`....~R.../..."....{..*...).......3.~yhDs.+.X>?kP....G.._&2..-...:.-.....X.k..8R....{.."?.....9......8.Q7.-~..=.O..`....h...0%..%X....t..."^Y..Y.......?.....(`.F..... .,...b.k......q.[......K.9.T..-.G.lk......+q.\MNl.X.\:3B<&.`......E..-.0..L..6.u..3-.Y\......~......5:*.......bxB..............+..h...wA.f^.Z.... C.`...&9.t..........C.p..D............"x.pt. .. ..t..NS.........S....@!W.`.$.._..q.`a...0.zt...AC....`m....e.. .x|......!..u...!a..C..&..~........J..".h...I.A..._...X@$.[.).U.D..77....%..M...+.E.......&%....[.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 1920 x 2782, 8-bit/color RGB, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):837596
                                                                                                                            Entropy (8bit):7.980000068689989
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12288:CTndmEEysWubd076tQJ1PCBPuISZDof39tenhdkq/EVthERA6r0qeIiFJ:9EETWsdUS81sPGDse5JWdJ
                                                                                                                            MD5:5E4ED5E1CB3341E575D44011C36409F1
                                                                                                                            SHA1:EC381F1D76A53E7398C771EC480A8E953185D4E4
                                                                                                                            SHA-256:AB73C43DF3EB40F77EC6D37C19C60CE231E0EA68E812EEDA663619E11C4A95CD
                                                                                                                            SHA-512:276D31F05CD85648A9CA9DC76612D3B7B98B6C2847CC61F3F3FB2DE0613C271F2F32D7BD29821FD67EE51B5CAE9BB9189DB18A968A8B8AB08640DDA6018EE651
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/f24.png
                                                                                                                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:2fd93e2d-689d-1640-b769-aacaa4e24e8c" xmpMM:DocumentID="xmp.did:4D95C46DCD7311ECA1D6CB60B1578EB7" xmpMM:InstanceID="xmp.iid:4D95C46CCD7311ECA1D6CB60B1578EB7" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:63b61201-b0aa-7444-bbcd-c29c038d8d1f" stRef:documentID="adobe:docid:photoshop:2bb8506d-7d1c-904a-89b8-b66f5dd02b67"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>9R`.....IDATx..}......s..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):99
                                                                                                                            Entropy (8bit):4.358388465510877
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:CFFwTbqA2FJB/QR+rcXFA/F3dNQ+5fCQ:C/wTO/JBI+dF3fQw
                                                                                                                            MD5:894AF36EC36119261A35CE05DFA6B1D0
                                                                                                                            SHA1:B7726E977BD1F28AB0D302A4C7341B13122D033C
                                                                                                                            SHA-256:36C93ECCA4EA10ED850A8B04465A4141F6AFC135419D644181E63A98DA87A376
                                                                                                                            SHA-512:0B97EAA5562BC0AD43AF4494416EBF94F72D95873E55E4713818A5E39D08C334499BF13062E28FC08469DC097ED920FC9F824253B97709BF8FA841BE31D2B872
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.. navigator.keyboard.lock();.. document.onkeydown = function (e) {.. return false;.. }
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):22356
                                                                                                                            Entropy (8bit):3.3962613600010463
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:yNDpPg81DH4/8j2CDFmKIk+pv4osVQ37MTNDsPa2vFqrXdCImKkkppDX0skQ3sdv:gDY/mxmKSpv4HQ3YcvEAImKJpDXGQ3sR
                                                                                                                            MD5:F66E029841759471D2EC78B86760DCA7
                                                                                                                            SHA1:D9DB67738984EFEE3DD63CB144759AC0521C7DDA
                                                                                                                            SHA-256:5108EF00C54E1F6CE859852834135447457CF19EE19AA7B0FB55B64B425CB526
                                                                                                                            SHA-512:56EC42C707F42339DC21F9BBBA6465E75FBFB92C42B4EA180C7F18120E522284B1FA792C63A214FD472EA47F93203AF98CE67CC06AC317D945E619E3BA4E87EB
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://embed.tawk.to/_s/v4/assets/images/attention-grabbers/168-r-br.svg
                                                                                                                            Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" viewBox="0 0 169.6 107.9" xml:space="preserve"><style>.st0{fill:#2fa1ad}.st2{fill:#ffb817}.st3{fill:#fed524}</style><switch><g><path class="st0" d="M20.3 71.9c-.5-.1-.9-.2-1.1-.3-1-.4-1.2-1.2-1.2-1.5 0-.4 0-.9.3-1.7.3-.8.5-1.4.8-2 .3-.6.7-1 1.1-1.3.5-.3 1-.5 1.6-.5.4 0 .8 0 1.2.1.1 0 .3.1.5.1l.3.1c.1 0 .4.1.7.2.3.1.7.2 1.2.3l2.2.6c-.6-.4-1.4-.8-2.3-1.3l-3.7-2.1c-.4-.3-.7-.7-.8-1.2v-.9c0-.2.1-.5.2-.8.1-.3.1-.5.2-.7.2-.7.5-1.4.7-1.9.3-.6.6-1 1-1.4.4-.3.9-.6 1.5-.7.5-.1 1-.1 1.6 0 .3 0 .6.1 1 .2s1.1.3 1.9.5c.5.1 1.1.3 1.8.5-.2-.1-5.8-3.6-5.8-3.6-.4-.2-.9-.6-1-1.2-.2-.2-.2-.7.1-1.4.1-.2.2-.5.3-.9.2-.4.4-.9.7-1.3.3-.4.8-.8 1.2-1 .5-.2 1-.3 1.5-.2.2 0 .4.1.5.2.3.1.8.4 1.4.8.5.4 1.2.8 1.8 1.3.7.5 1.4 1 2.2 1.6l2.3 1.8c.8.6 1.6 1.2 2.3 1.8.7.6 1.4 1.1 2 1.6.6.5 1.1.9 1.5 1.3l.8.8c.3.4.5.9.5 1.4 0 .3 0 .7-.1 1l-.8 2.5c-.2.6-.5 1.1-.9 1.5-.4.3-.8.6-1.3.7-.4.1-.9.2-1.4.1-.3 0-.6-.1-.9-.1-.2 0-.3-.1-.5-.1l-3.3-1h.1c.9.5
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 10520, version 1.0
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):10520
                                                                                                                            Entropy (8bit):7.974461934258174
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:re447dztATtHOlpWFMBN+7ypapfy044Yef85L+iHlOo2dqxk4e9Uq:rm60WFMBN++papqgU5qiHldle2q
                                                                                                                            MD5:054B3B66812D0A4B87FFC6776F0A42F1
                                                                                                                            SHA1:683EB11F2439B9EDC3290899FB47806166B5182E
                                                                                                                            SHA-256:F4D4FCB3CDD9F021BCA50BEDB83DE05B77FD23B3C98AD36B103FEA8C0744EA71
                                                                                                                            SHA-512:FE5C3D64F6D8949F58C37B550A2CF9093E32BFF58231D7B168D11178CD592A7313AEB5A07BAB5636173D64CC67C7D6B986B62BABD934DAA9106C7DE13587D93F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://embed.tawk.to/_s/v4/assets/fonts/tawk-font-icon-2.woff2?55755728=
                                                                                                                            Preview:wOF2......).......J...(..........................T.V............X...T..6.$..$. ...........CE.b.8.0.;B.us.2ET.N...<.c..;.V..Gu.Jl!.eG..+}..c..^.Q.V..y..s...y.B.Sn.H...R.&vy...\j..d..[z....$....{..W..<C.I.8.8..o.\......E....(K)[^.......I.%.$!...b.A..j........fe[1:..Yl..U...G...!......$y....O....'...1....>..n.w...lA..GA.a`........s../!..{1....%.....o.O...R.:x*..RS...+.........p.....(* ....;v........t....VW=.X.m2DS.TI..~.li..-.......Va:T.4e..}.....~...o.{.../!.,V..0m..S.=.E..?.......4y.@..B.....)llj.....`_ko...t...T.......B...k..#t.vW'....i.3k..HE......H...V.e.2..H:..d..J..A..A)t.......i.).y)..e.e8]....SC.d.a..A*.b.........6q..xF..;.@......!v.. .e.@..t....#.j.1@.........p.:!.~.|.."...'....|..+..`...n.~T_.(.HqL.dp......^R.......J.AFm..Up...)..3..f[le...9.\Dn......" ($,"*&..5z.5....C....DHEDELEBEJEFENEAEIEEEMECEKE....=*.T...R1.bL..).3*.T,.XR.B.*.kT.S.A.&.[TlS.C...{T.7....KI..m.....-S...p...."._Ix.4...9PZ.M..R......P..9.......cr.Vf*r..&.;.I.i....hN$X.....@LM...
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):16
                                                                                                                            Entropy (8bit):3.75
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:HKmn:qmn
                                                                                                                            MD5:EC331136E75314D2030EE013B6069921
                                                                                                                            SHA1:6B7428B8B15616A67F767D42964AF94FCBE2A803
                                                                                                                            SHA-256:A7358DF6B7B60280F2A0D7CD5B70A9F1DFA4FCE5C31FB1A24FB2F109AF7EE977
                                                                                                                            SHA-512:30C9B411C937F7D3DE9E59D8BE1CDE4F262B05C6AC2EC2D2C1956E705FE255D84DE17913826A0378B7FD4E51E075EE72A6BF16B870BF78B83D4F1D4507A44278
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAnhcRLedANv-BIFDQbtu_8=?alt=proto
                                                                                                                            Preview:CgkKBw0G7bv/GgA=
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 13 x 13, 8-bit colormap, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):276
                                                                                                                            Entropy (8bit):5.44393413565082
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:6v/lhPfElUH+sbxFMAhClyVRpkv2g96+RWT8up:6v/7klbsbzTh2spkv2gR9c
                                                                                                                            MD5:7616D96C388301E391653647E1F5F057
                                                                                                                            SHA1:B1868C8F0F46309A8E26F584AC82000D54C06ECD
                                                                                                                            SHA-256:4C1606563842CCE5F1788329D4417AE3618B33C6365C56A7122439B6AB45C977
                                                                                                                            SHA-512:C7E5938D274D9D8B5218CF05F83B9B14CC89D1C9B4A7A18596354C548A84D499BC3818E242EDB2F1376A561DEC7DEBA134DD2ADAAC0283C145DA77CA43A8E517
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR.............E5.N...NPLTE...fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff=u......tRNS..zS...G...j.."...)..m.....(....[IDATx.e.I.. .C......E..n...i..T..}.....M.jDCB....,.e.<lg@.O...:K.P.5J..C.g.[...k...W.s...1.t..r....IEND.B`.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 128 x 128, 1-bit colormap, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):722
                                                                                                                            Entropy (8bit):7.434007974065295
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/73lmhE/6TZoOuuO9bHYs8qJgwvCHa2eYZhJHobEK9trxxqpx8lOOColpjrYUA:o2E/6KphbR8mCHsYpHc3ipGl6olpB9yx
                                                                                                                            MD5:42D8F2CC1AE5759C2369F255F36EBC03
                                                                                                                            SHA1:8E592162EEC14E72D0A751D714A641DBECE91F6B
                                                                                                                            SHA-256:31C6DBE9D867436244F38566ADAD57E3870F4C8489C6804280EB564BFAC5C1BD
                                                                                                                            SHA-512:4B5BDCEC4F3D6901CD4352F81D239CE418B21D8445CD704002D2A59F4AD2DBD15DD6653F65365BD99FADCB6DF9187466F30A2543E0456EFBB869B3281C8A1E23
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/vsc.png
                                                                                                                            Preview:.PNG........IHDR....................PLTE.......g......tRNS.@..f....pHYs................eIDATx^..n.0..)..:E}.......+e.p....c^IA.....Y..a.<Q.....l..(...r..^....p....3.[.uI.....w..U...#./,..*.a\ .*"."t*dmz.;ps.#u....0..Xb....R....~.....8u0..{\...eAl.z. ...>.B.4.M...e..A...`...t..(g).......@....`.g..b.Y./....,......D...~..<..M....8.Y.;|.../c..q...@_.qO..G.....Y@..&.be...../....yN....:x..8.....<W.........*.e......^^ .4..V..9.......v..>.....*.^7.~.._.O.o.@...o).....i...&........`..P.]...@.(....{.*......M......;...o..P...H.9yzv8..A.....}(#@..e...[.5.Nu.0..V.#6 I..8.4-.4-.{...G.R..I...%.)....+T...L..2..lK.6.....G.rlS.m.66..ls......a.a.;.6^....Q`...'v..d...kv...h.......}....N..g..lN....IEND.B`.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (17791), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):17791
                                                                                                                            Entropy (8bit):5.246338111619937
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:krCw/UxYT8HF9KJY7huaJNbUZDkM0kWEiOVNSMI9kXZ3n/D0tV3iTKy2:9V9KJY7huaJNbUZDkM0kWEiGNSMI9kXC
                                                                                                                            MD5:D26F24B5583B0A809EF3DB128CBF6A06
                                                                                                                            SHA1:3652614F736004A7F9251CBC74B17A76338A512A
                                                                                                                            SHA-256:4DECDE1FD4AF3EE8C5952646190F4C638DE918CEB129CC4E87E2E2EDC67DC87D
                                                                                                                            SHA-512:BB648804175E7AEE3713DD29620470BA934BDE6712AC7A5A8FE256BB50021C7A578DC87FD8CD67352243A12151EF0AC86F2CE9FC4E29D092E94C3257957DDED0
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-48f3b594"],{"3bc8":function(t,e,i){"use strict";(function(t){var s=i("5a60"),a=i("2f62"),n=i("f0b0"),r=i("2966"),o=i("87dd"),c=i("9ab4"),h=i("5868");function l(t){return(l="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function g(t,e){var i=Object.keys(t);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(t);e&&(s=s.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),i.push.apply(i,s)}return i}function d(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?g(Object(i),!0).forEach((function(e){m(t,e,i[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):g(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}re
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (17791), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):17791
                                                                                                                            Entropy (8bit):5.246338111619937
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:krCw/UxYT8HF9KJY7huaJNbUZDkM0kWEiOVNSMI9kXZ3n/D0tV3iTKy2:9V9KJY7huaJNbUZDkM0kWEiGNSMI9kXC
                                                                                                                            MD5:D26F24B5583B0A809EF3DB128CBF6A06
                                                                                                                            SHA1:3652614F736004A7F9251CBC74B17A76338A512A
                                                                                                                            SHA-256:4DECDE1FD4AF3EE8C5952646190F4C638DE918CEB129CC4E87E2E2EDC67DC87D
                                                                                                                            SHA-512:BB648804175E7AEE3713DD29620470BA934BDE6712AC7A5A8FE256BB50021C7A578DC87FD8CD67352243A12151EF0AC86F2CE9FC4E29D092E94C3257957DDED0
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-48f3b594.js
                                                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-48f3b594"],{"3bc8":function(t,e,i){"use strict";(function(t){var s=i("5a60"),a=i("2f62"),n=i("f0b0"),r=i("2966"),o=i("87dd"),c=i("9ab4"),h=i("5868");function l(t){return(l="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function g(t,e){var i=Object.keys(t);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(t);e&&(s=s.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),i.push.apply(i,s)}return i}function d(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?g(Object(i),!0).forEach((function(e){m(t,e,i[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):g(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}re
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):121
                                                                                                                            Entropy (8bit):4.69769680485545
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxSoWiu4HJfWaWHJGC6OIIKC:lDcY1u1ZurYoWi/saxC6ny
                                                                                                                            MD5:DA5BB1DC647470204DF0E49F5AFAC2DE
                                                                                                                            SHA1:F5CBF596CA5E4FE208E4C55AF6E45B71F9FEBBE8
                                                                                                                            SHA-256:705186BECC9E0A306A6B4867AE2768AA9DD3B8C12393D9F9C52029E9A6FCF31C
                                                                                                                            SHA-512:D9C0EDA8C93DF421F8147960FF4B00F8EACD8791B8386B020F04D0478C6B7A4328767A82B52B8CFBB7C3A44CB55CEC488C2D1008670BEE709D67D8BDBD887C39
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (4910), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):4910
                                                                                                                            Entropy (8bit):5.4420619364614735
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:guWMWhOHofBCD33JA3e4f4i5e55o5cxwMdi6tOI:fBiOEW3QeTDxwMdi6p
                                                                                                                            MD5:977B0AA25F349861D14D837B480E5615
                                                                                                                            SHA1:68551BC656C46845D0F3699F6C95D83691125047
                                                                                                                            SHA-256:357F86EB123B4E1A850F2583A8779A9171A61B98284CEA3C89FB285E1BAEBB81
                                                                                                                            SHA-512:029080BBD9FF9F17033AC242CF935F75A7F5D4775AA4278155B254B87F71CEABF23E950B8407570625899987C0CE64AA3B4E4FD311FC3B123031674F9E649EC4
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://embed.tawk.to/_s/v4/app/67354992019/js/twk-chunk-7c2f6ba4.js
                                                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-7c2f6ba4"],{2966:function(n,t,e){"use strict";var r={name:"survey-options",components:{TawkButton:e("f0b0").TawkButton},props:{options:{type:Array,required:!0}},methods:{handleOnClick:function(n){this.$emit("selectSurvey",n)}}},o=e("2877"),u=Object(o.a)(r,(function(){var n=this,t=n._self._c;return t("div",{staticClass:"tawk-survey"},n._l(n.options,(function(e,r){return t("div",{key:r,staticClass:"tawk-survey-option"},[t("tawk-button",{staticClass:"tawk-text-left",attrs:{size:"small"},domProps:{innerHTML:n._s(e.text)},on:{click:function(t){return n.handleOnClick(e.text)}}})],1)})),0)}),[],!1,null,null,null);t.a=u.exports},"9ab4":function(n,t,e){n.exports.MarkdownToHtml=e("9b79")},"9b79":function(n,t,e){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.parseMarkdown=void 0;var r=new RegExp("```([\\s\\S]*?)```","g"),o=new RegExp("(`)(.*?)\\1","g"),u=new RegExp("\\[([^\\]]*)\\]\\(([^\\s]+)(?:\\s+&quot;(.*?)&quot;)?\\)","g"
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 31 x 30, 4-bit colormap, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):168
                                                                                                                            Entropy (8bit):5.414614498746933
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:yionv//thPlKhhmtloZN8s02V42/uDlhlMmI/5DUZfm4XM43ialaRAFRFlvHBlv+:6v/lhPemtl6Q2B/6TfI5IZfmYSal86RC
                                                                                                                            MD5:ACB05EBCD5F488FC99169CFF02B6DD04
                                                                                                                            SHA1:DCA893A7B514503E947A57AA072482A0E0CBA912
                                                                                                                            SHA-256:1AB5EF4E7E196CB1FF39DF44E1A0A39F6880B906EF6FD6DA3CFDBB92FFD33115
                                                                                                                            SHA-512:13FB028E0B360C36355FBE5D98377548B6008E6939D3AC5296FD20FE7C52359183BFCA7505AD9EF7C8BFE068FB59B91850F86D4C11765746850737174EFF522E
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/msmm.png
                                                                                                                            Preview:.PNG........IHDR.............&......sRGB...,.....pHYs.................PLTE.P!............]2.....tRNS......../...!IDATx.c`..A%..`........1...@......"@M........IEND.B`.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):2851
                                                                                                                            Entropy (8bit):4.9060710060414126
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:YVHCxVhHuvlTL5oeYs+gvBdiGc0FdNUoOkNXiHK4rp42EsbHK4ru42Uxeh7:O4THqlfp+gJdiG3Fsas5FEy5gUwh7
                                                                                                                            MD5:364FB67111F9DE678388EAA2C75C2817
                                                                                                                            SHA1:3AC8F033D73BBD43D26C3AB378D5844944CCB396
                                                                                                                            SHA-256:C8138F581FD119FF6EFCEEAE2679A552ACDD504854AA5C8EEA364F18F4A1BA41
                                                                                                                            SHA-512:5C1A0ADABCC7CD1911C2FC74E0FC48F17694292AB1D9EE9DE4712BA2DCB753051B059A57A2D9FBA5345BC2CA96D0757FC0F7C82E25641BAE2CD4FB05401A5974
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://va.tawk.to/v1/widget-settings?propertyId=666f8536981b6c56477dfe5c&widgetId=1i0hq0o9u&sv=null
                                                                                                                            Preview:{"ok":true,"data":{"settingsVersion":"2-2-0","propertyName":"AU","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=666f8536981b6c56477dfe5c"},"widget":{"type":"inline","version":1,"agentDrivenStatus":false,"language":"en","minimized":{"desktop":{"type":"round"},"mobile":{"type":"round"}},"maximized":{"desktop":{"height":0,"width":0}},"bubble":{"type":"image","config":{"width":124,"height":79,"zIndex":1,"rotate":0,"offsetX":0,"offsetY":30,"image":{"type":"gallery","content":"168"}}},"theme":{"header":{"text":"#ffffff","background":"#03a84e"},"agent":{"messageText":"#ffffff","messageBackground":"#039746"},"visitor":{"messageText":"#333333","messageBackground":"#e5e5e5"}},"notification":{"all":{"estimatedWaitTime":false,"sound":true,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"preview":true}},"behavior":{"click"
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (2306), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2306
                                                                                                                            Entropy (8bit):5.199509349541347
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:ED/DR0DXwKE6/RumGvAJ+Gzp+u/K9fmcMkKX6vMmc:ED/D8XBRuXYx+EmKX68
                                                                                                                            MD5:895415BBE1B8CF97AEF258D17CB33187
                                                                                                                            SHA1:BBCD6B91159B2B11B6C750E1115CD18108D19801
                                                                                                                            SHA-256:41C6E86FF4EFF6723F15FAA7650734836876F67FD98E91D08908115271EAC6E5
                                                                                                                            SHA-512:6B815879AF81AA203C18F2BCC7A1A863BB3ABA4B2B0444F856646EC5199B1B87D4D006C2C8F0179A895122515AE209234B7803637CF45FADEE8CA99C70763C85
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:!function(e){function t(t){for(var n,a,i=t[0],l=t[1],c=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(f&&f(t);s.length;)s.shift()();return u.push.apply(u,c||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,i=1;i<r.length;i++){var l=r[i];0!==o[l]&&(n=!1)}n&&(u.splice(t--,1),e=a(a.s=r[0]))}return e}var n={},o={runtime:0},u=[];function a(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.e=function(e){var t=[],r=o[e];if(0!==r)if(r)t.push(r[2]);else{var n=new Promise((function(t,n){r=o[e]=[t,n]}));t.push(r[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var l=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(c);var r=o[e];if(0!==r){
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65464)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):122430
                                                                                                                            Entropy (8bit):5.263278478090159
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:bWbV6l8VuyTvGkwnA2jHRIwfxQJefr+9B3uVW6YcrlS6EaOS6wWr6hUx3udV5pdl:LkHCR/fLrlS6SSOx3udV5pd2uUo
                                                                                                                            MD5:AD43E469764EB884CA6AB070740C1931
                                                                                                                            SHA1:B30AC08132710A517569590511C789A8C0407FAA
                                                                                                                            SHA-256:E42428B7CF745A93BA7853CDB58324B7E0121FBBEB5F61BE5479D73E384BE104
                                                                                                                            SHA-512:6349EF7EF003F710DC3329190802082F831F95FF351F7160A864C7513AD1AB4E706F9882B31A4366590B0BB56299FA3C9A671892E29828E516C1A61D90F5835D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:/*! For license information please see twk-chunk-24d8db78.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-24d8db78"],{"0c08":function(t,e,a){"use strict";(function(t){var i=a("2f62"),r=a("f0b0"),n=a("4cd0"),s=a("3519"),o=a("9f3e"),c=a("31dd"),l=a("dbd1"),u=a("3f09"),d=a("e375");function m(t){return(m="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,e){var a=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),a.push.apply(a,i)}return a}function f(t){for(var e=1;e<arguments.length;e++){var a=null!=arguments[e]?arguments[e]:{};e%2?h(Object(a),!0).forEach((function(e){p(t,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(a)):h(Objec
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 12 x 12, 8-bit/color RGB, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):364
                                                                                                                            Entropy (8bit):7.161449027375991
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:6v/lhPkd5nDsLiRa6NhNj1aUIXtYRJiTDc7VkC0hWQpPBPFLsfd9EZXlo1p:6v/7yOLiRa6NzJJyusykCmpBFLoGi
                                                                                                                            MD5:E144C3378090087C8CE129A30CB6CB4E
                                                                                                                            SHA1:59DA5466551DE941D0215E45C54AA2CEAF436BE1
                                                                                                                            SHA-256:B13A03E0DB893734298CBE203BF264407636FFE5DAB0A141F83C492D0034DD6A
                                                                                                                            SHA-512:3004885B1DCC8C8544024F3C1345B80AB6B50759F290A3545BFA4ED7EA93426E838B7A04556294298BAD1C6198431FBDE06E999628E45DE10119DD1D4FABE32A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.\...E@.....TB...-n$...(....5T.7.x.=ZQ...l(n#....WL....N..rY..WY.%I..0.UU/N....|.,K...)...mEQ,.b].p.....8.u]..<....'...ih.....8`.8.........eY..^.o=..........4M..EQ?.B...a.v...q.e..A.^.W.E.4......e.}......+.0........+......m.TI|...3MS0.,{.wq.w.$.>|....0.u.{........IEND.B`.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):84
                                                                                                                            Entropy (8bit):4.3574013155538935
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:YKOHcWnENpAJvXaZozHCc+PSABH1:YKOHnENpAaZLx1
                                                                                                                            MD5:7464AA9E0B5A66DC886A358AAD59678F
                                                                                                                            SHA1:2154BA86166207B449C10ECC6C20D57461CDD49B
                                                                                                                            SHA-256:8EA23781867D642ED7D4974A3690A73769FD8E81A16FB63BC64F7F9F0F25D94D
                                                                                                                            SHA-512:27FAE22B334AEA32B4D667F9296E0582483174910E9B9B401531D549BCBA2EBB7C318F4B50EB31AEA60D320D3FE68A0514CA7318F5D8511A4B59765CEC968281
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:{"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:GIF image data, version 89a, 193 x 71
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):14751
                                                                                                                            Entropy (8bit):7.927919850442063
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:NiDfi0nwQ3tIzj2nK7xnnw8/8D2gi1jqaAyLrwjWVkvY597Kk/USIZ:NMfiU3mWKVnF06gi1j6+cskvo9W6UH
                                                                                                                            MD5:6FCB78E0CD7933A70EEA2CF071F82118
                                                                                                                            SHA1:70364BFFD62FE33360ABE70ECC7F7C0541B3B54C
                                                                                                                            SHA-256:4B436B0B6A47DB85C88F83DC3FE3FD9A96C0A4018B28832165DF929DFFE0BC86
                                                                                                                            SHA-512:AF086B13F6041FED8F9457FD4FEA33B3BF4A1ED985A4EDAF8E59AD22A772652D83A619D070BEE3C81686166717526D5C2EF3097C1C088E4729FB15B09CAEA961
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:GIF89a..G............d....;.........z..|...........d..{.......p`.r.m^.{.........cqa..........u......dsc.......v.rb.{....a.........s...`.........qe.{........u...b...sh.{.........v.{..pi.......u.qi....t.ph..........r...api.z..........r.oh........z.}..{....coj.......s.{....bmn.....mp.......y...`mt.{....................................................................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......G......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n.....w#..z[N..~.....................................m....W......i....X.........D.........G.../...*..!...............F.............. .V......Kwo`9...]1....u.#......(..xQ.....#z..R...%....J&([.{YC@0..i*..sb...z.<)......R..)...:..t.T.6..m.3...l..V....G[....,.j.UG..V.U...:.l.....+T0.]...&.8.....;f..1.....I ....v6.:oi"..l........K.,al.............N<x..!.......,......6......I..8...`.0ai.h..,...+.tm....|..!.n....H[.8L:.P...Z.
                                                                                                                            No static file info
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Dec 17, 2024 15:00:06.639988899 CET49677443192.168.2.17204.79.197.200
                                                                                                                            Dec 17, 2024 15:00:06.640008926 CET49678443192.168.2.17204.79.197.200
                                                                                                                            Dec 17, 2024 15:00:06.640010118 CET49676443192.168.2.17204.79.197.200
                                                                                                                            Dec 17, 2024 15:00:09.283797026 CET49706443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:09.283849955 CET44349706142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:09.283955097 CET49706443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:09.284174919 CET49706443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:09.284195900 CET44349706142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:10.997520924 CET44349706142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:10.997895956 CET49706443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:10.997921944 CET44349706142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:10.999614954 CET44349706142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:10.999737024 CET49706443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:11.000579119 CET49706443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:11.000667095 CET44349706142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:11.042958021 CET49706443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:11.042983055 CET44349706142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:11.090929031 CET49706443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:11.396985054 CET49706443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:11.443330050 CET44349706142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:12.056159019 CET44349706142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:12.056298018 CET44349706142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:12.056375027 CET44349706142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:12.056372881 CET49706443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:12.056408882 CET44349706142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:12.056452036 CET49706443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:12.056459904 CET44349706142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:12.060904026 CET44349706142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:12.060987949 CET49706443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:12.061244011 CET49706443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:12.061264038 CET44349706142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:12.864552975 CET49707443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:12.864643097 CET44349707142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:12.864762068 CET49707443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:12.865005016 CET49707443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:12.865025043 CET44349707142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:13.103351116 CET49708443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:13.103408098 CET44349708142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:13.103492975 CET49708443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:13.103703976 CET49708443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:13.103714943 CET44349708142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:13.231853962 CET49709443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:13.231909990 CET44349709142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:13.231993914 CET49709443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:13.232341051 CET49709443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:13.232364893 CET44349709142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:13.376701117 CET49710443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:13.376760006 CET44349710142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:13.376843929 CET49710443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:13.377059937 CET49710443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:13.377082109 CET44349710142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:13.790386915 CET49711443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:13.790441036 CET44349711142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:13.790541887 CET49711443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:13.790740013 CET49711443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:13.790751934 CET44349711142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:14.237490892 CET49712443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:14.237591028 CET44349712142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:14.237704992 CET49712443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:14.237915993 CET49712443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:14.237951040 CET44349712142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:14.598303080 CET44349707142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:14.598648071 CET49707443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:14.598675966 CET44349707142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:14.599037886 CET44349707142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:14.599431038 CET49707443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:14.599499941 CET44349707142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:14.599586964 CET49707443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:14.647336006 CET44349707142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:14.797127962 CET44349708142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:14.797477961 CET49708443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:14.797506094 CET44349708142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:14.798312902 CET44349708142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:14.798693895 CET49708443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:14.798793077 CET44349708142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:14.840962887 CET49708443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:14.928196907 CET44349709142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:14.928550959 CET49709443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:14.928592920 CET44349709142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:14.930099964 CET44349709142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:14.930177927 CET49709443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:14.930633068 CET49709443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:14.930737019 CET44349709142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:14.982969046 CET49709443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:14.982991934 CET44349709142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:15.030947924 CET49709443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:15.070885897 CET44349710142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:15.071180105 CET49710443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:15.071213961 CET44349710142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:15.072267056 CET44349710142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:15.072340012 CET49710443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:15.072614908 CET49710443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:15.072685957 CET44349710142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:15.100275040 CET49707443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:15.100405931 CET44349707142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:15.100519896 CET49707443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:15.127052069 CET49710443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:15.127079010 CET44349710142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:15.175035000 CET49710443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:15.499408007 CET44349711142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:15.499759912 CET49711443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:15.499784946 CET44349711142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:15.500963926 CET44349711142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:15.501060963 CET49711443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:15.501394033 CET49711443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:15.501461983 CET44349711142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:15.555999994 CET49711443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:15.556026936 CET44349711142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:15.603984118 CET49711443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:15.967894077 CET44349712142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:15.968190908 CET49712443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:15.968228102 CET44349712142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:15.969307899 CET44349712142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:15.969386101 CET49712443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:15.969727039 CET49712443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:15.969808102 CET44349712142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:16.017960072 CET49712443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:16.017997980 CET44349712142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:16.067173958 CET49712443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:22.581311941 CET49675443192.168.2.17204.79.197.203
                                                                                                                            Dec 17, 2024 15:00:22.881031990 CET49675443192.168.2.17204.79.197.203
                                                                                                                            Dec 17, 2024 15:00:22.913652897 CET49746443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:22.913693905 CET44349746104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:22.913779974 CET49746443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:22.914165020 CET49746443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:22.914177895 CET44349746104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:23.485024929 CET49675443192.168.2.17204.79.197.203
                                                                                                                            Dec 17, 2024 15:00:24.137054920 CET44349746104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:24.137327909 CET49746443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:24.137360096 CET44349746104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:24.138518095 CET44349746104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:24.138588905 CET49746443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:24.144690990 CET49746443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:24.144826889 CET44349746104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:24.144943953 CET49746443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:24.144958973 CET44349746104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:24.187982082 CET49746443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:24.500396013 CET44349708142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:24.500492096 CET44349708142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:24.500550985 CET49708443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:24.626096010 CET44349709142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:24.626183033 CET44349709142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:24.626260042 CET49709443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:24.650477886 CET49709443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:24.650499105 CET44349709142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:24.650496960 CET49708443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:24.650564909 CET44349708142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:24.696974993 CET49675443192.168.2.17204.79.197.203
                                                                                                                            Dec 17, 2024 15:00:24.728813887 CET44349746104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:24.728873968 CET44349746104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:24.728965998 CET44349746104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:24.729048967 CET49746443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:24.729048967 CET49746443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:24.729794979 CET49746443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:24.729811907 CET44349746104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:24.763953924 CET44349710142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:24.764018059 CET44349710142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:24.764106035 CET49710443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:24.796262026 CET49710443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:24.796288967 CET44349710142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:24.874272108 CET49748443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:24.874352932 CET44349748104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:24.874447107 CET49748443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:24.874691010 CET49748443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:24.874727964 CET44349748104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:25.192667961 CET44349711142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:25.192723036 CET44349711142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:25.192827940 CET49711443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:25.229969978 CET49711443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:25.230000973 CET44349711142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:25.667431116 CET44349712142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:25.667490959 CET44349712142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:25.667537928 CET49712443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:26.091664076 CET44349748104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:26.091942072 CET49748443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:26.091967106 CET44349748104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:26.092952013 CET44349748104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:26.093025923 CET49748443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:26.093368053 CET49748443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:26.093486071 CET44349748104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:26.093501091 CET49748443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:26.135334015 CET44349748104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:26.149002075 CET49748443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:26.149023056 CET44349748104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:26.196999073 CET49748443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:26.412273884 CET49712443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:00:26.412312984 CET44349712142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:26.617444038 CET44349748104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:26.617484093 CET44349748104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:26.617548943 CET49748443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:26.617559910 CET44349748104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:26.617571115 CET44349748104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:26.617643118 CET49748443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:26.618364096 CET49748443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:26.618385077 CET44349748104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:26.741355896 CET49680443192.168.2.1720.189.173.13
                                                                                                                            Dec 17, 2024 15:00:27.044977903 CET49680443192.168.2.1720.189.173.13
                                                                                                                            Dec 17, 2024 15:00:27.108006954 CET49675443192.168.2.17204.79.197.203
                                                                                                                            Dec 17, 2024 15:00:27.648022890 CET49680443192.168.2.1720.189.173.13
                                                                                                                            Dec 17, 2024 15:00:28.708018064 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:28.708065987 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:28.708201885 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:28.708513021 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:28.708564997 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:28.708692074 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:28.709666014 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:28.709678888 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:28.709748983 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:28.710103989 CET49771443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:28.710113049 CET44349771104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:28.710242987 CET49771443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:28.710685015 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:28.710700989 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:28.710860014 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:28.710876942 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:28.711194992 CET49772443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:28.711230993 CET44349772104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:28.711308002 CET49772443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:28.711481094 CET49773443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:28.711514950 CET44349773104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:28.711561918 CET49773443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:28.711755037 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:28.711775064 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:28.712121964 CET49771443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:28.712136030 CET44349771104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:28.713850975 CET49772443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:28.713865995 CET44349772104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:28.714123964 CET49773443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:28.714144945 CET44349773104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:28.856021881 CET49680443192.168.2.1720.189.173.13
                                                                                                                            Dec 17, 2024 15:00:29.947173119 CET44349771104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.947468042 CET49771443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:29.947489023 CET44349771104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.948594093 CET44349771104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.948681116 CET49771443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:29.949153900 CET49771443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:29.949222088 CET44349771104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.949357986 CET49771443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:29.949368000 CET44349771104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.949918032 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.950098038 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.950328112 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.950347900 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:29.950365067 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.950455904 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:29.950465918 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.950558901 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:29.950573921 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.950872898 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.950874090 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.951544046 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:29.951667070 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.951766014 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.951791048 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:29.951838017 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:29.951869011 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.951940060 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:29.952178001 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:29.952241898 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:29.952249050 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.952320099 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:29.966932058 CET44349772104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.967125893 CET44349773104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.967411041 CET49773443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:29.967442989 CET44349773104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.967514992 CET49772443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:29.967529058 CET44349772104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.968334913 CET44349773104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.968410969 CET49773443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:29.968611956 CET44349772104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.968677044 CET49772443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:29.968692064 CET49773443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:29.968889952 CET44349773104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.968949080 CET49772443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:29.969013929 CET44349772104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.969115973 CET49773443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:29.969130039 CET44349773104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.969160080 CET49772443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:29.969166994 CET44349772104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.995337009 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.995345116 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.995354891 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:29.997023106 CET49771443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:29.997023106 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:29.997050047 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.013010979 CET49772443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.013082027 CET49773443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.045056105 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.431438923 CET44349771104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.431512117 CET44349771104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.432218075 CET49771443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.435249090 CET49771443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.435281038 CET44349771104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.463224888 CET49778443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:30.463259935 CET44349778104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.463380098 CET49778443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:30.465075016 CET49778443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:30.465087891 CET44349778104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.469662905 CET44349773104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.469775915 CET44349773104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.469861984 CET49773443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.469921112 CET44349773104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.470078945 CET44349773104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.470695019 CET49773443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.474268913 CET49773443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.474302053 CET44349773104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.479219913 CET44349772104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.479381084 CET44349772104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.479430914 CET49772443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.481877089 CET49772443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.481900930 CET44349772104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.486185074 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.486289978 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.486372948 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.486419916 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.487385988 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.487416029 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.487441063 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.487468004 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.487485886 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.487514019 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.488490105 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.488529921 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.488553047 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.488576889 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.488584042 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.488615036 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.488665104 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.488729000 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.488770008 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.488782883 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.492171049 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.492245913 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.492280960 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.496560097 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.496608973 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.496632099 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.499181032 CET49779443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:30.499208927 CET44349779104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.499450922 CET49780443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:30.499485970 CET44349780104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.499504089 CET49779443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:30.499538898 CET49780443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:30.499732018 CET49779443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:30.499744892 CET44349779104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.499931097 CET49780443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:30.499946117 CET44349780104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.500648022 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.500701904 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.500775099 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.500794888 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.500829935 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.500906944 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.500926018 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.501014948 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.501068115 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.501076937 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.501178980 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.501233101 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.501240969 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.506990910 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.507060051 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.507086039 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.509772062 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.509835005 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.509841919 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.518381119 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.518445969 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.518455982 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.551023006 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.551023006 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.551080942 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.551125050 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.567006111 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.567030907 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.599014997 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.599014997 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.615012884 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.682096004 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.682333946 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.685977936 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.686059952 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.686129093 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.686388969 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.686455965 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.686475992 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.692573071 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.692647934 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.692667961 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.692743063 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.694294930 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.694366932 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.694380999 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.696515083 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.696671009 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.696700096 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.702472925 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.702545881 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.702564955 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.703068972 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.703334093 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.703341007 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.708470106 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.708554029 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.708571911 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.710279942 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.710366964 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.710381031 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.716233969 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.716301918 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.716304064 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.716326952 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.716389894 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.718278885 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.718394041 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.718405008 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.718432903 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.718488932 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.724112988 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.726278067 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.726346016 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.726361036 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.726485968 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.731879950 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.731914043 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.731971025 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.731987953 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.732076883 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.733746052 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.733835936 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.733892918 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.733907938 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.733948946 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.733984947 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.734013081 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.734041929 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.739821911 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.741689920 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.741797924 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.741853952 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.741880894 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.747988939 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.748045921 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.748061895 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.749861002 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.749912977 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.749926090 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.750013113 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.750083923 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.750112057 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.756067991 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.756130934 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.756145954 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.756695986 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.756767035 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.756779909 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.757669926 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.757733107 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.757757902 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.765583038 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.765635014 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.765665054 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.773598909 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.773674011 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.773710012 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.804555893 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.804574013 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.805999041 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.806010962 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.821997881 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.853023052 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.853024006 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.875061035 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.875941038 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.877513885 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.877626896 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.877705097 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.879720926 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.879813910 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.879826069 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.879854918 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.879995108 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.882858038 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.882926941 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.882941008 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.885014057 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.887088060 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.887862921 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.887933969 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.887953043 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.889045000 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.889117002 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.889147997 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.892523050 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.892587900 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.892611027 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.894356012 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.894417048 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.894433022 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.896600008 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.896780968 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.896800995 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.901787996 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.901869059 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.901894093 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.904176950 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.904237986 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.904258013 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.906820059 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.906847000 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.906893969 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.906919003 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.906944036 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.911689043 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.911766052 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.911782026 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.911856890 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.916424036 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.918330908 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.918410063 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.918436050 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.922643900 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.922652960 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.922722101 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.922739029 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.925931931 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.925946951 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.925995111 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.926007986 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.926023960 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.926039934 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.926089048 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.926091909 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.930752039 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.930813074 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.930826902 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.930890083 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.930907965 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.930917025 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.931018114 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.939182043 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.939202070 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.939245939 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.940799952 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.940807104 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.940862894 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.943981886 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.943989992 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.944076061 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.950181961 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.950273991 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.950287104 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.950320005 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.950375080 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.950809002 CET49768443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.950829983 CET44349768104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.953072071 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.953135014 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.953154087 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.953330040 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.957750082 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.957756996 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.957818031 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.960556030 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.960577011 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.960642099 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.961232901 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:30.961280107 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.961803913 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:30.961990118 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:30.962002993 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.965168953 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.965176105 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.965250015 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.971751928 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.971834898 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.973985910 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.974050999 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.974076033 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.974129915 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.985609055 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.985618114 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.985677958 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.987816095 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.987842083 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.987895012 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:30.993071079 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:30.993146896 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.001725912 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.001786947 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.001818895 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.001894951 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.001903057 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.006721020 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.006800890 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.015453100 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.015522957 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.015549898 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.015619993 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.020698071 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.020766973 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.022443056 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.022511959 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.068223000 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.068350077 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.076675892 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.076806068 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.077186108 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.077261925 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.079356909 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.079441071 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.079876900 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.079967976 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.091541052 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.091562986 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.091659069 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.091665983 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.100737095 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.100821972 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.101188898 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.101258039 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.105622053 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.105705976 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.114797115 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.114877939 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.116326094 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.116411924 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.117281914 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.117348909 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.125226021 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.125318050 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.126754999 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.126828909 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.131613970 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.131694078 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.134243965 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.134330034 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.138210058 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.138308048 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.139842987 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.139913082 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.145908117 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.146033049 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.148010969 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.148077011 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.148411036 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.148480892 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.152365923 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.152445078 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.153573990 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.153644085 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.157085896 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.157159090 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.157967091 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.158066034 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.161864042 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.161951065 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.163388014 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.163461924 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.165735006 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.165807009 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.167458057 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.167526007 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.169760942 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.169827938 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.170474052 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.170542002 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.175766945 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.175837994 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.175987959 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.176054955 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.178586006 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.178670883 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.179868937 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.179941893 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.181164026 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.181233883 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.186122894 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.186196089 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.189733028 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.189805031 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.195440054 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.195518970 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.200184107 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.200275898 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.260019064 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.260147095 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.263627052 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.263730049 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.264184952 CET49680443192.168.2.1720.189.173.13
                                                                                                                            Dec 17, 2024 15:00:31.266428947 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.266515017 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.269701004 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.269788980 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.270709038 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.270781994 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.270968914 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.271040916 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.273088932 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.273166895 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.275211096 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.275281906 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.277628899 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.277640104 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.277713060 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.277720928 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.281862020 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.281949997 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.282387018 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.282455921 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.285994053 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.286066055 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.286676884 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.286741018 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.288227081 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.288296938 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.291452885 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.291529894 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.292325974 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.292398930 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.293184042 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.293248892 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.295917034 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.296015978 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.296041965 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.296065092 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.296122074 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.296150923 CET49769443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.296166897 CET44349769104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.296732903 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.296828032 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.301270962 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.301285028 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.301347017 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.303296089 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:31.303355932 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.303492069 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:31.303709030 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:31.303725958 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.304883957 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.304987907 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.305017948 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.305052996 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.305085897 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.305113077 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.305150032 CET49770443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:31.305181026 CET44349770104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.307910919 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:31.308020115 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.309139967 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:31.309309959 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:31.309336901 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.482991934 CET49785443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:31.483052969 CET44349785104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.483098030 CET49786443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:31.483141899 CET49785443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:31.483149052 CET44349786104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.483201981 CET49786443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:31.483345032 CET49785443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:31.483361959 CET44349785104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.483470917 CET49786443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:31.483486891 CET44349786104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.677160025 CET44349778104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.680880070 CET49778443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:31.680891991 CET44349778104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.681495905 CET44349778104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.685409069 CET49778443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:31.685504913 CET44349778104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.685612917 CET49778443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:31.710007906 CET44349780104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.710267067 CET49780443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:31.710290909 CET44349780104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.710447073 CET44349779104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.710622072 CET49779443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:31.710639954 CET44349779104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.710944891 CET44349779104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.711231947 CET49779443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:31.711280107 CET44349780104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.711297989 CET44349779104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.711350918 CET49779443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:31.711354017 CET49780443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:31.711616039 CET49780443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:31.711673975 CET44349780104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.711684942 CET49780443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:31.727335930 CET44349778104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.740381956 CET49778443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:31.755038977 CET49780443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:31.755078077 CET44349780104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.755331039 CET44349779104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.804617882 CET49780443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:31.915070057 CET49675443192.168.2.17204.79.197.203
                                                                                                                            Dec 17, 2024 15:00:32.122929096 CET44349778104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.123030901 CET44349778104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.123136044 CET49778443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.126168966 CET49778443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.126188040 CET44349778104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.155684948 CET44349779104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.155734062 CET44349779104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.155792952 CET49779443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.155814886 CET44349779104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.156516075 CET44349779104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.156567097 CET49779443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.157324076 CET44349780104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.157392979 CET44349780104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.157444954 CET49780443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.158643961 CET49779443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.158658028 CET44349779104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.159168959 CET49780443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.159189939 CET44349780104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.173324108 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.173544884 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.173563957 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.174577951 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.174654961 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.174945116 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.175013065 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.175082922 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.175091028 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.216037989 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.514710903 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.514997959 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.515018940 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.516470909 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.516544104 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.516818047 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.516901970 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.516984940 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.516993046 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.526700974 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.527069092 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.527102947 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.534223080 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.534302950 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.534643888 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.534734011 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.534809113 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.559014082 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.575010061 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.575027943 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.620542049 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.620596886 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.620630980 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.620665073 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.620697975 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.620727062 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.621027946 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.621078968 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.624660969 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.629194975 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.629251003 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.629266977 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.637780905 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.641745090 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.641782999 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.697046041 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.697719097 CET44349786104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.698012114 CET49786443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.698055983 CET44349786104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.699119091 CET44349785104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.699131012 CET44349786104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.700380087 CET49786443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.700567961 CET49785443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.700588942 CET44349785104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.701525927 CET49786443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.701622963 CET44349786104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.701678038 CET49786443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.701695919 CET44349785104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.702991009 CET49785443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.703403950 CET49785443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.703483105 CET44349785104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.703604937 CET49785443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.703612089 CET44349785104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.740084887 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.743016958 CET49786443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.743038893 CET44349786104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.758018017 CET49785443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.789134026 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.798029900 CET49786443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.812429905 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.815998077 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.816086054 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.823498011 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.823535919 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.825817108 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.825867891 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.826791048 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.826791048 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.830919981 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.838279009 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.843348026 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.843360901 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.845700026 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.853043079 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.853080034 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.853110075 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.853123903 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.853359938 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.860373020 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.863094091 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.863107920 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.875452995 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.875514030 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.875528097 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.882575989 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.882740974 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.883431911 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.883443117 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.885632992 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.890429974 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.897367954 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.898485899 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.898502111 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.905303955 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.905383110 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.905395031 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.958980083 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.959033966 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.959048986 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.959086895 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.959176064 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.961831093 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.961877108 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.967417955 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.968266010 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.968276978 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.983972073 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.984049082 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.984056950 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.986452103 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.986498117 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.986541986 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.986569881 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.986588955 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.986602068 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.986613035 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:32.986767054 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:32.994820118 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.003076077 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.003143072 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.003154993 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.004394054 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.007460117 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.007769108 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.007900953 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.007951975 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.011478901 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.011523962 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.012129068 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.013298988 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.013308048 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.021080017 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.022351027 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.022375107 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.022433043 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.029840946 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.029851913 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.029930115 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.029947996 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.030072927 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.035005093 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.038393021 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.038403034 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.039454937 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.042442083 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.042452097 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.043045044 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.050679922 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.055478096 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.058952093 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.059191942 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.065010071 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.065064907 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.065478086 CET49782443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.065504074 CET44349782104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.078748941 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.106363058 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.127016068 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.151160002 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.154819012 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.154880047 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.154897928 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.158010960 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.158037901 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.163350105 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.163417101 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.163427114 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.171010971 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.171082973 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.171092987 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.179083109 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.179152012 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.179162025 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.181957960 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.182020903 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.182032108 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.191402912 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.191477060 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.191612959 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.191623926 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.191669941 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.192097902 CET44349785104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.192183971 CET44349785104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.192811012 CET49785443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.193216085 CET49790443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.193269968 CET44349790104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.193350077 CET49785443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.193367004 CET44349785104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.193403959 CET49790443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.193734884 CET49790443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.193753004 CET44349790104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.195091963 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.195136070 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.195152044 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.195161104 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.195213079 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.200387955 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.203407049 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.206952095 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.207027912 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.210834026 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.210956097 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.214848995 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.214940071 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.216335058 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.216356039 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.216608047 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.216609001 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.216617107 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.217116117 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.217206955 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.219108105 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.219182014 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.221024036 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.221034050 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.222548962 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.230351925 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.233608007 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.233629942 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.234153986 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.234196901 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.234220028 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.234229088 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.234275103 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.238250971 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.238661051 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.238672972 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.241734028 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.246068954 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.249509096 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.249525070 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.258857965 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.258927107 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.258939028 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.265333891 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.265404940 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.265434980 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.274935007 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.275007963 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.275019884 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.285022974 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.285052061 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.311202049 CET44349786104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.311247110 CET44349786104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.311273098 CET44349786104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.311320066 CET49786443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.311340094 CET44349786104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.311376095 CET44349786104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.311404943 CET49786443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.311434031 CET49786443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.312033892 CET49786443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.312047958 CET44349786104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.315016031 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.331043005 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.343249083 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.345627069 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.345691919 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.345701933 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.351111889 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.351177931 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.351185083 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.360526085 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.360536098 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.360606909 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.360615969 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.370080948 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.370201111 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.370213032 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.370316982 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.370492935 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.372526884 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.372596025 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.372629881 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.378542900 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.378608942 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.378621101 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.378750086 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.378758907 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.378925085 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.386121035 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.386229038 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.386245012 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.386337042 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.387697935 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.394337893 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.394349098 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.396243095 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.397176981 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.397187948 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.397239923 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.397249937 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.397253036 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.397521973 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.400727034 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.400796890 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.402029037 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.402038097 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.402259111 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.409708977 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.409791946 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.411645889 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.411667109 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.411712885 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.414025068 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.414098978 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.418158054 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.418237925 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.422049046 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.422116995 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.426994085 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.427077055 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.429986954 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.430078983 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.431540012 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.431626081 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.433893919 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.433995962 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.441745996 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.441816092 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.446150064 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.446223021 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.453959942 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.454054117 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.455863953 CET49791443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:33.455919027 CET44349791104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.456018925 CET49791443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:33.456238031 CET49791443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:33.456252098 CET44349791104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.535826921 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.535948992 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.537497997 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.537575960 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.544017076 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.544189930 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.550539970 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.550632954 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.556782007 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.556889057 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.561279058 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.561815977 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.562549114 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.562640905 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.564241886 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.564418077 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.566003084 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.566103935 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.570755005 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.570830107 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.572055101 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.572125912 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.575148106 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.575220108 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.576124907 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.576194048 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.580776930 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.580976009 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.582096100 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.582180023 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.584029913 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.584112883 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.584985018 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.585068941 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.589663029 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.589735031 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.590557098 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.590636969 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.593269110 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.593341112 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.595650911 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.597181082 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.599139929 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.599208117 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.601577997 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.601644039 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.604994059 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.605057001 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.605144978 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.605554104 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.617110968 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.617196083 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.617403030 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.617407084 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.617585897 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.617587090 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.618067980 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.618189096 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.618623018 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.618680954 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.619380951 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.619447947 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.623883963 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.623955011 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.625247955 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.625312090 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.626738071 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.626806021 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.629756927 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.629832029 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.630976915 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.631042957 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.635560989 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.635618925 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.636715889 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.636785984 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.641541004 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.641871929 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.642076969 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.642080069 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.644623041 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.644678116 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.647792101 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.647855997 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.651417017 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.654102087 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.656446934 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.656510115 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.728617907 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.728722095 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.731040001 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.731115103 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.735905886 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.738261938 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.741631031 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.741641045 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.742633104 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.743252039 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.743331909 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.747381926 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.749371052 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.749500990 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.749607086 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.749876022 CET49783443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.749887943 CET44349783104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.755758047 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.756822109 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.758383989 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.762470007 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.764018059 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.764050007 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.766100883 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.766491890 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.766524076 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.766580105 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.770107985 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.770180941 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.773253918 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.773336887 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.777276039 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.777348042 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.785221100 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.785231113 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.785269976 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.785355091 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.790040016 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.790302992 CET49784443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:33.790327072 CET44349784104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:34.499910116 CET44349790104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:34.500438929 CET49790443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:34.500463963 CET44349790104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:34.501880884 CET44349790104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:34.502180099 CET49790443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:34.502526999 CET49790443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:34.502609015 CET44349790104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:34.502696991 CET49790443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:34.543366909 CET44349790104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:34.545066118 CET49790443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:34.545087099 CET44349790104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:34.591015100 CET49790443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:34.666652918 CET44349791104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:34.666915894 CET49791443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:34.666934013 CET44349791104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:34.667913914 CET44349791104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:34.669063091 CET49791443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:34.669385910 CET49791443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:34.669447899 CET44349791104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:34.669531107 CET49791443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:34.715354919 CET44349791104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:34.717027903 CET49791443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:34.717036963 CET44349791104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:34.764017105 CET49791443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:35.144771099 CET44349790104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:35.144876003 CET44349790104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:35.145641088 CET49790443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:35.146842957 CET49790443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:35.146861076 CET44349790104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:35.149709940 CET49794443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:35.149755001 CET44349794104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:35.150192976 CET49794443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:35.150396109 CET49794443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:35.150410891 CET44349794104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:35.190326929 CET4968280192.168.2.17192.229.211.108
                                                                                                                            Dec 17, 2024 15:00:35.201541901 CET44349791104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:35.201687098 CET44349791104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:35.201775074 CET44349791104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:35.201992989 CET44349791104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:35.202069998 CET49791443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:35.202706099 CET49791443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:35.202723980 CET44349791104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:35.422080040 CET49796443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:35.422106028 CET44349796104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:35.423099995 CET49796443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:35.426616907 CET49796443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:35.426626921 CET44349796104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:35.500013113 CET4968280192.168.2.17192.229.211.108
                                                                                                                            Dec 17, 2024 15:00:36.076014996 CET49680443192.168.2.1720.189.173.13
                                                                                                                            Dec 17, 2024 15:00:36.107079983 CET4968280192.168.2.17192.229.211.108
                                                                                                                            Dec 17, 2024 15:00:36.360954046 CET44349794104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:36.361829042 CET49794443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:36.361866951 CET44349794104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:36.362207890 CET44349794104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:36.362520933 CET49794443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:36.362588882 CET44349794104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:36.362658978 CET49794443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:36.403346062 CET44349794104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:36.404031038 CET49794443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:36.653045893 CET44349796104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:36.654843092 CET49796443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:36.654871941 CET44349796104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:36.655910969 CET44349796104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:36.655992985 CET49796443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:36.656311035 CET49796443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:36.656393051 CET44349796104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:36.656503916 CET49796443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:36.656514883 CET44349796104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:36.700042963 CET49796443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:36.887176991 CET44349794104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:36.887263060 CET44349794104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:36.887450933 CET49794443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:36.888829947 CET49794443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:36.888851881 CET44349794104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.104589939 CET44349796104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.104751110 CET44349796104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.104840040 CET44349796104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.104931116 CET44349796104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.105025053 CET44349796104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.105113029 CET49796443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:37.105130911 CET44349796104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.105180025 CET49796443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:37.112845898 CET44349796104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.121331930 CET44349796104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.121417999 CET44349796104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.121423006 CET49796443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:37.121453047 CET44349796104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.121797085 CET49796443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:37.224327087 CET44349796104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.228271961 CET44349796104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.228360891 CET49796443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:37.228387117 CET44349796104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.280028105 CET49796443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:37.298242092 CET44349796104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.298372984 CET44349796104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.298435926 CET49796443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:37.298603058 CET49796443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:37.298614979 CET44349796104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.301871061 CET49799443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:37.301912069 CET44349799104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.302016973 CET49799443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:37.302253962 CET49799443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:37.302269936 CET44349799104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.310096979 CET49800443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:37.310139894 CET44349800104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.310890913 CET49800443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:37.311026096 CET4968280192.168.2.17192.229.211.108
                                                                                                                            Dec 17, 2024 15:00:37.311212063 CET49800443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:37.311223984 CET44349800104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.463716984 CET49801443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:37.463768005 CET44349801104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.463855028 CET49801443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:37.464080095 CET49801443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:37.464092970 CET44349801104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.470192909 CET49802443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:37.470242023 CET44349802104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.470340967 CET49802443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:37.470580101 CET49802443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:37.470592022 CET44349802104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.514362097 CET44349799104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.523175001 CET49799443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:38.523201942 CET44349799104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.523842096 CET44349799104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.524184942 CET49799443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:38.524296999 CET44349799104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.524326086 CET49799443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:38.526021004 CET44349800104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.527030945 CET49800443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:38.527057886 CET44349800104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.527420998 CET44349800104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.527812958 CET49800443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:38.527868032 CET44349800104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.527936935 CET49800443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:38.567358971 CET44349799104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.571341038 CET44349800104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.572031975 CET49799443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:38.675833941 CET44349801104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.676076889 CET49801443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:38.676104069 CET44349801104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.677133083 CET44349801104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.677205086 CET49801443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:38.678158998 CET49801443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:38.678216934 CET44349801104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.678487062 CET49801443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:38.684640884 CET44349802104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.684869051 CET49802443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:38.684895039 CET44349802104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.685534954 CET44349802104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.685817957 CET49802443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:38.685928106 CET44349802104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.685928106 CET49802443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:38.719333887 CET44349801104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.727019072 CET49802443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:38.727035046 CET49801443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:38.727040052 CET44349802104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.727046013 CET44349801104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.775027990 CET49801443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:38.960596085 CET44349799104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.960639954 CET44349799104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.960664034 CET44349799104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.960689068 CET44349799104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.960691929 CET49799443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:38.960719109 CET44349799104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.960732937 CET49799443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:38.960750103 CET44349799104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.960796118 CET49799443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:38.960802078 CET44349799104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.969434023 CET44349799104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.974473953 CET44349800104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.974642038 CET44349800104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.974737883 CET44349800104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.974833012 CET44349800104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.974922895 CET44349800104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.975019932 CET44349800104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.978087902 CET49799443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:38.978087902 CET49800443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:38.978096962 CET44349799104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.978120089 CET44349800104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.982492924 CET44349800104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.982708931 CET44349800104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.982731104 CET49800443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:38.982758045 CET44349800104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.982871056 CET44349800104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.982956886 CET49800443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:38.983146906 CET49800443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:38.983161926 CET44349800104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.985642910 CET49805443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:38.985692978 CET44349805104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.985773087 CET49805443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:38.985994101 CET49805443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:38.986013889 CET44349805104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.987284899 CET44349799104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:38.987354994 CET49799443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:38.987361908 CET44349799104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:39.040030956 CET49799443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:39.080472946 CET44349799104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:39.133037090 CET49799443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:39.152667999 CET44349799104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:39.153500080 CET44349799104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:39.153579950 CET49799443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:39.153848886 CET49799443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:39.153866053 CET44349799104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:39.173119068 CET44349802104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:39.173180103 CET44349802104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:39.173230886 CET44349802104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:39.173271894 CET44349802104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:39.173312902 CET44349802104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:39.173418045 CET44349802104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:39.173427105 CET49802443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:39.173474073 CET49802443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:39.173954010 CET49802443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:39.173974991 CET44349802104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:39.175942898 CET49806443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:39.175977945 CET44349806104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:39.176199913 CET49806443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:39.176562071 CET49806443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:39.176578045 CET44349806104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:39.176919937 CET49807443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:39.176960945 CET44349807104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:39.180099964 CET49807443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:39.180246115 CET49807443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:39.180265903 CET44349807104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:39.265625954 CET44349801104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:39.265805006 CET44349801104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:39.265873909 CET49801443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:39.265873909 CET49801443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:39.265904903 CET44349801104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:39.265923023 CET49801443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:39.266002893 CET49801443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:39.269238949 CET49808443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:39.269264936 CET44349808104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:39.269336939 CET49808443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:39.269541025 CET49808443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:39.269551992 CET44349808104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:39.714037895 CET4968280192.168.2.17192.229.211.108
                                                                                                                            Dec 17, 2024 15:00:40.200812101 CET44349805104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.201169014 CET49805443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:40.201189995 CET44349805104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.201535940 CET44349805104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.204399109 CET49805443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:40.204478025 CET44349805104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.204539061 CET49805443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:40.248047113 CET49805443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:40.248094082 CET44349805104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.385288000 CET44349806104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.386029005 CET49806443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:40.386043072 CET44349806104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.386440039 CET44349806104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.386811972 CET49806443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:40.386869907 CET44349806104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.386944056 CET49806443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:40.391118050 CET44349807104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.391413927 CET49807443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:40.391448975 CET44349807104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.391917944 CET44349807104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.392215967 CET49807443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:40.392333031 CET44349807104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.392337084 CET49807443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:40.431337118 CET44349806104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.435050964 CET49806443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:40.435092926 CET49807443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:40.435129881 CET44349807104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.482148886 CET44349808104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.502727032 CET49808443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:40.502753019 CET44349808104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.503185987 CET44349808104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.503830910 CET49808443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:40.503910065 CET44349808104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.504024982 CET49808443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:40.504039049 CET49808443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:40.504053116 CET44349808104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.544922113 CET49808443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:40.667453051 CET44349805104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.667661905 CET44349805104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.667727947 CET49805443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:40.667747021 CET44349805104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.667777061 CET44349805104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.667844057 CET49805443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:40.667860031 CET44349805104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.667999029 CET44349805104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.668617964 CET49805443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:40.668637991 CET44349805104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.675513029 CET44349805104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.675692081 CET44349805104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.675838947 CET44349805104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.678313017 CET49805443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:40.678561926 CET49805443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:40.678584099 CET44349805104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.829154968 CET44349806104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.829205036 CET44349806104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.829233885 CET44349806104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.829260111 CET44349806104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.829266071 CET49806443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:40.829282045 CET44349806104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.829296112 CET49806443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:40.831748009 CET44349806104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.831800938 CET49806443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:40.831809998 CET44349806104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.840094090 CET44349806104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.840176105 CET44349806104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.841273069 CET44349807104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.841326952 CET44349807104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.841372967 CET44349807104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.841415882 CET44349807104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.841455936 CET44349807104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.841573954 CET44349807104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.842421055 CET49807443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:40.842446089 CET49806443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:40.842458010 CET44349806104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.842509985 CET49806443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:40.843152046 CET49807443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:40.843178034 CET44349807104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.849291086 CET44349806104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.897012949 CET49806443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:40.948746920 CET44349806104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.974359035 CET44349808104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.974441051 CET44349808104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.974509001 CET49808443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:40.975022078 CET49808443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:40.975044966 CET44349808104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.978792906 CET49811443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:40.978842020 CET44349811104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.978926897 CET49811443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:40.979167938 CET49811443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:40.979180098 CET44349811104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.992054939 CET49806443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:41.020612955 CET49812443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:41.020647049 CET44349812104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:41.020668983 CET44349806104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:41.020922899 CET49813443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:41.020946026 CET44349813104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:41.021141052 CET49814443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:41.021148920 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:41.021331072 CET49813443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:41.021332026 CET49812443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:41.021430016 CET49814443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:41.021600008 CET49812443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:41.021610022 CET44349812104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:41.021738052 CET49814443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:41.021749973 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:41.021863937 CET49813443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:41.021878958 CET44349813104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:41.024492979 CET44349806104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:41.024559975 CET49806443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:41.024569035 CET44349806104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:41.024748087 CET44349806104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:41.024899006 CET49806443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:41.024972916 CET49806443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:41.024979115 CET44349806104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:41.027623892 CET49815443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:41.027631998 CET44349815104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:41.028016090 CET49816443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:41.028029919 CET44349816104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:41.028103113 CET49815443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:41.028224945 CET49816443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:41.028314114 CET49815443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:41.028327942 CET44349815104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:41.028526068 CET49816443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:41.028538942 CET44349816104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:41.046039104 CET49817443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:41.046092987 CET44349817104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:41.046401978 CET49817443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:41.046624899 CET49817443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:41.046643972 CET44349817104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:41.121500015 CET49818443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:41.121545076 CET44349818104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:41.121627092 CET49818443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:41.121860981 CET49818443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:41.121876001 CET44349818104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:41.527051926 CET49675443192.168.2.17204.79.197.203
                                                                                                                            Dec 17, 2024 15:00:42.197380066 CET44349811104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.197792053 CET49811443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.197813988 CET44349811104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.198915005 CET44349811104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.199285984 CET49811443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.199439049 CET49811443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.199496031 CET44349811104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.239999056 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.240190029 CET44349812104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.240281105 CET49814443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.240307093 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.240392923 CET49812443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.240400076 CET44349812104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.240684986 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.240969896 CET49814443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.241080046 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.241092920 CET49814443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.243221998 CET44349813104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.243413925 CET49813443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.243431091 CET44349813104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.243510962 CET44349812104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.243771076 CET49812443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.243845940 CET49812443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.243861914 CET44349812104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.244488001 CET44349813104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.244558096 CET49813443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.244793892 CET49813443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.244801998 CET44349815104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.244854927 CET44349813104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.244869947 CET49813443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.244960070 CET49815443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.244967937 CET44349815104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.244977951 CET44349816104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.245219946 CET49816443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.245228052 CET44349816104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.245763063 CET44349816104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.245944977 CET44349815104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.246011019 CET49815443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.246071100 CET49816443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.246165991 CET44349816104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.246335983 CET49815443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.246397972 CET44349815104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.246491909 CET49816443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.246545076 CET49815443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.246552944 CET44349815104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.249023914 CET49811443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.257366896 CET44349817104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.257653952 CET49817443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.257684946 CET44349817104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.259263039 CET44349817104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.259340048 CET49817443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.259619951 CET49817443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.259706974 CET44349817104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.259747028 CET49817443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.283325911 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.287323952 CET44349816104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.291325092 CET44349813104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.295079947 CET49812443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.295378923 CET49813443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.295389891 CET44349813104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.295967102 CET49814443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.296049118 CET49815443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.303333998 CET44349817104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.310024977 CET49817443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.310039043 CET44349817104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.336091042 CET44349818104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.336400032 CET49818443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.336412907 CET44349818104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.337841988 CET44349818104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.337919950 CET49818443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.338928938 CET49818443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.338992119 CET44349818104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.339224100 CET49818443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.342036963 CET49813443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.358062029 CET49817443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.379326105 CET44349818104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.388051987 CET49818443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.388062954 CET44349818104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.434055090 CET49818443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.677570105 CET44349811104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.677761078 CET44349811104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.677829027 CET49811443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.678328037 CET49811443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.678348064 CET44349811104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.684775114 CET44349812104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.684905052 CET44349812104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.685013056 CET44349812104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.685106039 CET44349812104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.685184956 CET44349812104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.685548067 CET49812443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.685575962 CET44349812104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.685728073 CET49812443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.688517094 CET44349813104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.688642979 CET44349813104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.688720942 CET49813443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.688730955 CET44349813104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.688787937 CET44349813104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.688848019 CET49813443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.688868046 CET44349813104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.689034939 CET44349813104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.689117908 CET49813443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.689177036 CET49813443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.689210892 CET44349813104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.691303968 CET44349816104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.691360950 CET44349816104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.691396952 CET44349816104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.691421032 CET49816443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.691431046 CET44349816104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.691442013 CET44349816104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.691483021 CET49816443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.691514969 CET44349816104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.691648960 CET49816443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.691663980 CET44349816104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.691910982 CET49820443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.691958904 CET44349820104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.692034006 CET49820443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.692312956 CET49820443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.692329884 CET44349820104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.692744017 CET44349812104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.699546099 CET44349816104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.699615955 CET49816443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.699630976 CET44349816104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.699815989 CET44349815104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.699918985 CET44349815104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.700001955 CET44349815104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.700092077 CET44349815104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.700534105 CET49815443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.700562000 CET44349815104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.701035976 CET44349812104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.701118946 CET44349812104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.701343060 CET44349812104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.701447964 CET49812443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.701698065 CET49812443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.701726913 CET44349812104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.703263044 CET44349817104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.703535080 CET44349817104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.705821991 CET49821443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.705857038 CET44349821104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.706839085 CET49817443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.706871033 CET49821443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.707340956 CET49821443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.707351923 CET44349821104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.707851887 CET49817443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.707874060 CET44349817104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.708059072 CET44349816104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.708157063 CET49816443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.708173990 CET44349816104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.712666988 CET49822443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.712707996 CET44349822104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.713131905 CET44349815104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.713241100 CET44349815104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.713587046 CET49822443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.713876009 CET49822443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.713885069 CET49815443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.713890076 CET44349822104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.713943005 CET44349815104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.715394020 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.715514898 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.715612888 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.715689898 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.715771914 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.717103004 CET49815443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.717206955 CET49814443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.717235088 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.717683077 CET49814443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.719676971 CET44349815104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.723489046 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.723675966 CET49823443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.723706007 CET44349823104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.723789930 CET49823443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.724030972 CET49823443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.724040985 CET44349823104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.732228041 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.732310057 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.734179974 CET49814443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.734194994 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.734527111 CET49814443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.740092993 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.762150049 CET49816443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.762162924 CET44349816104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.762166977 CET49815443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.792067051 CET49814443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.792083979 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.807049990 CET49816443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.819319963 CET44349815104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.823525906 CET44349815104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.823576927 CET44349815104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.824748039 CET49815443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.824810028 CET44349815104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.828545094 CET49815443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.839023113 CET49814443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.883358002 CET44349816104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.887170076 CET44349816104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.887295961 CET44349816104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.887343884 CET49816443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.887377024 CET49816443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.887916088 CET49816443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.887939930 CET44349816104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.892209053 CET44349815104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.892339945 CET44349815104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.892523050 CET49815443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.892827034 CET49815443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.892847061 CET44349815104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.897604942 CET49825443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.897650003 CET44349825104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.897736073 CET49825443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.897958994 CET49825443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.897975922 CET44349825104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.907207966 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.910947084 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.910998106 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.915910959 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.915962934 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.916121006 CET49814443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.916124105 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.916153908 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.916855097 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.916878939 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.918939114 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.921690941 CET49814443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.921711922 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.922168016 CET49814443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.926497936 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.926825047 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.926892996 CET49814443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.927078962 CET49814443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:42.927098989 CET44349814104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.930700064 CET44349818104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.930881023 CET44349818104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.931090117 CET49818443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.931235075 CET49818443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.931245089 CET44349818104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.936779022 CET49827443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.936799049 CET44349827104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:42.938147068 CET49827443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.938460112 CET49827443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:42.938472033 CET44349827104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:43.981950045 CET44349822104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:43.982242107 CET49822443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:43.982269049 CET44349822104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:43.983032942 CET44349823104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:43.983033895 CET44349820104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:43.983233929 CET49823443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:43.983264923 CET44349823104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:43.983347893 CET49820443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:43.983356953 CET44349820104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:43.983639956 CET44349823104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:43.983699083 CET44349820104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:43.983947039 CET49823443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:43.984019041 CET44349823104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:43.984095097 CET49823443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:43.984277964 CET44349822104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:43.984357119 CET49822443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:43.984530926 CET49820443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:43.984607935 CET44349820104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:43.984824896 CET49822443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:43.984985113 CET49820443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:43.985028028 CET49822443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:43.985111952 CET44349822104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:43.985858917 CET44349821104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:43.986226082 CET49821443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:43.986253977 CET44349821104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:43.987379074 CET44349821104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:43.989422083 CET49821443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:43.989527941 CET49821443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:43.989602089 CET44349821104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.031335115 CET44349820104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.031351089 CET44349823104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.032040119 CET49823443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.032041073 CET49822443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.032051086 CET44349822104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.032066107 CET49821443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.080046892 CET49822443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.148473024 CET44349825104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.152544022 CET49825443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.152554989 CET44349825104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.153616905 CET44349825104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.153693914 CET49825443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.154042959 CET49825443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.154110909 CET44349825104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.154217958 CET49825443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.171185970 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.171490908 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.171518087 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.172650099 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.173744917 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.173886061 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.173974037 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.174801111 CET44349827104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.175038099 CET49827443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.175045967 CET44349827104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.175394058 CET44349827104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.175717115 CET49827443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.175776958 CET44349827104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.175841093 CET49827443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.175854921 CET49827443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.175865889 CET44349827104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.199331999 CET44349825104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.203067064 CET49825443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.203074932 CET44349825104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.218063116 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.249052048 CET49825443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.428946018 CET44349820104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.429091930 CET44349820104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.429177999 CET49820443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.429183960 CET44349820104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.429250956 CET44349820104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.429354906 CET49820443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.429374933 CET44349820104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.429511070 CET44349820104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.429579020 CET49820443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.429774046 CET44349823104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.429832935 CET44349823104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.429872990 CET44349823104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.429891109 CET49820443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.429907084 CET44349820104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.429914951 CET44349823104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.429929972 CET49823443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.429958105 CET44349823104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.429971933 CET49823443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.430008888 CET44349823104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.430062056 CET49823443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.430068970 CET44349823104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.431550026 CET44349822104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.431608915 CET44349822104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.431644917 CET44349822104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.431685925 CET44349822104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.431726933 CET44349822104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.431766987 CET44349822104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.431802034 CET49822443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.431843042 CET44349822104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.431860924 CET49822443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.433002949 CET44349821104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.433252096 CET44349821104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.433322906 CET49821443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.433751106 CET49821443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.433770895 CET44349821104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.438626051 CET44349823104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.438791990 CET49823443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.438802004 CET44349823104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.439596891 CET44349822104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.440608025 CET49822443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.440619946 CET44349822104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.446525097 CET44349823104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.446583033 CET49823443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.446592093 CET44349823104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.447877884 CET44349822104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.447941065 CET49822443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.448180914 CET49822443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.448195934 CET44349822104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.454893112 CET44349823104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.455437899 CET49823443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.455693960 CET49823443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.455705881 CET44349823104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.469225883 CET49829443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.469264030 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.469396114 CET49829443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.469681025 CET49829443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.469696999 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.515045881 CET4968280192.168.2.17192.229.211.108
                                                                                                                            Dec 17, 2024 15:00:44.599489927 CET44349825104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.599548101 CET44349825104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.599580050 CET44349825104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.599610090 CET44349825104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.599651098 CET44349825104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.599684000 CET49825443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.599689007 CET44349825104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.599720955 CET44349825104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.599733114 CET49825443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.607683897 CET44349825104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.607759953 CET49825443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.607773066 CET44349825104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.616395950 CET44349825104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.616477966 CET49825443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.616489887 CET44349825104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.616826057 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.616873026 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.616903067 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.616935968 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.616961002 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.616970062 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.616983891 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.617003918 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.617024899 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.617036104 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.625267029 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.626208067 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.626215935 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.634572983 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.634634972 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.634643078 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.657052994 CET49825443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.657066107 CET44349825104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.689043999 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.689054966 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.704154015 CET49825443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.719640017 CET44349825104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.736807108 CET44349827104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.737018108 CET44349827104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.737373114 CET49827443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.737467051 CET49827443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.737488985 CET44349827104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.740819931 CET49830443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.740863085 CET44349830104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.740947962 CET49830443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.741214991 CET49830443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.741230011 CET44349830104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.751056910 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.751070976 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.766048908 CET49825443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.791404009 CET44349825104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.791543961 CET44349825104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.791692019 CET49825443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.791973114 CET49825443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:44.791995049 CET44349825104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.797049046 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.809431076 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.813066006 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.813139915 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.813150883 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.820919991 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.821010113 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.821019888 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.829773903 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.829862118 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.829879045 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.844105005 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.844199896 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.844213963 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.851852894 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.851916075 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.851927996 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.859652996 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.859720945 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.859731913 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.867687941 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.867717981 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.867749929 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.867760897 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.867805958 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.875462055 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.882512093 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.882579088 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.882590055 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.884258032 CET49832443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.884294033 CET44349832104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.884368896 CET49832443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.884558916 CET49832443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.884576082 CET44349832104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.889695883 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.889767885 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.889938116 CET49826443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:44.889949083 CET44349826104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:45.036370039 CET49833443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:45.036431074 CET44349833104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:45.036711931 CET49833443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:45.036921024 CET49833443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:45.036937952 CET44349833104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:45.687068939 CET49680443192.168.2.1720.189.173.13
                                                                                                                            Dec 17, 2024 15:00:45.771795988 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:45.772226095 CET49829443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:45.772309065 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:45.773427010 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:45.776279926 CET49829443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:45.776364088 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:45.776416063 CET49829443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:45.819329977 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:45.826143026 CET49829443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:45.974946022 CET44349830104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:45.975263119 CET49830443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:45.975286007 CET44349830104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:45.975645065 CET44349830104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:45.975949049 CET49830443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:45.976011038 CET44349830104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:45.976083994 CET49830443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.019378901 CET44349830104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.141980886 CET44349832104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.142534018 CET49832443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.142601013 CET44349832104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.143695116 CET44349832104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.143776894 CET49832443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.144716024 CET49832443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.144795895 CET44349832104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.144921064 CET49832443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.144942999 CET44349832104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.185096979 CET49832443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.220185995 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.220316887 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.220412016 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.220510006 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.220514059 CET49829443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.220597982 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.220639944 CET49829443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.220685005 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.221695900 CET49829443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.221714973 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.228126049 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.228203058 CET49829443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.228219986 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.244935036 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.245047092 CET49829443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.245064020 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.270086050 CET44349833104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.276487112 CET49833443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.276515007 CET44349833104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.276994944 CET44349833104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.278460979 CET49833443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.278549910 CET44349833104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.278717995 CET49833443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.294739962 CET49829443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.319336891 CET44349833104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.324078083 CET49833443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.339750051 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.386156082 CET49829443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.386187077 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.416055918 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.416169882 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.423862934 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.424165964 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.424500942 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.427182913 CET49829443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.427369118 CET49829443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.427386045 CET44349829104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.432178974 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.432238102 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.447231054 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.449064016 CET49837443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:46.449150085 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.450872898 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.450892925 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.451829910 CET49838443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.451858044 CET44349838104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.454879999 CET49837443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:46.455008984 CET49838443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.455157042 CET49837443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:46.455174923 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.455305099 CET49838443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.455327034 CET44349838104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.465059996 CET44349830104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.465137959 CET44349830104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.465622902 CET49830443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.468724966 CET49830443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.468741894 CET44349830104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.570919991 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:46.570993900 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.571083069 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:46.571324110 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:46.571357965 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.714637041 CET44349833104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.714731932 CET44349833104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.717468977 CET49833443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.718152046 CET49833443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:46.718189955 CET44349833104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.721342087 CET49840443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:46.721363068 CET44349840104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.721448898 CET49840443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:46.721678972 CET49840443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:46.721693993 CET44349840104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.675175905 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.675178051 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.675491095 CET49837443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:47.675518036 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.675597906 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:47.675611019 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.675868034 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.675982952 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.676172018 CET49837443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:47.676237106 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.676412106 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:47.676484108 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.676548958 CET49837443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:47.676595926 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:47.694060087 CET44349838104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.694356918 CET49838443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:47.694380999 CET44349838104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.694875002 CET44349838104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.695245981 CET49838443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:47.695346117 CET44349838104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.695372105 CET49838443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:47.719336033 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.719368935 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.739342928 CET44349838104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.746087074 CET49838443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:47.784936905 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.788801908 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:47.788822889 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.789958000 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.791090965 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:47.792892933 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:47.792968035 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.793126106 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:47.835362911 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.838100910 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:47.838145971 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.884098053 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:47.938483000 CET44349840104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.938875914 CET49840443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:47.938901901 CET44349840104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.939400911 CET44349840104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.939815044 CET49840443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:47.939903975 CET44349840104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.939992905 CET49840443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:47.983328104 CET44349840104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:47.990072966 CET49840443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:48.124994993 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.125133991 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.125226974 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.125315905 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.125401020 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.125497103 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.126874924 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.127012014 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.127110004 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.127199888 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.127290010 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.127404928 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.131375074 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.131417990 CET49837443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:48.131458044 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.133758068 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.133862019 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.139180899 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.139199972 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.139234066 CET49837443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:48.139245033 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.139767885 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.142752886 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.143058062 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.143059015 CET49837443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:48.143065929 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.143065929 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.194087982 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.194093943 CET49837443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:48.194108009 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.194119930 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.215403080 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.216177940 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.216272116 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.216366053 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.222385883 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.222414017 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.223062038 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.225053072 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.225071907 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.231590033 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.232414961 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.232429981 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.239072084 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.242561102 CET49837443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:48.251137018 CET44349832104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.251266003 CET44349832104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.254125118 CET49832443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.268230915 CET49832443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.268254042 CET44349832104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.282454967 CET49843443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:48.282504082 CET44349843104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.284066916 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.284081936 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.284120083 CET49843443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:48.284821033 CET49843443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:48.284833908 CET44349843104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.315068960 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.317524910 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.318862915 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.319847107 CET49837443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:48.319874048 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.321630001 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.322113991 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.322124004 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.326966047 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.327049971 CET49837443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:48.327059031 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.329873085 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.331068993 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.331077099 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.332026958 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.335078955 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.335824013 CET49837443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:48.335849047 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.337613106 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.337874889 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.337883949 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.338629007 CET49837443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:48.338645935 CET44349837104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.339757919 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.346074104 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.346106052 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.353759050 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.353852987 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.354413033 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.354423046 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.359220982 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.361814022 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.369812012 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.369895935 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.371488094 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.371498108 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.371556044 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.377794027 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.385878086 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.386347055 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.386356115 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.393342018 CET44349840104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.393440962 CET44349840104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.393907070 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.397547007 CET49840443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:48.400681973 CET44349838104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.400718927 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.400732994 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.400736094 CET44349838104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.400764942 CET44349838104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.400789022 CET44349838104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.400815964 CET44349838104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.405047894 CET49840443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:48.405077934 CET44349840104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.406053066 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.406100035 CET49838443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.406112909 CET44349838104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.406500101 CET49838443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.407592058 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.408802032 CET44349838104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.411330938 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.411370993 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.411407948 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.411427975 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.411896944 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.417448997 CET44349838104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.417500973 CET44349838104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.417567015 CET44349838104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.419475079 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.421171904 CET49838443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.425987959 CET49838443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.426003933 CET44349838104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.427366018 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.432625055 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.432652950 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.435002089 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.435126066 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.435143948 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.442934990 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.445919037 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.445935965 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.452042103 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.452052116 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.459103107 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.459232092 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.462909937 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.462929964 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.467056036 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.467379093 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.474232912 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.474334955 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.481055975 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.481075048 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.482064962 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.482079029 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.486707926 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.492347002 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.495450020 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.497101068 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.497114897 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.509517908 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.510643959 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.510665894 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.513006926 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.513206959 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.513217926 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.522836924 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.522912025 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.527443886 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.527456045 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.527544022 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.527560949 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.532167912 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.532358885 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.532366991 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.541676044 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.541948080 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.541954994 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.542041063 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.543037891 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.546310902 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.546319008 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.546438932 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.550817966 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.551116943 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.555651903 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.555711985 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.565243006 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.565309048 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.574376106 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.574485064 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.583738089 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.583844900 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.588596106 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.588702917 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.597969055 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.598124027 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.598712921 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.600955963 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.601036072 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.601066113 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.605439901 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.607086897 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.607096910 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.609970093 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.611776114 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.611787081 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.614531040 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.614595890 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.614603996 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.623059988 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.623130083 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.623137951 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.650522947 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.650535107 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.650564909 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.650578022 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.651396036 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.651426077 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.651452065 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.651500940 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.651501894 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.651527882 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.651550055 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.703644991 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.703741074 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.708734989 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.708837032 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.713255882 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.714624882 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.720156908 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.720169067 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.720204115 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.720243931 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.720253944 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.720266104 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.720298052 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.720426083 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.720428944 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.729403973 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.732835054 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.736346006 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.736473083 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.739561081 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.740715981 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.746263981 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.746371984 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.746385098 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.746552944 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.746619940 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.746632099 CET44349836104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.746726036 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.746726036 CET49836443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.752589941 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:48.752707958 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.752820015 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:48.753035069 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:48.753079891 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.775320053 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.775367975 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.775746107 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.776026964 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:48.776042938 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.792017937 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.792042017 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.792140007 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.792222977 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.792289019 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.792339087 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.812896967 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.812916994 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.813005924 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.813025951 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.813146114 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.836007118 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.836025953 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.836119890 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.836139917 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.836280107 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.855984926 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.856000900 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.857095003 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.857114077 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.859564066 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.868618965 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.868633986 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.868716955 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.868736982 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.868841887 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.882895947 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.882915020 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.883136034 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.883136988 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.883157015 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.883222103 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.897939920 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.897959948 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.902375937 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.902440071 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.904098034 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.985568047 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.985609055 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.985661030 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.985718966 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.985753059 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.985776901 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.996900082 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.996920109 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.996974945 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:48.996992111 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:48.997092962 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:49.006937981 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.006957054 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.007035971 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:49.007054090 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.007111073 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:49.016628027 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.016644955 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.017410994 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:49.017433882 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.017492056 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:49.025455952 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.025471926 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.025538921 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:49.025563955 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.025674105 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:49.028851986 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.028956890 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.029294968 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:49.029620886 CET49839443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:49.029638052 CET44349839151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.180547953 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:49.180598974 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.180681944 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:49.180984020 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:49.181020975 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.502408981 CET44349843104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.505700111 CET49843443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:49.505728006 CET44349843104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.506298065 CET44349843104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.507544994 CET49843443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:49.507620096 CET44349843104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.507754087 CET49843443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:49.507767916 CET49843443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:49.507777929 CET44349843104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.550102949 CET49843443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:49.968966961 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.969257116 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:49.969288111 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.970181942 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.970489979 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:49.970623970 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:49.970630884 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.994757891 CET44349843104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.994931936 CET44349843104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.995079994 CET49843443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:49.995363951 CET49843443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:49.995384932 CET44349843104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.997952938 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.998640060 CET49849443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:49.998734951 CET44349849104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.999073982 CET49849443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:49.999196053 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:49.999226093 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.999406099 CET49849443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:49.999442101 CET44349849104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.000365973 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.000536919 CET49850443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.000581026 CET44349850104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.000664949 CET49850443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.000849009 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.000972986 CET49850443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.000987053 CET44349850104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.001050949 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.001071930 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.015338898 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.021038055 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.043349028 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.053025007 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.390556097 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.390871048 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:50.390908957 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.391976118 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.392050982 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:50.392395020 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:50.392456055 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.392550945 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:50.392561913 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.416747093 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.416799068 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.416840076 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.416873932 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.416903973 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.420197964 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.420238018 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.420315027 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.425190926 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.433476925 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.433572054 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.433597088 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.443833113 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.443969011 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.444070101 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.444150925 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.444159985 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.444188118 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.444230080 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.444354057 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.444416046 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.444427013 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.444643021 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:50.444895983 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.445883989 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.445903063 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.452052116 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.452124119 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.452132940 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.468702078 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.469202995 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.469223022 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.488042116 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.523116112 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.536449909 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.563230991 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.585048914 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.609586000 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.612663984 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.612751961 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.612760067 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.612787962 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.612874031 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.617127895 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.617162943 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.620789051 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.629173994 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.629281044 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.630867958 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.630897999 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.630975008 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.637162924 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.645253897 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.645318985 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.645339966 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.653538942 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.654854059 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.654968023 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.655244112 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.655263901 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.655323982 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.655349970 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.655462027 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.661725998 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.661809921 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.661820889 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.662549019 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.670423031 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.670481920 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.670948982 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.670983076 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.671369076 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.678415060 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.678502083 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.678579092 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.679991007 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.680008888 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.680064917 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.684264898 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.686216116 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.686758995 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.686780930 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.690716982 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.690779924 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.690799952 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.693918943 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.694104910 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.694128036 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.697139025 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.697428942 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.697438002 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.701720953 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.703336954 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.703353882 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.703694105 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.703943014 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.703954935 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.709538937 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.709853888 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.709883928 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.725115061 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.725198984 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.726028919 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.726051092 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.726221085 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.732858896 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.740636110 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.741916895 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.741935015 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.756091118 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.787097931 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.800997019 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.803356886 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.803944111 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.803971052 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.808383942 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.817106009 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.817131042 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.818161964 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.821949005 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.821959972 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.822098970 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.824109077 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.827344894 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.827358961 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.827512026 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.827527046 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.827611923 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.836072922 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.836086988 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.836837053 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.843410015 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.844343901 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.844361067 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.844444036 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.844964027 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.845046043 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.845074892 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.848684072 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.848804951 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.855690956 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.855798960 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.857057095 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.858566046 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.859373093 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.859395981 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.863158941 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.863168001 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.865432024 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.866282940 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.873722076 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.876044989 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.876055002 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.877964020 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.878072023 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:50.878124952 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.878158092 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.878201008 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.878212929 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.885592937 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.885602951 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.886166096 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.890474081 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.893121958 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.893146992 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.893228054 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.893245935 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.895179987 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.898519993 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.898781061 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.898781061 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.898797035 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.898802996 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.899744987 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.900321960 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.904649973 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.905046940 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.908158064 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.909404993 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.909470081 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.909600019 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.923332930 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.943341017 CET49845443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:50.943382978 CET44349845104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.948463917 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.948477983 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.948497057 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.948504925 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.948534012 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.953105927 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:50.953136921 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.961476088 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:50.992679119 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:50.992775917 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:50.998264074 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.001657009 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.001765966 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.005121946 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:51.005390882 CET49844443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:51.005414009 CET44349844104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.062496901 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.062511921 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.062587023 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.062630892 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.065902948 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.065923929 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.065973997 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.110944033 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.110975027 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.111330986 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.111347914 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.111687899 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.216790915 CET44349850104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.218585968 CET49850443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:51.218602896 CET44349850104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.218815088 CET44349849104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.219113111 CET44349850104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.219616890 CET49850443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:51.219712019 CET44349850104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.219784975 CET49849443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:51.219820023 CET44349849104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.219872952 CET49850443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:51.221028090 CET44349849104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.221421003 CET49849443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:51.221589088 CET49849443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:51.221604109 CET44349849104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.221622944 CET44349849104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.228492022 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.228518009 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.228589058 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.228615999 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.228673935 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.256541967 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.256565094 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.256637096 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.256660938 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.256711006 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.263761997 CET49849443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:51.267326117 CET44349850104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.278198957 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.278220892 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.281591892 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.281605959 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.281722069 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.295131922 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.295150995 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.295227051 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.295238018 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.295478106 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.413433075 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.413458109 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.413863897 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.413892984 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.413932085 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.571362019 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.571389914 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.571464062 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.571495056 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.571510077 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.571559906 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.571572065 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.571609020 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.571624041 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.571657896 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.571666002 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.571679115 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.571690083 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.571692944 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.571727037 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.571732998 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.571777105 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.571787119 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.571793079 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.571813107 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.571818113 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.571845055 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.571866035 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.571963072 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.571995974 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.572000980 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.572031975 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.572046995 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.600130081 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.600150108 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.600224018 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.600244045 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.600306034 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.611581087 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.611598015 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.611663103 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.611674070 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.611728907 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.625375032 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.625441074 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.625459909 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.625473022 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.625503063 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.625519991 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.691994905 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.692040920 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.692089081 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.692118883 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.692132950 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.692169905 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.696336031 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.696420908 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.696429014 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.696506023 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.696561098 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.696571112 CET44349847151.101.129.229192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.696584940 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.696584940 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.696672916 CET49847443192.168.2.17151.101.129.229
                                                                                                                            Dec 17, 2024 15:00:51.701299906 CET44349850104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.701396942 CET44349850104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.701536894 CET49850443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:51.702856064 CET49850443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:51.702872038 CET44349850104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.814968109 CET44349849104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.815084934 CET44349849104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.817266941 CET49849443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:51.817421913 CET49849443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:51.817436934 CET44349849104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.820239067 CET49853443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:51.820318937 CET44349853104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:51.820462942 CET49853443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:51.820708036 CET49853443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:51.820741892 CET44349853104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:53.042362928 CET44349853104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:53.042706013 CET49853443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:53.042737961 CET44349853104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:53.043229103 CET44349853104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:53.043766975 CET49853443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:53.043855906 CET44349853104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:53.043977022 CET49853443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:53.043994904 CET49853443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:53.044008970 CET44349853104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:53.088152885 CET49853443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:53.088720083 CET4969680192.168.2.17199.232.210.172
                                                                                                                            Dec 17, 2024 15:00:53.209332943 CET8049696199.232.210.172192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:53.209490061 CET4969680192.168.2.17199.232.210.172
                                                                                                                            Dec 17, 2024 15:00:53.530849934 CET44349853104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:53.530949116 CET44349853104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:53.531012058 CET49853443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:53.531786919 CET49853443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:53.531809092 CET44349853104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:53.536215067 CET49855443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:53.536273003 CET44349855104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:53.539094925 CET49855443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:53.539320946 CET49855443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:53.539336920 CET44349855104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:53.695275068 CET49856443192.168.2.17172.67.15.14
                                                                                                                            Dec 17, 2024 15:00:53.695341110 CET44349856172.67.15.14192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:53.700143099 CET49856443192.168.2.17172.67.15.14
                                                                                                                            Dec 17, 2024 15:00:53.702136040 CET49856443192.168.2.17172.67.15.14
                                                                                                                            Dec 17, 2024 15:00:53.702152967 CET44349856172.67.15.14192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:54.118108988 CET4968280192.168.2.17192.229.211.108
                                                                                                                            Dec 17, 2024 15:00:54.862510920 CET44349855104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:54.864980936 CET49855443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:54.865010023 CET44349855104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:54.865360022 CET44349855104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:54.865685940 CET49855443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:54.865748882 CET44349855104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:54.865830898 CET49855443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:54.907344103 CET44349855104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:54.914098024 CET49855443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:54.981174946 CET44349856172.67.15.14192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:54.985025883 CET49856443192.168.2.17172.67.15.14
                                                                                                                            Dec 17, 2024 15:00:54.985044956 CET44349856172.67.15.14192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:54.986128092 CET44349856172.67.15.14192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:54.988574982 CET49856443192.168.2.17172.67.15.14
                                                                                                                            Dec 17, 2024 15:00:54.989456892 CET49856443192.168.2.17172.67.15.14
                                                                                                                            Dec 17, 2024 15:00:54.989533901 CET44349856172.67.15.14192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:54.989681005 CET49856443192.168.2.17172.67.15.14
                                                                                                                            Dec 17, 2024 15:00:54.989691973 CET44349856172.67.15.14192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:55.039098024 CET49856443192.168.2.17172.67.15.14
                                                                                                                            Dec 17, 2024 15:00:55.346076012 CET44349855104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:55.346160889 CET44349855104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:55.346225023 CET49855443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:55.346837044 CET49855443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:55.346858025 CET44349855104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:55.585807085 CET44349856172.67.15.14192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:55.585952044 CET44349856172.67.15.14192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:55.585952044 CET49856443192.168.2.17172.67.15.14
                                                                                                                            Dec 17, 2024 15:00:55.585978985 CET44349856172.67.15.14192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:55.586082935 CET49856443192.168.2.17172.67.15.14
                                                                                                                            Dec 17, 2024 15:00:55.586101055 CET49856443192.168.2.17172.67.15.14
                                                                                                                            Dec 17, 2024 15:00:55.589652061 CET49859443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:55.589699984 CET44349859104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:55.589950085 CET49859443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:55.590172052 CET49859443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:55.590182066 CET44349859104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:56.800276041 CET44349859104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:56.800537109 CET49859443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:56.800553083 CET44349859104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:56.800878048 CET44349859104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:56.801171064 CET49859443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:56.801218033 CET44349859104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:56.801299095 CET49859443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:56.801316977 CET49859443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:56.801331043 CET44349859104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:57.279529095 CET44349859104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:57.279665947 CET44349859104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:57.279814005 CET49859443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:57.280339956 CET49859443192.168.2.17104.22.44.142
                                                                                                                            Dec 17, 2024 15:00:57.280359030 CET44349859104.22.44.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:57.282855988 CET49863443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:57.282906055 CET44349863104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:57.282996893 CET49863443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:57.283230066 CET49863443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:57.283246040 CET44349863104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:58.492924929 CET44349863104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:58.493288994 CET49863443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:58.493316889 CET44349863104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:58.493652105 CET44349863104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:58.495080948 CET49863443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:58.495138884 CET44349863104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:58.495309114 CET49863443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:58.539324045 CET44349863104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:58.540096998 CET49863443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:58.994882107 CET44349863104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:58.994961977 CET44349863104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:58.995196104 CET49863443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:58.995774984 CET49863443192.168.2.17104.22.45.142
                                                                                                                            Dec 17, 2024 15:00:58.995798111 CET44349863104.22.45.142192.168.2.17
                                                                                                                            Dec 17, 2024 15:01:09.206794977 CET49877443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:01:09.206859112 CET44349877142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:01:09.208385944 CET49877443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:01:09.208664894 CET49877443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:01:09.208676100 CET44349877142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:01:10.907601118 CET44349877142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:01:10.908091068 CET49877443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:01:10.908121109 CET44349877142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:01:10.910309076 CET44349877142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:01:10.910656929 CET49877443192.168.2.17142.250.181.132
                                                                                                                            Dec 17, 2024 15:01:10.910852909 CET44349877142.250.181.132192.168.2.17
                                                                                                                            Dec 17, 2024 15:01:10.963262081 CET49877443192.168.2.17142.250.181.132
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Dec 17, 2024 15:00:04.499670982 CET53557761.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:04.526973009 CET53614191.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:07.475895882 CET53495781.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:09.145600080 CET5326653192.168.2.171.1.1.1
                                                                                                                            Dec 17, 2024 15:00:09.145718098 CET6515653192.168.2.171.1.1.1
                                                                                                                            Dec 17, 2024 15:00:09.282653093 CET53532661.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:09.282672882 CET53651561.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:22.770603895 CET6186853192.168.2.171.1.1.1
                                                                                                                            Dec 17, 2024 15:00:22.770729065 CET5166953192.168.2.171.1.1.1
                                                                                                                            Dec 17, 2024 15:00:22.912648916 CET53516691.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:22.913208008 CET53618681.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:24.525832891 CET53584391.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:24.732584953 CET5929453192.168.2.171.1.1.1
                                                                                                                            Dec 17, 2024 15:00:24.732733965 CET5409453192.168.2.171.1.1.1
                                                                                                                            Dec 17, 2024 15:00:24.873351097 CET53592941.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:24.873668909 CET53540941.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.344927073 CET6070553192.168.2.171.1.1.1
                                                                                                                            Dec 17, 2024 15:00:31.345084906 CET5140553192.168.2.171.1.1.1
                                                                                                                            Dec 17, 2024 15:00:31.482341051 CET53607051.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:31.482355118 CET53514051.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.314888954 CET6244953192.168.2.171.1.1.1
                                                                                                                            Dec 17, 2024 15:00:33.317060947 CET5731053192.168.2.171.1.1.1
                                                                                                                            Dec 17, 2024 15:00:33.455285072 CET53624491.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:33.455347061 CET53573101.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.316864014 CET5978253192.168.2.171.1.1.1
                                                                                                                            Dec 17, 2024 15:00:37.317070961 CET6499553192.168.2.171.1.1.1
                                                                                                                            Dec 17, 2024 15:00:37.457083941 CET53597821.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:37.463171959 CET53649951.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:40.977709055 CET5325753192.168.2.171.1.1.1
                                                                                                                            Dec 17, 2024 15:00:40.977857113 CET6315753192.168.2.171.1.1.1
                                                                                                                            Dec 17, 2024 15:00:41.119791985 CET53532571.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:41.120981932 CET53631571.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:43.583962917 CET53549501.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.739902020 CET5505853192.168.2.171.1.1.1
                                                                                                                            Dec 17, 2024 15:00:44.740050077 CET5740953192.168.2.171.1.1.1
                                                                                                                            Dec 17, 2024 15:00:44.882668972 CET53550581.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:44.883718014 CET53574091.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:45.137398958 CET53594001.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.432543039 CET6288753192.168.2.171.1.1.1
                                                                                                                            Dec 17, 2024 15:00:46.432667971 CET6139053192.168.2.171.1.1.1
                                                                                                                            Dec 17, 2024 15:00:46.569667101 CET53628871.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:46.570385933 CET53613901.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.040250063 CET5026253192.168.2.171.1.1.1
                                                                                                                            Dec 17, 2024 15:00:49.040427923 CET6374853192.168.2.171.1.1.1
                                                                                                                            Dec 17, 2024 15:00:49.177455902 CET53502621.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:49.179987907 CET53637481.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:53.536734104 CET6398053192.168.2.171.1.1.1
                                                                                                                            Dec 17, 2024 15:00:53.536906004 CET6446353192.168.2.171.1.1.1
                                                                                                                            Dec 17, 2024 15:00:53.677464962 CET53644631.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:00:53.677501917 CET53639801.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:01:04.418729067 CET53601541.1.1.1192.168.2.17
                                                                                                                            Dec 17, 2024 15:01:06.057491064 CET53638961.1.1.1192.168.2.17
                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                            Dec 17, 2024 15:00:09.145600080 CET192.168.2.171.1.1.10x11bfStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:09.145718098 CET192.168.2.171.1.1.10xffcaStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:22.770603895 CET192.168.2.171.1.1.10xcf4aStandard query (0)embed.tawk.toA (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:22.770729065 CET192.168.2.171.1.1.10xa391Standard query (0)embed.tawk.to65IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:24.732584953 CET192.168.2.171.1.1.10x90efStandard query (0)embed.tawk.toA (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:24.732733965 CET192.168.2.171.1.1.10xbb23Standard query (0)embed.tawk.to65IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:31.344927073 CET192.168.2.171.1.1.10x62fdStandard query (0)va.tawk.toA (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:31.345084906 CET192.168.2.171.1.1.10x53a7Standard query (0)va.tawk.to65IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:33.314888954 CET192.168.2.171.1.1.10xfcfdStandard query (0)va.tawk.toA (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:33.317060947 CET192.168.2.171.1.1.10x7206Standard query (0)va.tawk.to65IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:37.316864014 CET192.168.2.171.1.1.10x58feStandard query (0)vsa35.tawk.toA (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:37.317070961 CET192.168.2.171.1.1.10x599fStandard query (0)vsa35.tawk.to65IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:40.977709055 CET192.168.2.171.1.1.10x55f7Standard query (0)vsa95.tawk.toA (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:40.977857113 CET192.168.2.171.1.1.10xde0dStandard query (0)vsa95.tawk.to65IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:44.739902020 CET192.168.2.171.1.1.10xa03dStandard query (0)vsa118.tawk.toA (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:44.740050077 CET192.168.2.171.1.1.10x3145Standard query (0)vsa118.tawk.to65IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:46.432543039 CET192.168.2.171.1.1.10x2ea4Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:46.432667971 CET192.168.2.171.1.1.10xc273Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:49.040250063 CET192.168.2.171.1.1.10xb059Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:49.040427923 CET192.168.2.171.1.1.10xbe16Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:53.536734104 CET192.168.2.171.1.1.10x61e3Standard query (0)vsa27.tawk.toA (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:53.536906004 CET192.168.2.171.1.1.10xbb26Standard query (0)vsa27.tawk.to65IN (0x0001)false
                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                            Dec 17, 2024 15:00:09.282653093 CET1.1.1.1192.168.2.170x11bfNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:09.282672882 CET1.1.1.1192.168.2.170xffcaNo error (0)www.google.com65IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:22.912648916 CET1.1.1.1192.168.2.170xa391No error (0)embed.tawk.to65IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:22.913208008 CET1.1.1.1192.168.2.170xcf4aNo error (0)embed.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:22.913208008 CET1.1.1.1192.168.2.170xcf4aNo error (0)embed.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:22.913208008 CET1.1.1.1192.168.2.170xcf4aNo error (0)embed.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:24.873351097 CET1.1.1.1192.168.2.170x90efNo error (0)embed.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:24.873351097 CET1.1.1.1192.168.2.170x90efNo error (0)embed.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:24.873351097 CET1.1.1.1192.168.2.170x90efNo error (0)embed.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:24.873668909 CET1.1.1.1192.168.2.170xbb23No error (0)embed.tawk.to65IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:31.482341051 CET1.1.1.1192.168.2.170x62fdNo error (0)va.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:31.482341051 CET1.1.1.1192.168.2.170x62fdNo error (0)va.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:31.482341051 CET1.1.1.1192.168.2.170x62fdNo error (0)va.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:31.482355118 CET1.1.1.1192.168.2.170x53a7No error (0)va.tawk.to65IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:33.455285072 CET1.1.1.1192.168.2.170xfcfdNo error (0)va.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:33.455285072 CET1.1.1.1192.168.2.170xfcfdNo error (0)va.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:33.455285072 CET1.1.1.1192.168.2.170xfcfdNo error (0)va.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:33.455347061 CET1.1.1.1192.168.2.170x7206No error (0)va.tawk.to65IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:37.457083941 CET1.1.1.1192.168.2.170x58feNo error (0)vsa35.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:37.457083941 CET1.1.1.1192.168.2.170x58feNo error (0)vsa35.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:37.457083941 CET1.1.1.1192.168.2.170x58feNo error (0)vsa35.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:37.463171959 CET1.1.1.1192.168.2.170x599fNo error (0)vsa35.tawk.to65IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:41.119791985 CET1.1.1.1192.168.2.170x55f7No error (0)vsa95.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:41.119791985 CET1.1.1.1192.168.2.170x55f7No error (0)vsa95.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:41.119791985 CET1.1.1.1192.168.2.170x55f7No error (0)vsa95.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:41.120981932 CET1.1.1.1192.168.2.170xde0dNo error (0)vsa95.tawk.to65IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:44.882668972 CET1.1.1.1192.168.2.170xa03dNo error (0)vsa118.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:44.882668972 CET1.1.1.1192.168.2.170xa03dNo error (0)vsa118.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:44.882668972 CET1.1.1.1192.168.2.170xa03dNo error (0)vsa118.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:44.883718014 CET1.1.1.1192.168.2.170x3145No error (0)vsa118.tawk.to65IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:46.569667101 CET1.1.1.1192.168.2.170x2ea4No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:46.569667101 CET1.1.1.1192.168.2.170x2ea4No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:46.569667101 CET1.1.1.1192.168.2.170x2ea4No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:46.569667101 CET1.1.1.1192.168.2.170x2ea4No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:46.569667101 CET1.1.1.1192.168.2.170x2ea4No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:46.570385933 CET1.1.1.1192.168.2.170xc273No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:49.177455902 CET1.1.1.1192.168.2.170xb059No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:49.177455902 CET1.1.1.1192.168.2.170xb059No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:49.177455902 CET1.1.1.1192.168.2.170xb059No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:49.177455902 CET1.1.1.1192.168.2.170xb059No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:49.177455902 CET1.1.1.1192.168.2.170xb059No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:49.179987907 CET1.1.1.1192.168.2.170xbe16No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:53.677464962 CET1.1.1.1192.168.2.170xbb26No error (0)vsa27.tawk.to65IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:53.677501917 CET1.1.1.1192.168.2.170x61e3No error (0)vsa27.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:53.677501917 CET1.1.1.1192.168.2.170x61e3No error (0)vsa27.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                                                            Dec 17, 2024 15:00:53.677501917 CET1.1.1.1192.168.2.170x61e3No error (0)vsa27.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                                                            • www.google.com
                                                                                                                            • https:
                                                                                                                              • embed.tawk.to
                                                                                                                              • va.tawk.to
                                                                                                                              • cdn.jsdelivr.net
                                                                                                                            • vsa35.tawk.to
                                                                                                                            • vsa95.tawk.to
                                                                                                                            • vsa118.tawk.to
                                                                                                                            • vsa27.tawk.to
                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            0192.168.2.1749706142.250.181.1324436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:11 UTC621OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                            Host: www.google.com
                                                                                                                            Connection: keep-alive
                                                                                                                            X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlKHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:12 UTC1266INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:11 GMT
                                                                                                                            Pragma: no-cache
                                                                                                                            Expires: -1
                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-qojFIdZZgoN2Co3FT7fdGQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                            Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                            Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                            Permissions-Policy: unload=()
                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                            Server: gws
                                                                                                                            X-XSS-Protection: 0
                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Accept-Ranges: none
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            2024-12-17 14:00:12 UTC124INData Raw: 31 31 33 35 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6d 79 6b 68 61 69 6c 6f 20 6d 75 64 72 79 6b 22 2c 22 61 73 69 61 20 70 61 63 69 66 69 63 20 61 69 72 6c 69 6e 65 73 22 2c 22 61 6e 6f 72 61 20 73 74 72 65 61 6d 69 6e 67 22 2c 22 6e 76 69 64 69 61 20 67 65 66 6f 72 63 65 20 72 74 78 22 2c 22 77 69 6e 74 65 72 20 73 74 6f 72 6d 20 77 61 72 6e 69 6e 67 22 2c 22 70 6f 6b
                                                                                                                            Data Ascii: 1135)]}'["",["mykhailo mudryk","asia pacific airlines","anora streaming","nvidia geforce rtx","winter storm warning","pok
                                                                                                                            2024-12-17 14:00:12 UTC1390INData Raw: c3 a9 6d 6f 6e 20 74 63 67 20 70 6f 63 6b 65 74 20 6d 79 74 68 69 63 61 6c 20 69 73 6c 61 6e 64 20 63 61 72 64 73 22 2c 22 64 6f 67 65 63 6f 69 6e 20 70 72 69 63 65 22 2c 22 70 67 61 20 74 6f 75 72 20 73 68 6f 77 64 6f 77 6e 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69
                                                                                                                            Data Ascii: mon tcg pocket mythical island cards","dogecoin price","pga tour showdown"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"google:enti
                                                                                                                            2024-12-17 14:00:12 UTC1390INData Raw: 31 54 54 6e 70 47 65 47 31 61 61 56 4e 50 63 7a 41 30 52 6e 4a 76 4d 54 56 61 62 32 52 31 62 55 5a 73 4e 6a 52 69 52 45 78 71 61 6c 51 31 59 6a 52 46 63 45 6b 34 65 48 6c 4a 4d 6a 56 61 63 57 39 30 54 33 70 50 62 44 49 32 64 55 31 7a 4f 54 68 32 4b 7a 52 61 53 44 41 79 4b 33 4d 78 53 32 5a 34 52 48 52 49 63 6c 5a 44 4e 7a 6c 73 51 6a 64 72 5a 31 52 45 53 31 5a 6f 51 6b 4e 5a 65 55 4e 45 51 57 64 45 53 58 42 59 5a 32 52 53 63 48 56 32 4f 55 70 45 4c 30 46 49 4f 56 49 79 63 58 4d 78 4e 32 46 6d 54 32 68 73 61 54 42 6a 4d 43 39 55 54 46 5a 4d 63 6b 6c 33 4d 6d 35 32 52 6b 39 78 61 33 67 31 4e 55 70 4b 53 6e 70 49 64 6c 4e 56 61 48 68 30 57 6c 45 35 4e 56 5a 69 52 6b 4a 46 52 56 55 30 4c 32 68 75 63 44 46 33 4f 47 78 57 4c 32 52 4f 63 6b 52 54 63 30 6c 56 64
                                                                                                                            Data Ascii: 1TTnpGeG1aaVNPczA0RnJvMTVab2R1bUZsNjRiRExqalQ1YjRFcEk4eHlJMjVacW90T3pPbDI2dU1zOTh2KzRaSDAyK3MxS2Z4RHRIclZDNzlsQjdrZ1RES1ZoQkNZeUNEQWdESXBYZ2RScHV2OUpEL0FIOVIycXMxN2FmT2hsaTBjMC9UTFZMckl3Mm52Rk9xa3g1NUpKSnpIdlNVaHh0WlE5NVZiRkJFRVU0L2hucDF3OGxWL2ROckRTc0lVd
                                                                                                                            2024-12-17 14:00:12 UTC1390INData Raw: 57 56 67 7a 54 30 6c 6e 59 31 68 52 4d 44 63 77 55 7a 52 53 57 54 6c 75 4d 30 78 30 65 6b 4e 54 63 46 4e 72 5a 32 5a 46 5a 47 67 35 57 58 46 59 5a 56 56 77 4e 58 68 68 4d 31 70 4c 4d 55 74 4b 56 6d 6c 6a 4d 58 4a 7a 62 6b 56 56 64 45 6c 58 62 46 59 72 4e 54 4e 51 4c 7a 4a 52 50 54 30 36 44 30 31 35 61 32 68 68 61 57 78 76 49 45 31 31 5a 48 4a 35 61 30 6f 48 49 7a 59 33 4f 44 41 79 4d 31 49 2f 5a 33 4e 66 63 33 4e 77 50 57 56 4b 65 6d 6f 30 64 46 5a 51 4d 58 70 6a 4d 46 52 44 58 30 39 4c 59 33 64 31 54 47 6c 76 4d 31 6c 51 56 47 6c 36 4e 6a 4e 4e 65 6d 74 71 54 58 70 4e 62 46 68 35 51 7a 46 4f 53 32 46 79 54 55 4a 6e 51 33 6c 44 5a 33 52 6f 63 41 5a 77 42 77 5c 75 30 30 33 64 5c 75 30 30 33 64 22 2c 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 67 6f 6f 67 6c
                                                                                                                            Data Ascii: WVgzT0lnY1hRMDcwUzRSWTluM0x0ekNTcFNrZ2ZFZGg5WXFYZVVwNXhhM1pLMUtKVmljMXJzbkVVdElXbFYrNTNQLzJRPT06D015a2hhaWxvIE11ZHJ5a0oHIzY3ODAyM1I/Z3Nfc3NwPWVKemo0dFZQMXpjMFRDX09LY3d1TGlvM1lQVGl6NjNNemtqTXpNbFh5QzFOS2FyTUJnQ3lDZ3RocAZwBw\u003d\u003d","zl":10002},{"googl
                                                                                                                            2024-12-17 14:00:12 UTC119INData Raw: 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 45 4e 54 49 54 59 22 2c 22 45 4e 54 49 54 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 5d 7d 5d 0d 0a
                                                                                                                            Data Ascii: ],[3,143,362],[3,143,362]],"google:suggesttype":["ENTITY","ENTITY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                            2024-12-17 14:00:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            1192.168.2.1749707142.250.181.1324436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:14 UTC712OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fsdgfdjfgd19sdgfghfs.z33.web.core.windows.net&oit=3&cp=8&pgcl=4&gs_rn=42&psi=dGakCIb52NQ5GGEI&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                            Host: www.google.com
                                                                                                                            Connection: keep-alive
                                                                                                                            X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlKHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            2192.168.2.1749746104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:24 UTC634OUTGET /666f8536981b6c56477dfe5c/1i0hq0o9u HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:24 UTC485INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:24 GMT
                                                                                                                            Content-Type: application/x-javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=7200, s-maxage=3600
                                                                                                                            etag: W/"stable-v4-67354992019"
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: MISS
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f377070be988c90-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:24 UTC884INData Raw: 38 34 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 7b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 41 63 63 6f 75 6e 74 4b 65 79 3d 27 36 36 36 66 38 35 33 36 39 38 31 62 36 63 35 36 34 37 37 64 66 65 35 63 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 57 69 64 67 65 74 49 64 3d 27 31 69 30 68 71 30 6f 39 75 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 55 6e 73 74 61 62 6c 65 3d 66 61 6c 73 65 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 3d 20 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 7c 7c 20 7b 7d 3b 0a 09 28 66 75 6e 63 74 69 6f 6e 20 28 77 29 7b 0a 09 66 75 6e 63 74 69 6f 6e 20 6c 28 29 20 7b 0a 09 09 69 66 20 28 77 69 6e 64 6f 77 2e 24 5f 54 61 77 6b 2e 69 6e 69 74 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29
                                                                                                                            Data Ascii: 84b(function(global){global.$_Tawk_AccountKey='666f8536981b6c56477dfe5c';global.$_Tawk_WidgetId='1i0hq0o9u';global.$_Tawk_Unstable=false;global.$_Tawk = global.$_Tawk || {};(function (w){function l() {if (window.$_Tawk.init !== undefined)
                                                                                                                            2024-12-17 14:00:24 UTC1246INData Raw: 66 20 53 79 6d 62 6f 6c 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f 5f 73 2f 76 34 2f 61 70 70 2f 36 37 33 35 34 39 39 32 30 31 39 2f 6a 73 2f 74 77 6b 2d 69 74 65 72 61 74 6f 72 2d 70 6f 6c 79 66 69 6c 6c 2e 6a 73 27 29 3b 0a 09 09 7d 0a 0a 09 09 69 66 20 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f
                                                                                                                            Data Ascii: f Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {files.unshift('https://embed.tawk.to/_s/v4/app/67354992019/js/twk-iterator-polyfill.js');}if (typeof Object.entries === 'undefined') {files.unshift('https://embed.tawk.to/
                                                                                                                            2024-12-17 14:00:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            3192.168.2.1749748104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:26 UTC371OUTGET /666f8536981b6c56477dfe5c/1i0hq0o9u HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:26 UTC492INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:26 GMT
                                                                                                                            Content-Type: application/x-javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=7200, s-maxage=3600
                                                                                                                            etag: W/"stable-v4-67354992019"
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f37707d09274369-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:26 UTC877INData Raw: 38 34 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 7b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 41 63 63 6f 75 6e 74 4b 65 79 3d 27 36 36 36 66 38 35 33 36 39 38 31 62 36 63 35 36 34 37 37 64 66 65 35 63 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 57 69 64 67 65 74 49 64 3d 27 31 69 30 68 71 30 6f 39 75 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 55 6e 73 74 61 62 6c 65 3d 66 61 6c 73 65 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 3d 20 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 7c 7c 20 7b 7d 3b 0a 09 28 66 75 6e 63 74 69 6f 6e 20 28 77 29 7b 0a 09 66 75 6e 63 74 69 6f 6e 20 6c 28 29 20 7b 0a 09 09 69 66 20 28 77 69 6e 64 6f 77 2e 24 5f 54 61 77 6b 2e 69 6e 69 74 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29
                                                                                                                            Data Ascii: 84b(function(global){global.$_Tawk_AccountKey='666f8536981b6c56477dfe5c';global.$_Tawk_WidgetId='1i0hq0o9u';global.$_Tawk_Unstable=false;global.$_Tawk = global.$_Tawk || {};(function (w){function l() {if (window.$_Tawk.init !== undefined)
                                                                                                                            2024-12-17 14:00:26 UTC1253INData Raw: 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f 5f 73 2f 76 34 2f 61 70 70 2f 36 37 33 35 34 39 39 32 30 31 39 2f 6a 73 2f 74 77 6b 2d 69 74 65 72 61 74 6f 72 2d 70 6f 6c 79 66 69 6c 6c 2e 6a 73 27 29 3b 0a 09 09 7d 0a 0a 09 09 69 66 20 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74
                                                                                                                            Data Ascii: (typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {files.unshift('https://embed.tawk.to/_s/v4/app/67354992019/js/twk-iterator-polyfill.js');}if (typeof Object.entries === 'undefined') {files.unshift('https://embed.t
                                                                                                                            2024-12-17 14:00:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            4192.168.2.1749771104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:29 UTC636OUTGET /_s/v4/app/67354992019/js/twk-main.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:30 UTC550INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:30 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 121
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: "da5bb1dc647470204df0e49f5afac2de"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: MISS
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770950b81de94-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:30 UTC121INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 61 69 6e 22 5d 2c 5b 5d 2c 5b 5b 22 35 36 64 37 22 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                                                                            Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            5192.168.2.1749768104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:29 UTC638OUTGET /_s/v4/app/67354992019/js/twk-vendor.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:30 UTC537INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:30 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: W/"3b341e35b39f6195793ecaf5db7c1d63"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: MISS
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f377095096c8c93-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:30 UTC832INData Raw: 37 64 39 62 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 22 5d 2c 7b 22 32 62 30 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 51 6e 7d 29 29 3b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 7d 29 2c 6f 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e
                                                                                                                            Data Ascii: 7d9b/*! For license information please see twk-vendor.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;fun
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 26 74 2e 74 6f 53 74 72 69 6e 67 3d 3d 3d 66 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2c 6d 2c 32 29 3a 53 74 72 69 6e 67 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 76 5f 69 73 52 65 66 3f 65 2e 76 61 6c 75 65 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 76 61 72 20 65 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 29 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 65 29 3f 74 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 72 3d 74 2e 73 70 6c 69 74 28 22 2c 22 29 2c 6f 3d 30 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 6e 5b 72 5b 6f 5d 5d 3d 21 30 3b 72 65 74 75 72 6e 20 65 3f 66 75 6e 63 74
                                                                                                                            Data Ascii: &t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var n=Object.create(null),r=t.split(","),o=0;o<r.length;o++)n[r[o]]=!0;return e?funct
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 74 75 72 6e 20 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 74 2c 65 29 7b 69 66 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 6e 3d 6c 28 74 29 2c 72 3d 6c 28 65 29 3b 69 66 28 21 6e 7c 7c 21 72 29 72 65 74 75 72 6e 21 6e 26 26 21 72 26 26 53 74 72 69 6e 67 28 74 29 3d 3d 3d 53 74 72 69 6e 67 28 65 29 3b 74 72 79 7b 76 61 72 20 6f 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 2c 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 69 66 28 6f 26 26 69 29 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3d 3d 3d 65 2e 6c 65 6e 67 74 68 26 26 74 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 4e 28 74 2c 65 5b 6e 5d 29 7d 29 29 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65 26 26 65 20
                                                                                                                            Data Ascii: turn t};function N(t,e){if(t===e)return!0;var n=l(t),r=l(e);if(!n||!r)return!n&&!r&&String(t)===String(e);try{var o=Array.isArray(t),i=Array.isArray(e);if(o&&i)return t.length===e.length&&t.every((function(t,n){return N(t,e[n])}));if(t instanceof Date&&e
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 72 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 76 61 72 20 4b 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5b 5e 22 2e 63 6f 6e 63 61 74 28 2f 61 2d 7a 41 2d 5a 5c 75 30 30 42 37 5c 75 30 30 43 30 2d 5c 75 30 30 44 36 5c 75 30 30 44 38 2d 5c 75 30 30 46 36 5c 75 30 30 46 38 2d 5c 75 30 33 37 44 5c 75 30 33 37 46 2d 5c 75 31 46 46 46 5c 75 32 30 30 43 2d 5c 75 32 30 30 44 5c 75 32 30 33 46 2d 5c 75 32 30 34 30 5c 75 32 30 37 30 2d 5c 75 32 31 38 46 5c 75 32 43 30 30 2d 5c 75 32 46 45 46 5c 75 33 30 30 31 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 46 44 2f 2e 73 6f 75 72 63 65 2c 22 2e 24 5f 5c 5c 64 5d 22 29 29 3b 76 61 72 20 57 3d 22 5f 5f 70 72 6f 74 6f 5f 5f 22
                                                                                                                            Data Ascii: r,writable:!0,configurable:!0})}var K=new RegExp("[^".concat(/a-zA-Z\u00B7\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u037D\u037F-\u1FFF\u200C-\u200D\u203F-\u2040\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD/.source,".$_\\d]"));var W="__proto__"
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 6f 70 65 2e 6f 66 66 28 29 2c 6c 74 3d 74 2c 74 26 26 74 2e 5f 73 63 6f 70 65 2e 6f 6e 28 29 7d 76 61 72 20 70 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 69 2c 61 2c 73 29 7b 74 68 69 73 2e 74 61 67 3d 74 2c 74 68 69 73 2e 64 61 74 61 3d 65 2c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3d 6e 2c 74 68 69 73 2e 74 65 78 74 3d 72 2c 74 68 69 73 2e 65 6c 6d 3d 6f 2c 74 68 69 73 2e 6e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 69 2c 74 68 69 73 2e 66 6e 43 6f 6e 74 65 78 74 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 6e 4f 70 74 69 6f 6e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 6e 53 63 6f 70 65 49 64 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 6b 65 79 3d 65 26 26 65 2e 6b 65 79 2c 74
                                                                                                                            Data Ascii: ope.off(),lt=t,t&&t._scope.on()}var pt=function(){function t(t,e,n,r,o,i,a,s){this.tag=t,this.data=e,this.children=n,this.text=r,this.elm=o,this.ns=void 0,this.context=i,this.fnContext=void 0,this.fnOptions=void 0,this.fnScopeId=void 0,this.key=e&&e.key,t
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 74 68 69 73 2e 5f 70 65 6e 64 69 6e 67 3d 21 30 2c 5f 74 2e 70 75 73 68 28 74 68 69 73 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 70 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67 65 74 2e 61 64 64 44 65 70 28 74 68 69 73 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 6f 74 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 73 75 62 73 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 29 29 2c 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 7b 65 5b 6e 5d 2e 75 70 64 61 74 65 28 29 7d 7d 2c 74 7d 28 29 3b 79 74 2e 74 61 72 67 65 74 3d 6e 75 6c 6c 3b 76 61 72 20 67 74 3d 5b 5d 3b 66 75 6e 63 74
                                                                                                                            Data Ascii: this._pending=!0,_t.push(this))},t.prototype.depend=function(e){t.target&&t.target.addDep(this)},t.prototype.notify=function(t){for(var e=this.subs.filter((function(t){return t})),n=0,r=e.length;n<r;n++){e[n].update()}},t}();yt.target=null;var gt=[];funct
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 5f 3a 21 6b 74 7c 7c 21 6e 26 26 69 74 28 29 7c 7c 21 6f 28 74 29 26 26 21 70 28 74 29 7c 7c 21 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 74 29 7c 7c 74 2e 5f 5f 76 5f 73 6b 69 70 7c 7c 4c 74 28 74 29 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 70 74 3f 76 6f 69 64 20 30 3a 6e 65 77 20 6a 74 28 74 2c 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 74 2c 65 2c 6e 2c 72 2c 69 2c 61 2c 73 29 7b 76 6f 69 64 20 30 3d 3d 3d 73 26 26 28 73 3d 21 31 29 3b 76 61 72 20 63 3d 6e 65 77 20 79 74 2c 75 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 3b 69 66 28 21 75 7c 7c 21 31 21 3d 3d 75 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 7b 76 61 72 20 6c 3d 75 26 26 75 2e 67 65 74 2c 66 3d
                                                                                                                            Data Ascii: _:!kt||!n&&it()||!o(t)&&!p(t)||!Object.isExtensible(t)||t.__v_skip||Lt(t)||t instanceof pt?void 0:new jt(t,e,n)}function Tt(t,e,n,r,i,a,s){void 0===s&&(s=!1);var c=new yt,u=Object.getOwnPropertyDescriptor(t,e);if(!u||!1!==u.configurable){var l=u&&u.get,f=
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 4c 74 28 74 29 7b 72 65 74 75 72 6e 21 28 21 74 7c 7c 21 30 21 3d 3d 74 2e 5f 5f 76 5f 69 73 52 65 66 29 7d 66 75 6e 63 74 69 6f 6e 20 46 74 28 74 2c 65 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 5b 6e 5d 3b 69 66 28 4c 74 28 74 29 29 72 65 74 75 72 6e 20 74 2e 76 61 6c 75 65 3b 76 61 72 20 72 3d 74 26 26 74 2e 5f 5f 6f 62 5f 5f 3b 72 65 74 75 72 6e 20 72 26 26 72 2e 64 65 70 2e 64 65 70 65 6e 64 28 29 2c 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 65 5b 6e 5d 3b 4c 74 28 72 29 26 26 21 4c 74 28
                                                                                                                            Data Ascii: function Lt(t){return!(!t||!0!==t.__v_isRef)}function Ft(t,e,n){Object.defineProperty(t,n,{enumerable:!0,configurable:!0,get:function(){var t=e[n];if(Lt(t))return t.value;var r=t&&t.__ob__;return r&&r.dep.depend(),t},set:function(t){var r=e[n];Lt(r)&&!Lt(
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 6f 6e 20 42 74 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 74 3d 6e 2e 66 6e 73 3b 69 66 28 21 6f 28 74 29 29 72 65 74 75 72 6e 20 53 65 28 74 2c 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 2c 65 2c 22 76 2d 6f 6e 20 68 61 6e 64 6c 65 72 22 29 3b 66 6f 72 28 76 61 72 20 72 3d 74 2e 73 6c 69 63 65 28 29 2c 69 3d 30 3b 69 3c 72 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 53 65 28 72 5b 69 5d 2c 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 2c 65 2c 22 76 2d 6f 6e 20 68 61 6e 64 6c 65 72 22 29 7d 72 65 74 75 72 6e 20 6e 2e 66 6e 73 3d 74 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 74 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 61 29 7b 76 61 72 20 63 2c 75 2c 6c 2c 66 3b 66 6f 72 28 63 20 69 6e 20 74 29 75 3d 74 5b 63 5d 2c 6c 3d 65 5b 63 5d 2c 66 3d 55 74 28 63
                                                                                                                            Data Ascii: on Bt(t,e){function n(){var t=n.fns;if(!o(t))return Se(t,null,arguments,e,"v-on handler");for(var r=t.slice(),i=0;i<r.length;i++)Se(r[i],null,arguments,e,"v-on handler")}return n.fns=t,n}function Gt(t,e,n,r,o,a){var c,u,l,f;for(c in t)u=t[c],l=e[c],f=Ut(c
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 6d 6d 65 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 74 28 74 2c 65 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 73 2c 63 3d 6e 75 6c 6c 3b 69 66 28 6f 28 74 29 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 63 3d 6e 65 77 20 41 72 72 61 79 28 74 2e 6c 65 6e 67 74 68 29 2c 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 63 5b 6e 5d 3d 65 28 74 5b 6e 5d 2c 6e 29 3b 65 6c 73 65 20 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 63 3d 6e 65 77 20 41 72 72 61 79 28 74 29 2c 6e 3d 30 3b 6e 3c 74 3b 6e 2b 2b 29 63 5b 6e 5d 3d 65 28 6e 2b 31 2c 6e 29 3b 65 6c 73 65 20 69 66 28 6c 28 74 29 29 69 66 28 75 74 26 26 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 7b 63 3d 5b 5d 3b 66 6f 72
                                                                                                                            Data Ascii: mment)}function Jt(t,e){var n,r,i,s,c=null;if(o(t)||"string"==typeof t)for(c=new Array(t.length),n=0,r=t.length;n<r;n++)c[n]=e(t[n],n);else if("number"==typeof t)for(c=new Array(t),n=0;n<t;n++)c[n]=e(n+1,n);else if(l(t))if(ut&&t[Symbol.iterator]){c=[];for


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            6192.168.2.1749769104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:29 UTC645OUTGET /_s/v4/app/67354992019/js/twk-chunk-vendors.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:30 UTC537INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:30 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: W/"77a40166698f808a0942865537165b0f"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: MISS
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f377095086a7285-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:30 UTC832INData Raw: 37 64 39 63 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 5d 2c 7b 22 30 30 65 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 7d 3b 69 5b 6e 28 22 62 36 32 32 22 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 5d 3d 22 7a 22 2c 74 2e 65 78 70 6f 72 74 73 3d 22 5b 6f 62 6a 65 63 74 20 7a 5d 22 3d 3d 3d 53 74 72 69 6e 67 28 69 29 7d 2c
                                                                                                                            Data Ascii: 7d9c/*! For license information please see twk-chunk-vendors.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var i={};i[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(i)},
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 21 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 21 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 53 79 6d 62 6f 6c 28 22 73 79 6d 62 6f 6c 20 64 65 74 65 63 74 69 6f 6e 22 29 3b 72 65 74 75 72 6e 21 6f 28 74 29 7c 7c 21 28 4f 62 6a 65 63 74 28 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 53 79 6d 62 6f 6c 29 7c 7c 21 53 79 6d 62 6f 6c 2e 73 68 61 6d 26 26 69 26 26 69 3c 34 31 7d 29 29 7d 2c 22 30 36 63 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 38 33 61 62 22 29 2c 72 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 64 31 65 37 22 29 2c 61 3d 6e 28 22 35 63 36 63 22 29 2c 73 3d 6e 28 22 66 63 36 61 22 29 2c 6c 3d 6e 28 22 61
                                                                                                                            Data Ascii: !Object.getOwnPropertySymbols&&!r((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&i&&i<41}))},"06cf":function(t,e,n){"use strict";var i=n("83ab"),r=n("c65b"),o=n("d1e7"),a=n("5c6c"),s=n("fc6a"),l=n("a
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 66 6f 72 63 65 2c 66 3d 75 2e 67 65 74 2c 64 3d 53 74 72 69 6e 67 2c 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 5f 3d 69 28 22 22 2e 73 6c 69 63 65 29 2c 6d 3d 69 28 22 22 2e 72 65 70 6c 61 63 65 29 2c 67 3d 69 28 5b 5d 2e 6a 6f 69 6e 29 2c 76 3d 73 26 26 21 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 38 21 3d 3d 70 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 22 6c 65 6e 67 74 68 22 2c 7b 76 61 6c 75 65 3a 38 7d 29 2e 6c 65 6e 67 74 68 7d 29 29 2c 62 3d 53 74 72 69 6e 67 28 53 74 72 69 6e 67 29 2e 73 70 6c 69 74 28 22 53 74 72 69 6e 67 22 29 2c 77 3d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 53 79 6d 62 6f 6c 28 22 3d 3d 3d 5f 28 64 28 65 29 2c 30 2c 37 29 26 26 28
                                                                                                                            Data Ascii: force,f=u.get,d=String,p=Object.defineProperty,_=i("".slice),m=i("".replace),g=i([].join),v=s&&!r((function(){return 8!==p((function(){}),"length",{value:8}).length})),b=String(String).split("String"),w=t.exports=function(t,e,n){"Symbol("===_(d(e),0,7)&&(
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 65 74 75 72 6e 20 65 26 26 65 2e 76 61 6c 75 65 7d 7d 2c 31 36 32 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 76 6f 69 64 20 30 3d 3d 3d 69 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 74 3d 3d 3d 69 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7d 7d 2c 31 37 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76
                                                                                                                            Data Ascii: eturn e&&e.value}},1626:function(t,e,n){"use strict";var i="object"==typeof document&&document.all;t.exports=void 0===i&&void 0!==i?function(t){return"function"==typeof t||t===i}:function(t){return"function"==typeof t}},1787:function(t,e,n){"use strict";v
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 30 33 36 36 22 29 2c 72 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 38 32 35 61 22 29 2c 61 3d 6e 28 22 30 64 35 31 22 29 2c 73 3d 6e 28 22 65 39 35 61 22 29 2c 6c 3d 6e 28 22 30 37 66 61 22 29 2c 63 3d 6e 28 22 33 61 39 62 22 29 2c 75 3d 6e 28 22 39 61 31 66 22 29 2c 68 3d 6e 28 22 33 35 61 31 22 29 2c 66 3d 6e 28 22 32 61 36 32 22 29 2c 64 3d 54 79 70 65 45 72 72 6f 72 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 73 74 6f 70 70 65 64 3d 74 2c 74 68 69 73 2e 72 65 73 75 6c 74 3d 65 7d 2c 5f 3d 70 2e 70 72 6f 74 6f 74 79 70 65 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6d 2c 67 2c 76 2c 62 2c 77 2c 79 2c 6b 2c 78 3d 6e 26
                                                                                                                            Data Ascii: se strict";var i=n("0366"),r=n("c65b"),o=n("825a"),a=n("0d51"),s=n("e95a"),l=n("07fa"),c=n("3a9b"),u=n("9a1f"),h=n("35a1"),f=n("2a62"),d=TypeError,p=function(t,e){this.stopped=t,this.result=e},_=p.prototype;t.exports=function(t,e,n){var m,g,v,b,w,y,k,x=n&
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 22 73 68 61 6d 22 2c 21 30 29 2c 61 28 6e 2c 75 2c 66 2c 74 29 7d 7d 7d 2c 22 32 34 31 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 63 61 38 34 22 29 2c 72 3d 6e 28 22 37 38 33 39 22 29 2e 63 6f 6e 63 61 74 28 22 6c 65 6e 67 74 68 22 2c 22 70 72 6f 74 6f 74 79 70 65 22 29 3b 65 2e 66 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 74 2c 72 29 7d 7d 2c 22 32 34 66 62 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 5b 31 5d 7c 7c 22 22 2c 69 3d 74 5b 33 5d 3b 69 66 28
                                                                                                                            Data Ascii: "sham",!0),a(n,u,f,t)}}},"241c":function(t,e,n){"use strict";var i=n("ca84"),r=n("7839").concat("length","prototype");e.f=Object.getOwnPropertyNames||function(t){return i(t,r)}},"24fb":function(t,e,n){"use strict";function i(t,e){var n=t[1]||"",i=t[3];if(
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 2e 6f 70 74 69 6f 6e 73 3a 74 3b 69 66 28 65 26 26 28 63 2e 72 65 6e 64 65 72 3d 65 2c 63 2e 73 74 61 74 69 63 52 65 6e 64 65 72 46 6e 73 3d 6e 2c 63 2e 5f 63 6f 6d 70 69 6c 65 64 3d 21 30 29 2c 69 26 26 28 63 2e 66 75 6e 63 74 69 6f 6e 61 6c 3d 21 30 29 2c 6f 26 26 28 63 2e 5f 73 63 6f 70 65 49 64 3d 22 64 61 74 61 2d 76 2d 22 2b 6f 29 2c 61 3f 28 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 74 3d 74 7c 7c 74 68 69 73 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 24 76 6e 6f 64 65 2e 73 73 72 43 6f 6e 74 65 78 74 7c 7c 74 68 69 73 2e 70 61 72 65 6e 74 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 2e 73 73 72 43 6f 6e 74 65 78 74 29 7c 7c 22
                                                                                                                            Data Ascii: on"==typeof t?t.options:t;if(e&&(c.render=e,c.staticRenderFns=n,c._compiled=!0),i&&(c.functional=!0),o&&(c._scopeId="data-v-"+o),a?(l=function(t){(t=t||this.$vnode&&this.$vnode.ssrContext||this.parent&&this.parent.$vnode&&this.parent.$vnode.ssrContext)||"
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 22 36 30 35 64 22 29 2c 62 3d 73 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 2c 77 3d 73 2e 63 6c 65 61 72 49 6d 6d 65 64 69 61 74 65 2c 79 3d 73 2e 70 72 6f 63 65 73 73 2c 6b 3d 73 2e 44 69 73 70 61 74 63 68 2c 78 3d 73 2e 46 75 6e 63 74 69 6f 6e 2c 53 3d 73 2e 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 2c 54 3d 73 2e 53 74 72 69 6e 67 2c 43 3d 30 2c 45 3d 7b 7d 2c 4c 3d 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 3b 66 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 73 2e 6c 6f 63 61 74 69 6f 6e 7d 29 29 3b 76 61 72 20 6a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 68 28 45 2c 74 29 29 7b 76 61 72 20 65 3d 45 5b 74 5d 3b 64 65 6c 65 74 65 20 45 5b 74 5d 2c 65 28 29 7d 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75
                                                                                                                            Data Ascii: "605d"),b=s.setImmediate,w=s.clearImmediate,y=s.process,k=s.Dispatch,x=s.Function,S=s.MessageChannel,T=s.String,C=0,E={},L="onreadystatechange";f((function(){i=s.location}));var j=function(t){if(h(E,t)){var e=E[t];delete E[t],e()}},I=function(t){return fu
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 22 32 33 65 37 22 29 2c 72 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 35 39 65 64 22 29 2c 61 3d 6e 28 22 66 30 36 39 22 29 2c 73 3d 6e 28 22 65 36 36 37 22 29 2c 6c 3d 6e 28 22 32 32 36 36 22 29 3b 69 28 7b 74 61 72 67 65 74 3a 22 50 72 6f 6d 69 73 65 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 6e 28 22 35 65 65 64 22 29 7d 2c 7b 72 61 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 61 2e 66 28 65 29 2c 69 3d 6e 2e 72 65 6a 65 63 74 2c 63 3d 73 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6f 28 65 2e 72 65 73 6f 6c 76 65 29 3b 6c 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 28 61 2c 65 2c 74 29 2e 74 68 65 6e 28 6e 2e 72 65 73 6f 6c 76 65 2c 69 29 7d 29 29 7d 29 29 3b 72 65 74 75 72 6e 20
                                                                                                                            Data Ascii: "23e7"),r=n("c65b"),o=n("59ed"),a=n("f069"),s=n("e667"),l=n("2266");i({target:"Promise",stat:!0,forced:n("5eed")},{race:function(t){var e=this,n=a.f(e),i=n.reject,c=s((function(){var a=o(e.resolve);l(t,(function(t){r(a,e,t).then(n.resolve,i)}))}));return
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 3d 3d 6f 28 74 29 3f 73 28 74 2c 22 22 29 3a 61 28 74 29 7d 3a 61 7d 2c 22 34 34 64 32 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 62 36 32 32 22 29 2c 72 3d 6e 28 22 37 63 37 33 22 29 2c 6f 3d 6e 28 22 39 62 66 32 22 29 2e 66 2c 61 3d 69 28 22 75 6e 73 63 6f 70 61 62 6c 65 73 22 29 2c 73 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 3b 76 6f 69 64 20 30 3d 3d 3d 73 5b 61 5d 26 26 6f 28 73 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 72 28 6e 75 6c 6c 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 5b 61 5d 5b 74 5d 3d 21 30 7d 7d 2c 22 34 34 64 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65
                                                                                                                            Data Ascii: ==o(t)?s(t,""):a(t)}:a},"44d2":function(t,e,n){"use strict";var i=n("b622"),r=n("7c73"),o=n("9bf2").f,a=i("unscopables"),s=Array.prototype;void 0===s[a]&&o(s,a,{configurable:!0,value:r(null)}),t.exports=function(t){s[a][t]=!0}},"44de":function(t,e,n){"use


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            7192.168.2.1749770104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:29 UTC644OUTGET /_s/v4/app/67354992019/js/twk-chunk-common.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:30 UTC537INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:30 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: W/"ae0a97d1265892fc012190aa72881581"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: MISS
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770950b7a432c-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:30 UTC832INData Raw: 37 64 39 63 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 2c 7b 22 30 32 38 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 29 29 3b 76 61 72 20 69 3d 6e 28 22 35 38 36 38 22 29 2c 6f 3d 6e 28 22 37 66 34 36 22 29 2c 72 3d 6e 28
                                                                                                                            Data Ascii: 7d9c/*! For license information please see twk-chunk-common.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n(
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 74 5b 65 5d 7d 74 72 79 7b 64 28 7b 7d 2c 22 22 29 7d 63 61 74 63 68 28 74 29 7b 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 2c 6e 2c 69 29 7b 76 61 72 20 72 3d 65 26 26 65 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 3f 65 3a 76 2c 61 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 72 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 3d 6e 65 77 20 78 28 69 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 6f 28 61 2c 22 5f 69 6e 76 6f 6b 65 22 2c 7b 76 61 6c 75 65 3a 43 28
                                                                                                                            Data Ascii: perty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof v?e:v,a=Object.create(r.prototype),s=new x(i||[]);return o(a,"_invoke",{value:C(
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 68 6f 64 3d 72 2c 69 2e 61 72 67 3d 61 3b 3b 29 7b 76 61 72 20 73 3d 69 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 73 29 7b 76 61 72 20 63 3d 50 28 73 2c 69 29 3b 69 66 28 63 29 7b 69 66 28 63 3d 3d 3d 67 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 63 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 69 2e 73 65 6e 74 3d 69 2e 5f 73 65 6e 74 3d 69 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 7b 69 66 28 6f 3d 3d 3d 70 29 74 68 72 6f 77 20 6f 3d 77 2c 69 2e 61 72 67 3b 69 2e 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 28 69 2e 61 72 67 29 7d 65 6c 73 65 22 72 65 74 75 72 6e 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 26 26 69 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 69 2e 61
                                                                                                                            Data Ascii: hod=r,i.arg=a;;){var s=i.delegate;if(s){var c=P(s,i);if(c){if(c===g)continue;return c}}if("next"===i.method)i.sent=i._sent=i.arg;else if("throw"===i.method){if(o===p)throw o=w,i.arg;i.dispatchException(i.arg)}else"return"===i.method&&i.abrupt("return",i.a
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 65 78 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 69 73 4e 61 4e 28 65 2e 6c 65 6e 67 74 68 29 29 7b 76 61 72 20 6f 3d 2d 31 2c 72 3d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 66 6f 72 28 3b 2b 2b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 29 69 66 28 69 2e 63 61 6c 6c 28 65 2c 6f 29 29 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 65 5b 6f 5d 2c 6e 2e 64 6f 6e 65 3d 21 31 2c 6e 3b 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 74 2c 6e 2e 64 6f 6e 65 3d 21 30 2c 6e 7d 3b 72 65 74 75 72 6e 20 72 2e 6e 65 78 74 3d 72 7d 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 63 28 65 29 2b 22 20 69 73 20 6e 6f 74 20 69 74
                                                                                                                            Data Ascii: ;if(n)return n.call(e);if("function"==typeof e.next)return e;if(!isNaN(e.length)){var o=-1,r=function n(){for(;++o<e.length;)if(i.call(e,o))return n.value=e[o],n.done=!1,n;return n.value=t,n.done=!0,n};return r.next=r}}throw new TypeError(c(e)+" is not it
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 2c 74 68 69 73 2e 6e 65 78 74 3d 30 2c 74 68 69 73 2e 73 65 6e 74 3d 74 68 69 73 2e 5f 73 65 6e 74 3d 74 2c 74 68 69 73 2e 64 6f 6e 65 3d 21 31 2c 74 68 69 73 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 74 68 69 73 2e 61 72 67 3d 74 2c 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 66 6f 72 45 61 63 68 28 4f 29 2c 21 65 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 68 69 73 29 22 74 22 3d 3d 3d 6e 2e 63 68 61 72 41 74 28 30 29 26 26 69 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 29 26 26 21 69 73 4e 61 4e 28 2b 6e 2e 73 6c 69 63 65 28 31 29 29 26 26 28 74 68 69 73 5b 6e 5d 3d 74 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 6e 65 3d 21 30 3b 76 61 72 20 74 3d 74 68 69 73 2e
                                                                                                                            Data Ascii: ,this.next=0,this.sent=this._sent=t,this.done=!1,this.delegate=null,this.method="next",this.arg=t,this.tryEntries.forEach(O),!e)for(var n in this)"t"===n.charAt(0)&&i.call(this,n)&&!isNaN(+n.slice(1))&&(this[n]=t)},stop:function(){this.done=!0;var t=this.
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 74 68 72 6f 77 20 74 2e 61 72 67 3b 72 65 74 75 72 6e 22 62 72 65 61 6b 22 3d 3d 3d 74 2e 74 79 70 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 74 2e 74 79 70 65 3f 74 68 69 73 2e 6e 65 78 74 3d 74 2e 61 72 67 3a 22 72 65 74 75 72 6e 22 3d 3d 3d 74 2e 74 79 70 65 3f 28 74 68 69 73 2e 72 76 61 6c 3d 74 68 69 73 2e 61 72 67 3d 74 2e 61 72 67 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 74 68 69 73 2e 6e 65 78 74 3d 22 65 6e 64 22 29 3a 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 74 2e 74 79 70 65 26 26 65 26 26 28 74 68 69 73 2e 6e 65 78 74 3d 65 29 2c 67 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 65 3e 3d 30 3b 2d 2d 65
                                                                                                                            Data Ascii: throw t.arg;return"break"===t.type||"continue"===t.type?this.next=t.arg:"return"===t.type?(this.rval=this.arg=t.arg,this.method="return",this.next="end"):"normal"===t.type&&e&&(this.next=e),g},finish:function(t){for(var e=this.tryEntries.length-1;e>=0;--e
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 72 69 70 74 6f 72 28 6e 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 28 65 3d 6d 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 6e 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76
                                                                                                                            Data Ascii: riptor(n,e))}))}return t}function h(t,e,n){return(e=m(e))in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}function p(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"v
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 74 26 26 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 21 3d 3d 67 2e 6d 29 72 65 74 75 72 6e 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 67 2e 6d 26 26 67 2e 6d 64 26 26 28 69 5b 67 2e 6d 64 2e 72 73 63 5d 3d 67 2e 6d 64 29 2c 30 3b 69 66 28 67 2e 6d 64 26 26 67 2e 6d 64 2e 61 6f 29 72 65 74 75 72 6e 20 30 3b 69 66 28 70 3d 67 2e 6e 2c 75 3d 67 2e 75 69 64 2c 22 61 22 3d 3d 3d 67 2e 75 74 29 7b 76 61 72 20 6b 3d 69 5b 67 2e 6d 64 2e 72 73 63 5d 3b 6b 26 26 28 75 3d 6b 2e 70 69 64 2c 64 3d 6b 2e 70 69 3f 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 61 77 6b 2d 74 6f 2d 70 69 22 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6b 2e 70 69 29 3a 22 22 2e 63 6f 6e 63 61
                                                                                                                            Data Ascii: t&&"WEBRTC_CALL"!==g.m)return"AGENT_JOIN_CONVERSATION"===g.m&&g.md&&(i[g.md.rsc]=g.md),0;if(g.md&&g.md.ao)return 0;if(p=g.n,u=g.uid,"a"===g.ut){var k=i[g.md.rsc];k&&(u=k.pid,d=k.pi?"".concat("https://s3.amazonaws.com/tawk-to-pi","/").concat(k.pi):"".conca
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 65 74 74 65 72 73 5b 22 63 68 61 74 2f 63 68 61 74 54 72 61 6e 73 66 65 72 44 61 74 61 22 5d 3b 69 66 28 65 2e 6e 3d 6f 2e 61 2e 72 61 77 44 65 63 6f 64 65 28 65 2e 6e 29 2c 22 6e 22 3d 3d 3d 65 2e 74 26 26 28 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 7c 7c 22 41 47 45 4e 54 5f 4c 45 46 54 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 75 70 64 61 74 65 41 67 65 6e 74 50 72 65 73 65 6e 63 65 28 65 2c 6e 29 2c 74 68 69 73 2e 73 74 6f 72 65 2e 64 69 73 70 61 74 63 68 28 22 63 68 61 74 2f 75 70 64 61 74 65 43 68 61 74 4d 65 73 73 61 67 65 22 2c 7b 72 61 77 4d 65 73 73 61 67 65 3a 65 2c 74 79 70 65 3a 22 6e 22 7d 29 2c 53 26 26 22 41 47 45 4e 54 5f 4a 4f
                                                                                                                            Data Ascii: etters["chat/chatTransferData"];if(e.n=o.a.rawDecode(e.n),"n"===e.t&&("AGENT_JOIN_CONVERSATION"===e.m||"AGENT_LEFT_CONVERSATION"===e.m))return this.updateAgentPresence(e,n),this.store.dispatch("chat/updateChatMessage",{rawMessage:e,type:"n"}),S&&"AGENT_JO
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 69 6c 65 28 65 29 3a 22 74 69 63 6b 65 74 2d 66 6f 72 6d 22 3d 3d 3d 6e 3f 28 76 3d 21 30 2c 77 3d 74 2e 63 6f 6e 74 65 6e 74 2e 72 65 66 29 3a 22 6c 65 61 64 2d 63 61 70 74 75 72 65 2d 66 6f 72 6d 22 3d 3d 3d 6e 26 26 28 79 3d 21 30 2c 67 3d 74 2e 63 6f 6e 74 65 6e 74 2e 72 65 66 29 7d 29 29 2c 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 3d 3d 3d 65 2e 6d 26 26 65 2e 6d 64 26 26 65 2e 6d 64 2e 77 65 62 72 74 63 29 64 3d 21 30 2c 68 3d 65 2e 6d 64 2e 63 6c 69 64 3b 65 6c 73 65 7b 69 66 28 22 63 22 3d 3d 3d 65 2e 74 29 69 66 28 22 76 22 3d 3d 3d 65 2e 75 74 29 74 68 69 73 2e 73 74 6f 72 65 2e 63 6f 6d 6d 69 74 28 22 63 68 61 74 2f 73 65 74 56 69 73 69 74 6f 72 48 61 73 4d 65 73 73 61 67 65 64 22 2c 21 30 29 3b 65 6c 73 65 20 69 66 28 22 61 22 3d 3d 3d 65 2e 75
                                                                                                                            Data Ascii: ile(e):"ticket-form"===n?(v=!0,w=t.content.ref):"lead-capture-form"===n&&(y=!0,g=t.content.ref)})),"WEBRTC_CALL"===e.m&&e.md&&e.md.webrtc)d=!0,h=e.md.clid;else{if("c"===e.t)if("v"===e.ut)this.store.commit("chat/setVisitorHasMessaged",!0);else if("a"===e.u


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            8192.168.2.1749773104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:29 UTC639OUTGET /_s/v4/app/67354992019/js/twk-runtime.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:30 UTC537INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:30 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: W/"895415bbe1b8cf97aef258d17cb33187"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: MISS
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770953edb0f8f-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:30 UTC832INData Raw: 39 30 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 61 2c 69 3d 74 5b 30 5d 2c 6c 3d 74 5b 31 5d 2c 63 3d 74 5b 32 5d 2c 70 3d 30 2c 73 3d 5b 5d 3b 70 3c 69 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 61 3d 69 5b 70 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 61 29 26 26 6f 5b 61 5d 26 26 73 2e 70 75 73 68 28 6f 5b 61 5d 5b 30 5d 29 2c 6f 5b 61 5d 3d 30 3b 66 6f 72 28 6e 20 69 6e 20 6c 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6c 2c 6e 29 26 26 28 65 5b 6e 5d 3d 6c 5b 6e 5d 29 3b 66 6f 72 28 66 26 26 66 28 74 29 3b 73 2e 6c 65 6e 67 74 68 3b
                                                                                                                            Data Ascii: 902!function(e){function t(t){for(var n,a,i=t[0],l=t[1],c=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(f&&f(t);s.length;
                                                                                                                            2024-12-17 14:00:30 UTC1369INData Raw: 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 61 2e 6e 63 29 2c 69 2e 73 72 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 70 2b 22 6a 73 2f 74 77 6b 2d 22 2b 28 7b 7d 5b 65 5d 7c 7c 65 29 2b 22 2e 6a 73 22 7d 28 65 29 3b 76 61 72 20 6c 3d 6e 65 77 20 45 72 72 6f 72 3b 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 2e 6f 6e 65 72 72 6f 72 3d 69 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 63 29 3b 76 61 72 20 72 3d 6f 5b 65 5d 3b 69 66 28 30 21 3d 3d 72 29 7b 69 66 28 72 29 7b 76 61 72 20 6e 3d 74 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 74 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 74 2e 74 79 70 65 29 2c 75 3d 74 26 26 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67 65 74 2e 73 72 63 3b 6c 2e 6d 65
                                                                                                                            Data Ascii: tribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var l=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(c);var r=o[e];if(0!==r){if(r){var n=t&&("load"===t.type?"missing":t.type),u=t&&t.target&&t.target.src;l.me
                                                                                                                            2024-12-17 14:00:30 UTC112INData Raw: 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 2c 6c 3d 69 2e 70 75 73 68 2e 62 69 6e 64 28 69 29 3b 69 2e 70 75 73 68 3d 74 2c 69 3d 69 2e 73 6c 69 63 65 28 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 69 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 28 69 5b 63 5d 29 3b 76 61 72 20 66 3d 6c 3b 72 28 29 7d 28 5b 5d 29 3b 0d 0a
                                                                                                                            Data Ascii: indow.tawkJsonp||[],l=i.push.bind(i);i.push=t,i=i.slice();for(var c=0;c<i.length;c++)t(i[c]);var f=l;r()}([]);
                                                                                                                            2024-12-17 14:00:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            9192.168.2.1749772104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:29 UTC635OUTGET /_s/v4/app/67354992019/js/twk-app.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:30 UTC550INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:30 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 151
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: "e736e189edb5d0d9d5b8e7f23dd9114a"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: MISS
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770952dd343b9-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:30 UTC151INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 22 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 70 29 7b 6e 2e 65 78 70 6f 72 74 73 3d 70 28 22 35 36 64 37 22 29 7d 5d 2c 5b 5b 30 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                                                                            Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            10192.168.2.1749778104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:31 UTC373OUTGET /_s/v4/app/67354992019/js/twk-main.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:32 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:31 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 121
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: "da5bb1dc647470204df0e49f5afac2de"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1476685
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f37709fdee7f791-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:32 UTC121INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 61 69 6e 22 5d 2c 5b 5d 2c 5b 5b 22 35 36 64 37 22 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                                                                            Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            11192.168.2.1749779104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:31 UTC376OUTGET /_s/v4/app/67354992019/js/twk-runtime.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:32 UTC550INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:32 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: W/"895415bbe1b8cf97aef258d17cb33187"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1408569
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770a00caade9b-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:32 UTC819INData Raw: 39 30 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 61 2c 69 3d 74 5b 30 5d 2c 6c 3d 74 5b 31 5d 2c 63 3d 74 5b 32 5d 2c 70 3d 30 2c 73 3d 5b 5d 3b 70 3c 69 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 61 3d 69 5b 70 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 61 29 26 26 6f 5b 61 5d 26 26 73 2e 70 75 73 68 28 6f 5b 61 5d 5b 30 5d 29 2c 6f 5b 61 5d 3d 30 3b 66 6f 72 28 6e 20 69 6e 20 6c 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6c 2c 6e 29 26 26 28 65 5b 6e 5d 3d 6c 5b 6e 5d 29 3b 66 6f 72 28 66 26 26 66 28 74 29 3b 73 2e 6c 65 6e 67 74 68 3b
                                                                                                                            Data Ascii: 902!function(e){function t(t){for(var n,a,i=t[0],l=t[1],c=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(f&&f(t);s.length;
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 61 2e 6e 63 26 26 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 61 2e 6e 63 29 2c 69 2e 73 72 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 70 2b 22 6a 73 2f 74 77 6b 2d 22 2b 28 7b 7d 5b 65 5d 7c 7c 65 29 2b 22 2e 6a 73 22 7d 28 65 29 3b 76 61 72 20 6c 3d 6e 65 77 20 45 72 72 6f 72 3b 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 2e 6f 6e 65 72 72 6f 72 3d 69 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 63 29 3b 76 61 72 20 72 3d 6f 5b 65 5d 3b 69 66 28 30 21 3d 3d 72 29 7b 69 66 28 72 29 7b 76 61 72 20 6e 3d 74 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 74 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 74 2e 74 79 70 65 29 2c 75 3d 74 26 26 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61
                                                                                                                            Data Ascii: a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var l=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(c);var r=o[e];if(0!==r){if(r){var n=t&&("load"===t.type?"missing":t.type),u=t&&t.target&&t.ta
                                                                                                                            2024-12-17 14:00:32 UTC125INData Raw: 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 2c 6c 3d 69 2e 70 75 73 68 2e 62 69 6e 64 28 69 29 3b 69 2e 70 75 73 68 3d 74 2c 69 3d 69 2e 73 6c 69 63 65 28 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 69 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 28 69 5b 63 5d 29 3b 76 61 72 20 66 3d 6c 3b 72 28 29 7d 28 5b 5d 29 3b 0d 0a
                                                                                                                            Data Ascii: w.tawkJsonp=window.tawkJsonp||[],l=i.push.bind(i);i.push=t,i=i.slice();for(var c=0;c<i.length;c++)t(i[c]);var f=l;r()}([]);
                                                                                                                            2024-12-17 14:00:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            12192.168.2.1749780104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:31 UTC372OUTGET /_s/v4/app/67354992019/js/twk-app.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:32 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:32 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 151
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: "e736e189edb5d0d9d5b8e7f23dd9114a"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1575993
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770a00bbcc3f3-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:32 UTC151INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 22 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 70 29 7b 6e 2e 65 78 70 6f 72 74 73 3d 70 28 22 35 36 64 37 22 29 7d 5d 2c 5b 5b 30 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                                                                            Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            13192.168.2.1749782104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:32 UTC375OUTGET /_s/v4/app/67354992019/js/twk-vendor.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:32 UTC550INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:32 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: W/"3b341e35b39f6195793ecaf5db7c1d63"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1225068
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770a2e9a61895-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:32 UTC819INData Raw: 37 64 38 66 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 22 5d 2c 7b 22 32 62 30 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 51 6e 7d 29 29 3b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 7d 29 2c 6f 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e
                                                                                                                            Data Ascii: 7d8f/*! For license information please see twk-vendor.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;fun
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 72 61 79 28 74 29 7c 7c 70 28 74 29 26 26 74 2e 74 6f 53 74 72 69 6e 67 3d 3d 3d 66 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2c 6d 2c 32 29 3a 53 74 72 69 6e 67 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 76 5f 69 73 52 65 66 3f 65 2e 76 61 6c 75 65 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 76 61 72 20 65 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 29 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 65 29 3f 74 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 72 3d 74 2e 73 70 6c 69 74 28 22 2c 22 29 2c 6f 3d 30 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 6e 5b 72 5b 6f 5d 5d 3d 21 30 3b 72
                                                                                                                            Data Ascii: ray(t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var n=Object.create(null),r=t.split(","),o=0;o<r.length;o++)n[r[o]]=!0;r
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 74 2c 65 29 7b 69 66 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 6e 3d 6c 28 74 29 2c 72 3d 6c 28 65 29 3b 69 66 28 21 6e 7c 7c 21 72 29 72 65 74 75 72 6e 21 6e 26 26 21 72 26 26 53 74 72 69 6e 67 28 74 29 3d 3d 3d 53 74 72 69 6e 67 28 65 29 3b 74 72 79 7b 76 61 72 20 6f 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 2c 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 69 66 28 6f 26 26 69 29 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3d 3d 3d 65 2e 6c 65 6e 67 74 68 26 26 74 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 4e 28 74 2c 65 5b 6e 5d 29 7d 29 29 3b 69 66 28 74 20 69 6e 73 74 61 6e
                                                                                                                            Data Ascii: unction(t){return t};function N(t,e){if(t===e)return!0;var n=l(t),r=l(e);if(!n||!r)return!n&&!r&&String(t)===String(e);try{var o=Array.isArray(t),i=Array.isArray(e);if(o&&i)return t.length===e.length&&t.every((function(t,n){return N(t,e[n])}));if(t instan
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 65 6e 75 6d 65 72 61 62 6c 65 3a 21 21 72 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 76 61 72 20 4b 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5b 5e 22 2e 63 6f 6e 63 61 74 28 2f 61 2d 7a 41 2d 5a 5c 75 30 30 42 37 5c 75 30 30 43 30 2d 5c 75 30 30 44 36 5c 75 30 30 44 38 2d 5c 75 30 30 46 36 5c 75 30 30 46 38 2d 5c 75 30 33 37 44 5c 75 30 33 37 46 2d 5c 75 31 46 46 46 5c 75 32 30 30 43 2d 5c 75 32 30 30 44 5c 75 32 30 33 46 2d 5c 75 32 30 34 30 5c 75 32 30 37 30 2d 5c 75 32 31 38 46 5c 75 32 43 30 30 2d 5c 75 32 46 45 46 5c 75 33 30 30 31 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 46 44 2f 2e 73 6f 75 72 63 65 2c 22 2e 24 5f 5c 5c 64 5d 22 29 29 3b 76 61 72 20
                                                                                                                            Data Ascii: enumerable:!!r,writable:!0,configurable:!0})}var K=new RegExp("[^".concat(/a-zA-Z\u00B7\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u037D\u037F-\u1FFF\u200C-\u200D\u203F-\u2040\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD/.source,".$_\\d]"));var
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 74 7c 7c 6c 74 26 26 6c 74 2e 5f 73 63 6f 70 65 2e 6f 66 66 28 29 2c 6c 74 3d 74 2c 74 26 26 74 2e 5f 73 63 6f 70 65 2e 6f 6e 28 29 7d 76 61 72 20 70 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 69 2c 61 2c 73 29 7b 74 68 69 73 2e 74 61 67 3d 74 2c 74 68 69 73 2e 64 61 74 61 3d 65 2c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3d 6e 2c 74 68 69 73 2e 74 65 78 74 3d 72 2c 74 68 69 73 2e 65 6c 6d 3d 6f 2c 74 68 69 73 2e 6e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 69 2c 74 68 69 73 2e 66 6e 43 6f 6e 74 65 78 74 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 6e 4f 70 74 69 6f 6e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 6e 53 63 6f 70 65 49 64 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 6b
                                                                                                                            Data Ascii: t||lt&&lt._scope.off(),lt=t,t&&t._scope.on()}var pt=function(){function t(t,e,n,r,o,i,a,s){this.tag=t,this.data=e,this.children=n,this.text=r,this.elm=o,this.ns=void 0,this.context=i,this.fnContext=void 0,this.fnOptions=void 0,this.fnScopeId=void 0,this.k
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 73 2e 5f 70 65 6e 64 69 6e 67 7c 7c 28 74 68 69 73 2e 5f 70 65 6e 64 69 6e 67 3d 21 30 2c 5f 74 2e 70 75 73 68 28 74 68 69 73 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 70 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67 65 74 2e 61 64 64 44 65 70 28 74 68 69 73 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 6f 74 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 73 75 62 73 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 29 29 2c 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 7b 65 5b 6e 5d 2e 75 70 64 61 74 65 28 29 7d 7d 2c 74 7d 28 29 3b 79 74 2e 74 61 72 67 65 74 3d 6e 75 6c 6c 3b 76 61
                                                                                                                            Data Ascii: s._pending||(this._pending=!0,_t.push(this))},t.prototype.depend=function(e){t.target&&t.target.addDep(this)},t.prototype.notify=function(t){for(var e=this.subs.filter((function(t){return t})),n=0,r=e.length;n<r;n++){e[n].update()}},t}();yt.target=null;va
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 6f 66 20 6a 74 3f 74 2e 5f 5f 6f 62 5f 5f 3a 21 6b 74 7c 7c 21 6e 26 26 69 74 28 29 7c 7c 21 6f 28 74 29 26 26 21 70 28 74 29 7c 7c 21 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 74 29 7c 7c 74 2e 5f 5f 76 5f 73 6b 69 70 7c 7c 4c 74 28 74 29 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 70 74 3f 76 6f 69 64 20 30 3a 6e 65 77 20 6a 74 28 74 2c 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 74 2c 65 2c 6e 2c 72 2c 69 2c 61 2c 73 29 7b 76 6f 69 64 20 30 3d 3d 3d 73 26 26 28 73 3d 21 31 29 3b 76 61 72 20 63 3d 6e 65 77 20 79 74 2c 75 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 3b 69 66 28 21 75 7c 7c 21 31 21 3d 3d 75 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 7b 76 61 72 20
                                                                                                                            Data Ascii: of jt?t.__ob__:!kt||!n&&it()||!o(t)&&!p(t)||!Object.isExtensible(t)||t.__v_skip||Lt(t)||t instanceof pt?void 0:new jt(t,e,n)}function Tt(t,e,n,r,i,a,s){void 0===s&&(s=!1);var c=new yt,u=Object.getOwnPropertyDescriptor(t,e);if(!u||!1!==u.configurable){var
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 5f 69 73 52 65 61 64 6f 6e 6c 79 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 74 28 74 29 7b 72 65 74 75 72 6e 21 28 21 74 7c 7c 21 30 21 3d 3d 74 2e 5f 5f 76 5f 69 73 52 65 66 29 7d 66 75 6e 63 74 69 6f 6e 20 46 74 28 74 2c 65 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 5b 6e 5d 3b 69 66 28 4c 74 28 74 29 29 72 65 74 75 72 6e 20 74 2e 76 61 6c 75 65 3b 76 61 72 20 72 3d 74 26 26 74 2e 5f 5f 6f 62 5f 5f 3b 72 65 74 75 72 6e 20 72 26 26 72 2e 64 65 70 2e 64 65 70 65 6e 64 28 29 2c 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 65 5b 6e
                                                                                                                            Data Ascii: _isReadonly)}function Lt(t){return!(!t||!0!==t.__v_isRef)}function Ft(t,e,n){Object.defineProperty(t,n,{enumerable:!0,configurable:!0,get:function(){var t=e[n];if(Lt(t))return t.value;var r=t&&t.__ob__;return r&&r.dep.depend(),t},set:function(t){var r=e[n
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 3a 65 7d 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 42 74 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 74 3d 6e 2e 66 6e 73 3b 69 66 28 21 6f 28 74 29 29 72 65 74 75 72 6e 20 53 65 28 74 2c 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 2c 65 2c 22 76 2d 6f 6e 20 68 61 6e 64 6c 65 72 22 29 3b 66 6f 72 28 76 61 72 20 72 3d 74 2e 73 6c 69 63 65 28 29 2c 69 3d 30 3b 69 3c 72 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 53 65 28 72 5b 69 5d 2c 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 2c 65 2c 22 76 2d 6f 6e 20 68 61 6e 64 6c 65 72 22 29 7d 72 65 74 75 72 6e 20 6e 2e 66 6e 73 3d 74 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 74 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 61 29 7b 76 61 72 20 63 2c 75 2c 6c 2c 66 3b 66 6f 72 28 63 20 69 6e 20 74 29 75 3d 74 5b 63 5d 2c
                                                                                                                            Data Ascii: :e}}));function Bt(t,e){function n(){var t=n.fns;if(!o(t))return Se(t,null,arguments,e,"v-on handler");for(var r=t.slice(),i=0;i<r.length;i++)Se(r[i],null,arguments,e,"v-on handler")}return n.fns=t,n}function Gt(t,e,n,r,o,a){var c,u,l,f;for(c in t)u=t[c],
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 31 3d 3d 3d 74 7d 28 74 2e 69 73 43 6f 6d 6d 65 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 74 28 74 2c 65 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 73 2c 63 3d 6e 75 6c 6c 3b 69 66 28 6f 28 74 29 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 63 3d 6e 65 77 20 41 72 72 61 79 28 74 2e 6c 65 6e 67 74 68 29 2c 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 63 5b 6e 5d 3d 65 28 74 5b 6e 5d 2c 6e 29 3b 65 6c 73 65 20 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 63 3d 6e 65 77 20 41 72 72 61 79 28 74 29 2c 6e 3d 30 3b 6e 3c 74 3b 6e 2b 2b 29 63 5b 6e 5d 3d 65 28 6e 2b 31 2c 6e 29 3b 65 6c 73 65 20 69 66 28 6c 28 74 29 29 69 66 28 75 74 26 26 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74
                                                                                                                            Data Ascii: 1===t}(t.isComment)}function Jt(t,e){var n,r,i,s,c=null;if(o(t)||"string"==typeof t)for(c=new Array(t.length),n=0,r=t.length;n<r;n++)c[n]=e(t[n],n);else if("number"==typeof t)for(c=new Array(t),n=0;n<t;n++)c[n]=e(n+1,n);else if(l(t))if(ut&&t[Symbol.iterat


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            14192.168.2.1749783104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:32 UTC382OUTGET /_s/v4/app/67354992019/js/twk-chunk-vendors.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:32 UTC550INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:32 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: W/"77a40166698f808a0942865537165b0f"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1143559
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770a50eeb0f67-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:32 UTC819INData Raw: 37 64 38 66 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 5d 2c 7b 22 30 30 65 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 7d 3b 69 5b 6e 28 22 62 36 32 32 22 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 5d 3d 22 7a 22 2c 74 2e 65 78 70 6f 72 74 73 3d 22 5b 6f 62 6a 65 63 74 20 7a 5d 22 3d 3d 3d 53 74 72 69 6e 67 28 69 29 7d 2c
                                                                                                                            Data Ascii: 7d8f/*! For license information please see twk-chunk-vendors.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var i={};i[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(i)},
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 67 3b 74 2e 65 78 70 6f 72 74 73 3d 21 21 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 21 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 53 79 6d 62 6f 6c 28 22 73 79 6d 62 6f 6c 20 64 65 74 65 63 74 69 6f 6e 22 29 3b 72 65 74 75 72 6e 21 6f 28 74 29 7c 7c 21 28 4f 62 6a 65 63 74 28 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 53 79 6d 62 6f 6c 29 7c 7c 21 53 79 6d 62 6f 6c 2e 73 68 61 6d 26 26 69 26 26 69 3c 34 31 7d 29 29 7d 2c 22 30 36 63 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 38 33 61 62 22 29 2c 72 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 64 31 65 37 22 29 2c 61 3d 6e 28 22 35 63 36 63 22 29 2c 73 3d 6e 28 22
                                                                                                                            Data Ascii: g;t.exports=!!Object.getOwnPropertySymbols&&!r((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&i&&i<41}))},"06cf":function(t,e,n){"use strict";var i=n("83ab"),r=n("c65b"),o=n("d1e7"),a=n("5c6c"),s=n("
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 36 39 66 33 22 29 2c 68 3d 75 2e 65 6e 66 6f 72 63 65 2c 66 3d 75 2e 67 65 74 2c 64 3d 53 74 72 69 6e 67 2c 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 5f 3d 69 28 22 22 2e 73 6c 69 63 65 29 2c 6d 3d 69 28 22 22 2e 72 65 70 6c 61 63 65 29 2c 67 3d 69 28 5b 5d 2e 6a 6f 69 6e 29 2c 76 3d 73 26 26 21 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 38 21 3d 3d 70 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 22 6c 65 6e 67 74 68 22 2c 7b 76 61 6c 75 65 3a 38 7d 29 2e 6c 65 6e 67 74 68 7d 29 29 2c 62 3d 53 74 72 69 6e 67 28 53 74 72 69 6e 67 29 2e 73 70 6c 69 74 28 22 53 74 72 69 6e 67 22 29 2c 77 3d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 53 79 6d 62 6f 6c 28 22 3d 3d 3d 5f
                                                                                                                            Data Ascii: 69f3"),h=u.enforce,f=u.get,d=String,p=Object.defineProperty,_=i("".slice),m=i("".replace),g=i([].join),v=s&&!r((function(){return 8!==p((function(){}),"length",{value:8}).length})),b=String(String).split("String"),w=t.exports=function(t,e,n){"Symbol("===_
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 61 72 20 65 3d 6f 28 69 2c 74 29 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 76 61 6c 75 65 7d 7d 2c 31 36 32 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 76 6f 69 64 20 30 3d 3d 3d 69 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 74 3d 3d 3d 69 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7d 7d 2c 31 37 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22
                                                                                                                            Data Ascii: ar e=o(i,t);return e&&e.value}},1626:function(t,e,n){"use strict";var i="object"==typeof document&&document.all;t.exports=void 0===i&&void 0!==i?function(t){return"function"==typeof t||t===i}:function(t){return"function"==typeof t}},1787:function(t,e,n){"
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 30 33 36 36 22 29 2c 72 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 38 32 35 61 22 29 2c 61 3d 6e 28 22 30 64 35 31 22 29 2c 73 3d 6e 28 22 65 39 35 61 22 29 2c 6c 3d 6e 28 22 30 37 66 61 22 29 2c 63 3d 6e 28 22 33 61 39 62 22 29 2c 75 3d 6e 28 22 39 61 31 66 22 29 2c 68 3d 6e 28 22 33 35 61 31 22 29 2c 66 3d 6e 28 22 32 61 36 32 22 29 2c 64 3d 54 79 70 65 45 72 72 6f 72 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 73 74 6f 70 70 65 64 3d 74 2c 74 68 69 73 2e 72 65 73 75 6c 74 3d 65 7d 2c 5f 3d 70 2e 70 72 6f 74 6f 74 79 70 65 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6d 2c 67 2c 76
                                                                                                                            Data Ascii: ion(t,e,n){"use strict";var i=n("0366"),r=n("c65b"),o=n("825a"),a=n("0d51"),s=n("e95a"),l=n("07fa"),c=n("3a9b"),u=n("9a1f"),h=n("35a1"),f=n("2a62"),d=TypeError,p=function(t,e){this.stopped=t,this.result=e},_=p.prototype;t.exports=function(t,e,n){var m,g,v
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 68 2e 73 68 61 6d 29 26 26 6f 28 66 2c 22 73 68 61 6d 22 2c 21 30 29 2c 61 28 6e 2c 75 2c 66 2c 74 29 7d 7d 7d 2c 22 32 34 31 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 63 61 38 34 22 29 2c 72 3d 6e 28 22 37 38 33 39 22 29 2e 63 6f 6e 63 61 74 28 22 6c 65 6e 67 74 68 22 2c 22 70 72 6f 74 6f 74 79 70 65 22 29 3b 65 2e 66 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 74 2c 72 29 7d 7d 2c 22 32 34 66 62 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 5b 31 5d 7c 7c
                                                                                                                            Data Ascii: h.sham)&&o(f,"sham",!0),a(n,u,f,t)}}},"241c":function(t,e,n){"use strict";var i=n("ca84"),r=n("7839").concat("length","prototype");e.f=Object.getOwnPropertyNames||function(t){return i(t,r)}},"24fb":function(t,e,n){"use strict";function i(t,e){var n=t[1]||
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 72 20 6c 2c 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 2e 6f 70 74 69 6f 6e 73 3a 74 3b 69 66 28 65 26 26 28 63 2e 72 65 6e 64 65 72 3d 65 2c 63 2e 73 74 61 74 69 63 52 65 6e 64 65 72 46 6e 73 3d 6e 2c 63 2e 5f 63 6f 6d 70 69 6c 65 64 3d 21 30 29 2c 69 26 26 28 63 2e 66 75 6e 63 74 69 6f 6e 61 6c 3d 21 30 29 2c 6f 26 26 28 63 2e 5f 73 63 6f 70 65 49 64 3d 22 64 61 74 61 2d 76 2d 22 2b 6f 29 2c 61 3f 28 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 74 3d 74 7c 7c 74 68 69 73 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 24 76 6e 6f 64 65 2e 73 73 72 43 6f 6e 74 65 78 74 7c 7c 74 68 69 73 2e 70 61 72 65 6e 74 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 2e 73
                                                                                                                            Data Ascii: r l,c="function"==typeof t?t.options:t;if(e&&(c.render=e,c.staticRenderFns=n,c._compiled=!0),i&&(c.functional=!0),o&&(c._scopeId="data-v-"+o),a?(l=function(t){(t=t||this.$vnode&&this.$vnode.ssrContext||this.parent&&this.parent.$vnode&&this.parent.$vnode.s
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 28 22 31 63 64 63 22 29 2c 76 3d 6e 28 22 36 30 35 64 22 29 2c 62 3d 73 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 2c 77 3d 73 2e 63 6c 65 61 72 49 6d 6d 65 64 69 61 74 65 2c 79 3d 73 2e 70 72 6f 63 65 73 73 2c 6b 3d 73 2e 44 69 73 70 61 74 63 68 2c 78 3d 73 2e 46 75 6e 63 74 69 6f 6e 2c 53 3d 73 2e 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 2c 54 3d 73 2e 53 74 72 69 6e 67 2c 43 3d 30 2c 45 3d 7b 7d 2c 4c 3d 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 3b 66 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 73 2e 6c 6f 63 61 74 69 6f 6e 7d 29 29 3b 76 61 72 20 6a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 68 28 45 2c 74 29 29 7b 76 61 72 20 65 3d 45 5b 74 5d 3b 64 65 6c 65 74 65 20 45 5b 74 5d 2c 65 28 29 7d 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                            Data Ascii: ("1cdc"),v=n("605d"),b=s.setImmediate,w=s.clearImmediate,y=s.process,k=s.Dispatch,x=s.Function,S=s.MessageChannel,T=s.String,C=0,E={},L="onreadystatechange";f((function(){i=s.location}));var j=function(t){if(h(E,t)){var e=E[t];delete E[t],e()}},I=function
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 32 33 65 37 22 29 2c 72 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 35 39 65 64 22 29 2c 61 3d 6e 28 22 66 30 36 39 22 29 2c 73 3d 6e 28 22 65 36 36 37 22 29 2c 6c 3d 6e 28 22 32 32 36 36 22 29 3b 69 28 7b 74 61 72 67 65 74 3a 22 50 72 6f 6d 69 73 65 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 6e 28 22 35 65 65 64 22 29 7d 2c 7b 72 61 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 61 2e 66 28 65 29 2c 69 3d 6e 2e 72 65 6a 65 63 74 2c 63 3d 73 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6f 28 65 2e 72 65 73 6f 6c 76 65 29 3b 6c 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 28 61 2c 65 2c 74 29 2e 74 68 65 6e 28 6e 2e 72 65 73 6f 6c 76 65 2c 69 29 7d
                                                                                                                            Data Ascii: ict";var i=n("23e7"),r=n("c65b"),o=n("59ed"),a=n("f069"),s=n("e667"),l=n("2266");i({target:"Promise",stat:!0,forced:n("5eed")},{race:function(t){var e=this,n=a.f(e),i=n.reject,c=s((function(){var a=o(e.resolve);l(t,(function(t){r(a,e,t).then(n.resolve,i)}
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 74 75 72 6e 22 53 74 72 69 6e 67 22 3d 3d 3d 6f 28 74 29 3f 73 28 74 2c 22 22 29 3a 61 28 74 29 7d 3a 61 7d 2c 22 34 34 64 32 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 62 36 32 32 22 29 2c 72 3d 6e 28 22 37 63 37 33 22 29 2c 6f 3d 6e 28 22 39 62 66 32 22 29 2e 66 2c 61 3d 69 28 22 75 6e 73 63 6f 70 61 62 6c 65 73 22 29 2c 73 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 3b 76 6f 69 64 20 30 3d 3d 3d 73 5b 61 5d 26 26 6f 28 73 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 72 28 6e 75 6c 6c 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 5b 61 5d 5b 74 5d 3d 21 30 7d 7d 2c 22 34 34 64 65 22 3a 66 75 6e 63 74 69 6f
                                                                                                                            Data Ascii: turn"String"===o(t)?s(t,""):a(t)}:a},"44d2":function(t,e,n){"use strict";var i=n("b622"),r=n("7c73"),o=n("9bf2").f,a=i("unscopables"),s=Array.prototype;void 0===s[a]&&o(s,a,{configurable:!0,value:r(null)}),t.exports=function(t){s[a][t]=!0}},"44de":functio


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            15192.168.2.1749784104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:32 UTC381OUTGET /_s/v4/app/67354992019/js/twk-chunk-common.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:32 UTC550INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:32 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: W/"ae0a97d1265892fc012190aa72881581"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1609362
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770a529bf424a-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:32 UTC819INData Raw: 37 64 38 65 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 2c 7b 22 30 32 38 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 29 29 3b 76 61 72 20 69 3d 6e 28 22 35 38 36 38 22 29 2c 6f 3d 6e 28 22 37 66 34 36 22 29 2c 72 3d 6e 28
                                                                                                                            Data Ascii: 7d8e/*! For license information please see twk-chunk-common.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n(
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 74 5b 65 5d 7d 74 72 79 7b 64 28 7b 7d 2c 22 22 29 7d 63 61 74 63 68 28 74 29 7b 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 2c 6e 2c 69 29 7b 76 61 72 20 72 3d 65 26 26 65 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 3f 65 3a 76 2c 61 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 72 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 3d 6e 65 77 20 78 28 69 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 6f 28 61 2c 22 5f 69 6e 76 6f
                                                                                                                            Data Ascii: ect.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof v?e:v,a=Object.create(r.prototype),s=new x(i||[]);return o(a,"_invo
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 21 30 7d 7d 66 6f 72 28 69 2e 6d 65 74 68 6f 64 3d 72 2c 69 2e 61 72 67 3d 61 3b 3b 29 7b 76 61 72 20 73 3d 69 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 73 29 7b 76 61 72 20 63 3d 50 28 73 2c 69 29 3b 69 66 28 63 29 7b 69 66 28 63 3d 3d 3d 67 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 63 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 69 2e 73 65 6e 74 3d 69 2e 5f 73 65 6e 74 3d 69 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 7b 69 66 28 6f 3d 3d 3d 70 29 74 68 72 6f 77 20 6f 3d 77 2c 69 2e 61 72 67 3b 69 2e 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 28 69 2e 61 72 67 29 7d 65 6c 73 65 22 72 65 74 75 72 6e 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 26 26 69 2e 61 62 72 75 70 74
                                                                                                                            Data Ascii: !0}}for(i.method=r,i.arg=a;;){var s=i.delegate;if(s){var c=P(s,i);if(c){if(c===g)continue;return c}}if("next"===i.method)i.sent=i._sent=i.arg;else if("throw"===i.method){if(o===p)throw o=w,i.arg;i.dispatchException(i.arg)}else"return"===i.method&&i.abrupt
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 65 29 7b 76 61 72 20 6e 3d 65 5b 61 5d 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 65 78 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 69 73 4e 61 4e 28 65 2e 6c 65 6e 67 74 68 29 29 7b 76 61 72 20 6f 3d 2d 31 2c 72 3d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 66 6f 72 28 3b 2b 2b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 29 69 66 28 69 2e 63 61 6c 6c 28 65 2c 6f 29 29 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 65 5b 6f 5d 2c 6e 2e 64 6f 6e 65 3d 21 31 2c 6e 3b 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 74 2c 6e 2e 64 6f 6e 65 3d 21 30 2c 6e 7d 3b 72 65 74 75 72 6e 20 72 2e 6e 65 78 74 3d 72 7d 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 63 28 65
                                                                                                                            Data Ascii: e){var n=e[a];if(n)return n.call(e);if("function"==typeof e.next)return e;if(!isNaN(e.length)){var o=-1,r=function n(){for(;++o<e.length;)if(i.call(e,o))return n.value=e[o],n.done=!1,n;return n.value=t,n.done=!0,n};return r.next=r}}throw new TypeError(c(e
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 66 28 74 68 69 73 2e 70 72 65 76 3d 30 2c 74 68 69 73 2e 6e 65 78 74 3d 30 2c 74 68 69 73 2e 73 65 6e 74 3d 74 68 69 73 2e 5f 73 65 6e 74 3d 74 2c 74 68 69 73 2e 64 6f 6e 65 3d 21 31 2c 74 68 69 73 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 74 68 69 73 2e 61 72 67 3d 74 2c 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 66 6f 72 45 61 63 68 28 4f 29 2c 21 65 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 68 69 73 29 22 74 22 3d 3d 3d 6e 2e 63 68 61 72 41 74 28 30 29 26 26 69 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 29 26 26 21 69 73 4e 61 4e 28 2b 6e 2e 73 6c 69 63 65 28 31 29 29 26 26 28 74 68 69 73 5b 6e 5d 3d 74 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 6e 65 3d 21
                                                                                                                            Data Ascii: f(this.prev=0,this.next=0,this.sent=this._sent=t,this.done=!1,this.delegate=null,this.method="next",this.arg=t,this.tryEntries.forEach(O),!e)for(var n in this)"t"===n.charAt(0)&&i.call(this,n)&&!isNaN(+n.slice(1))&&(this[n]=t)},stop:function(){this.done=!
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 6f 77 22 3d 3d 3d 74 2e 74 79 70 65 29 74 68 72 6f 77 20 74 2e 61 72 67 3b 72 65 74 75 72 6e 22 62 72 65 61 6b 22 3d 3d 3d 74 2e 74 79 70 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 74 2e 74 79 70 65 3f 74 68 69 73 2e 6e 65 78 74 3d 74 2e 61 72 67 3a 22 72 65 74 75 72 6e 22 3d 3d 3d 74 2e 74 79 70 65 3f 28 74 68 69 73 2e 72 76 61 6c 3d 74 68 69 73 2e 61 72 67 3d 74 2e 61 72 67 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 74 68 69 73 2e 6e 65 78 74 3d 22 65 6e 64 22 29 3a 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 74 2e 74 79 70 65 26 26 65 26 26 28 74 68 69 73 2e 6e 65 78 74 3d 65 29 2c 67 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67
                                                                                                                            Data Ascii: ow"===t.type)throw t.arg;return"break"===t.type||"continue"===t.type?this.next=t.arg:"return"===t.type?(this.rval=this.arg=t.arg,this.method="return",this.next="end"):"normal"===t.type&&e&&(this.next=e),g},finish:function(t){for(var e=this.tryEntries.leng
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 28 65 3d 6d 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 6e 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69
                                                                                                                            Data Ascii: nPropertyDescriptor(n,e))}))}return t}function h(t,e,n){return(e=m(e))in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}function p(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.confi
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 6c 69 64 29 2c 22 6e 22 3d 3d 3d 67 2e 74 26 26 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 21 3d 3d 67 2e 6d 29 72 65 74 75 72 6e 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 67 2e 6d 26 26 67 2e 6d 64 26 26 28 69 5b 67 2e 6d 64 2e 72 73 63 5d 3d 67 2e 6d 64 29 2c 30 3b 69 66 28 67 2e 6d 64 26 26 67 2e 6d 64 2e 61 6f 29 72 65 74 75 72 6e 20 30 3b 69 66 28 70 3d 67 2e 6e 2c 75 3d 67 2e 75 69 64 2c 22 61 22 3d 3d 3d 67 2e 75 74 29 7b 76 61 72 20 6b 3d 69 5b 67 2e 6d 64 2e 72 73 63 5d 3b 6b 26 26 28 75 3d 6b 2e 70 69 64 2c 64 3d 6b 2e 70 69 3f 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 61 77 6b 2d 74 6f 2d 70 69 22 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6b
                                                                                                                            Data Ascii: lid),"n"===g.t&&"WEBRTC_CALL"!==g.m)return"AGENT_JOIN_CONVERSATION"===g.m&&g.md&&(i[g.md.rsc]=g.md),0;if(g.md&&g.md.ao)return 0;if(p=g.n,u=g.uid,"a"===g.ut){var k=i[g.md.rsc];k&&(u=k.pid,d=k.pi?"".concat("https://s3.amazonaws.com/tawk-to-pi","/").concat(k
                                                                                                                            2024-12-17 14:00:32 UTC1369INData Raw: 21 74 68 69 73 2e 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 63 68 61 74 2f 63 68 61 74 54 72 61 6e 73 66 65 72 44 61 74 61 22 5d 3b 69 66 28 65 2e 6e 3d 6f 2e 61 2e 72 61 77 44 65 63 6f 64 65 28 65 2e 6e 29 2c 22 6e 22 3d 3d 3d 65 2e 74 26 26 28 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 7c 7c 22 41 47 45 4e 54 5f 4c 45 46 54 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 75 70 64 61 74 65 41 67 65 6e 74 50 72 65 73 65 6e 63 65 28 65 2c 6e 29 2c 74 68 69 73 2e 73 74 6f 72 65 2e 64 69 73 70 61 74 63 68 28 22 63 68 61 74 2f 75 70 64 61 74 65 43 68 61 74 4d 65 73 73 61 67 65 22 2c 7b 72 61 77 4d 65 73 73 61 67 65 3a 65 2c 74 79 70 65 3a 22 6e 22 7d 29
                                                                                                                            Data Ascii: !this.store.getters["chat/chatTransferData"];if(e.n=o.a.rawDecode(e.n),"n"===e.t&&("AGENT_JOIN_CONVERSATION"===e.m||"AGENT_LEFT_CONVERSATION"===e.m))return this.updateAgentPresence(e,n),this.store.dispatch("chat/updateChatMessage",{rawMessage:e,type:"n"})
                                                                                                                            2024-12-17 14:00:33 UTC1369INData Raw: 3f 70 3d 6c 2e 70 72 6f 63 65 73 73 46 69 6c 65 28 65 29 3a 22 74 69 63 6b 65 74 2d 66 6f 72 6d 22 3d 3d 3d 6e 3f 28 76 3d 21 30 2c 77 3d 74 2e 63 6f 6e 74 65 6e 74 2e 72 65 66 29 3a 22 6c 65 61 64 2d 63 61 70 74 75 72 65 2d 66 6f 72 6d 22 3d 3d 3d 6e 26 26 28 79 3d 21 30 2c 67 3d 74 2e 63 6f 6e 74 65 6e 74 2e 72 65 66 29 7d 29 29 2c 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 3d 3d 3d 65 2e 6d 26 26 65 2e 6d 64 26 26 65 2e 6d 64 2e 77 65 62 72 74 63 29 64 3d 21 30 2c 68 3d 65 2e 6d 64 2e 63 6c 69 64 3b 65 6c 73 65 7b 69 66 28 22 63 22 3d 3d 3d 65 2e 74 29 69 66 28 22 76 22 3d 3d 3d 65 2e 75 74 29 74 68 69 73 2e 73 74 6f 72 65 2e 63 6f 6d 6d 69 74 28 22 63 68 61 74 2f 73 65 74 56 69 73 69 74 6f 72 48 61 73 4d 65 73 73 61 67 65 64 22 2c 21 30 29 3b 65 6c 73 65
                                                                                                                            Data Ascii: ?p=l.processFile(e):"ticket-form"===n?(v=!0,w=t.content.ref):"lead-capture-form"===n&&(y=!0,g=t.content.ref)})),"WEBRTC_CALL"===e.m&&e.md&&e.md.webrtc)d=!0,h=e.md.clid;else{if("c"===e.t)if("v"===e.ut)this.store.commit("chat/setVisitorHasMessaged",!0);else


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            16192.168.2.1749786104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:32 UTC677OUTGET /v1/widget-settings?propertyId=666f8536981b6c56477dfe5c&widgetId=1i0hq0o9u&sv=null HTTP/1.1
                                                                                                                            Host: va.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:33 UTC641INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:33 GMT
                                                                                                                            Content-Type: application/json
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            x-served-by: visitor-application-preemptive-1cvk
                                                                                                                            access-control-allow-origin: *
                                                                                                                            access-control-max-age: 3600
                                                                                                                            access-control-allow-methods: GET,OPTIONS
                                                                                                                            access-control-allow-headers: content-type,x-tawk-token
                                                                                                                            cache-control: public, max-age=7200, s-maxage=1800
                                                                                                                            etag: W/"2-2-0"
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: MISS
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770a6383b729e-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:33 UTC728INData Raw: 62 32 33 0d 0a 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 73 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 22 3a 22 32 2d 32 2d 30 22 2c 22 70 72 6f 70 65 72 74 79 4e 61 6d 65 22 3a 22 41 55 22 2c 22 62 72 61 6e 64 69 6e 67 22 3a 7b 22 77 68 69 74 65 6c 61 62 65 6c 65 64 22 3a 66 61 6c 73 65 2c 22 74 65 78 74 22 3a 22 3a 74 61 77 6b 79 3a 20 41 64 64 20 66 72 65 65 20 2a 6c 69 76 65 20 63 68 61 74 2a 20 74 6f 20 79 6f 75 72 20 73 69 74 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 61 77 6b 2e 74 6f 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 74 61 77 6b 2d 6d 65 73 73 65 6e 67 65 72 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 72 65 66 65 72 72 61 6c 26 75 74 6d 5f 74 65 72 6d 3d
                                                                                                                            Data Ascii: b23{"ok":true,"data":{"settingsVersion":"2-2-0","propertyName":"AU","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=
                                                                                                                            2024-12-17 14:00:33 UTC1369INData Raw: 42 61 63 6b 67 72 6f 75 6e 64 22 3a 22 23 30 33 39 37 34 36 22 7d 2c 22 76 69 73 69 74 6f 72 22 3a 7b 22 6d 65 73 73 61 67 65 54 65 78 74 22 3a 22 23 33 33 33 33 33 33 22 2c 22 6d 65 73 73 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 22 3a 22 23 65 35 65 35 65 35 22 7d 7d 2c 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3a 7b 22 61 6c 6c 22 3a 7b 22 65 73 74 69 6d 61 74 65 64 57 61 69 74 54 69 6d 65 22 3a 66 61 6c 73 65 2c 22 73 6f 75 6e 64 22 3a 74 72 75 65 2c 22 61 67 65 6e 74 54 79 70 69 6e 67 22 3a 74 72 75 65 2c 22 76 69 73 69 74 6f 72 54 79 70 69 6e 67 22 3a 74 72 75 65 2c 22 74 61 62 22 3a 74 72 75 65 7d 2c 22 64 65 73 6b 74 6f 70 22 3a 7b 22 70 72 65 76 69 65 77 22 3a 74 72 75 65 7d 2c 22 6d 6f 62 69 6c 65 22 3a 7b 22 70 72 65 76 69 65 77 22 3a 74 72 75 65
                                                                                                                            Data Ascii: Background":"#039746"},"visitor":{"messageText":"#333333","messageBackground":"#e5e5e5"}},"notification":{"all":{"estimatedWaitTime":false,"sound":true,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"preview":true
                                                                                                                            2024-12-17 14:00:33 UTC761INData Raw: 22 74 79 70 65 22 3a 22 6b 62 2d 73 65 61 72 63 68 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 73 69 74 65 49 64 22 3a 22 70 72 69 6d 61 72 79 22 2c 22 6c 69 6e 6b 54 61 72 67 65 74 22 3a 22 73 65 6c 66 22 2c 22 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 53 65 61 72 63 68 20 66 6f 72 20 61 6e 73 77 65 72 73 22 7d 7d 2c 7b 22 69 64 22 3a 22 63 68 61 74 3a 57 43 61 56 6a 6a 73 77 4f 41 22 2c 22 74 79 70 65 22 3a 22 63 68 61 74 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 62 75 74 74 6f 6e 54 65 78 74 22 3a 22 4e 65 77 20 43 6f 6e 76 65 72 73 61 74 69 6f 6e 22 2c 22 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 54 79 70 65 20 68 65 72 65 20 61 6e 64 20 70 72 65 73 73 20 65 6e 74 65 72 2e 2e 22 7d 7d 5d 2c 22 6d 69 6e 69 6d 69 7a 65 64 54
                                                                                                                            Data Ascii: "type":"kb-search","content":{"siteId":"primary","linkTarget":"self","inputPlaceholder":"Search for answers"}},{"id":"chat:WCaVjjswOA","type":"chat","content":{"buttonText":"New Conversation","inputPlaceholder":"Type here and press enter.."}}],"minimizedT
                                                                                                                            2024-12-17 14:00:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            17192.168.2.1749785104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:32 UTC569OUTOPTIONS /v1/session/start HTTP/1.1
                                                                                                                            Host: va.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            Accept: */*
                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                            Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:33 UTC725INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:33 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            x-served-by: visitor-application-preemptive-ztz0
                                                                                                                            access-control-allow-origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            access-control-allow-credentials: true
                                                                                                                            access-control-max-age: 3600
                                                                                                                            access-control-allow-methods: POST,OPTIONS
                                                                                                                            access-control-allow-headers: content-type,x-tawk-token
                                                                                                                            cache-control: public, s-maxage=600, max-age=600
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770a63af532c7-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            18192.168.2.1749790104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:34 UTC681OUTPOST /v1/session/start HTTP/1.1
                                                                                                                            Host: va.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            Content-Length: 208
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                            Accept: */*
                                                                                                                            Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:34 UTC208OUTData Raw: 7b 22 70 22 3a 22 36 36 36 66 38 35 33 36 39 38 31 62 36 63 35 36 34 37 37 64 66 65 35 63 22 2c 22 77 22 3a 22 31 69 30 68 71 30 6f 39 75 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 33 30 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 64 67 66 64 6a 66 67 64 31 39 73 64 67 66 67 68 66 73 2e 7a 33 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 22 2c 22 76 73 73 22 3a 22 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 2d 73 33 57 57 36 4b 53 77 48 79 4d 31 79 49 43 49 30 68 6c 57 22 7d
                                                                                                                            Data Ascii: {"p":"666f8536981b6c56477dfe5c","w":"1i0hq0o9u","platform":"desktop","tzo":300,"url":"https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/","vss":"","consent":false,"wss":"min","uik":"-s3WW6KSwHyM1yICI0hlW"}
                                                                                                                            2024-12-17 14:00:35 UTC661INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:35 GMT
                                                                                                                            Content-Type: application/json
                                                                                                                            Content-Length: 1017
                                                                                                                            Connection: close
                                                                                                                            x-served-by: visitor-application-preemptive-xpxx
                                                                                                                            access-control-allow-origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            access-control-allow-credentials: true
                                                                                                                            access-control-max-age: 3600
                                                                                                                            access-control-allow-methods: POST,OPTIONS
                                                                                                                            access-control-allow-headers: content-type,x-tawk-token
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770b17e5b3314-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:35 UTC708INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 75 22 3a 22 31 2e 37 30 68 7a 75 43 68 63 6c 42 6c 30 69 30 57 45 51 41 6e 7a 30 52 4e 33 75 45 50 32 39 42 69 61 7a 33 77 52 61 4d 64 33 65 63 41 36 6c 4d 67 54 71 55 51 57 4a 58 47 56 6d 51 76 36 49 46 78 33 47 53 6b 6b 6b 53 6c 6a 73 58 5a 69 34 4f 59 4f 7a 33 70 78 49 50 79 38 33 58 76 42 43 51 4d 33 5a 6b 4e 63 74 37 6f 49 33 32 47 31 4d 4f 79 78 52 49 48 6b 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 36 36 66 38 35 33 36 39 38 31 62 36 63 35 36 34 37 37 64 66 65 35 63 2d 4d 36 48 4b 42 69 6c 4f 50 38 62 35 53 56 46 41 6a 62 75 56 76 22 2c 22 74 6b 6e 22 3a 22 65 79 4a 68 62 47 63 69 4f 69 4a
                                                                                                                            Data Ascii: {"ok":true,"data":{"uid":{"domain":"windows.net","u":"1.70hzuChclBl0i0WEQAnz0RN3uEP29Biaz3wRaMd3ecA6lMgTqUQWJXGVmQv6IFx3GSkkkSljsXZi4OYOz3pxIPy83XvBCQM3ZkNct7oI32G1MOyxRIHk","uv":3},"vid":"666f8536981b6c56477dfe5c-M6HKBilOP8b5SVFAjbuVv","tkn":"eyJhbGciOiJ
                                                                                                                            2024-12-17 14:00:35 UTC309INData Raw: 31 35 33 64 32 35 36 31 39 66 61 61 22 2c 22 6e 22 3a 22 56 31 37 33 34 34 34 34 30 33 34 38 33 38 37 34 34 22 2c 22 65 22 3a 22 22 2c 22 74 65 22 3a 22 22 2c 22 63 68 69 64 22 3a 22 34 39 35 63 63 36 32 30 2d 62 63 37 66 2d 31 31 65 66 2d 39 34 39 38 2d 38 33 32 35 35 35 39 62 32 63 65 31 22 2c 22 63 22 3a 5b 5d 2c 22 63 76 65 72 22 3a 30 2c 22 63 77 22 3a 22 6d 69 6e 22 2c 22 73 64 6f 22 3a 74 72 75 65 2c 22 64 70 74 22 3a 22 22 2c 22 76 73 73 22 3a 22 76 73 61 33 35 2e 74 61 77 6b 2e 74 6f 22 2c 22 70 63 66 73 22 3a 66 61 6c 73 65 2c 22 62 62 6c 63 22 3a 66 61 6c 73 65 2c 22 6c 6d 73 74 22 3a 30 2c 22 74 72 61 6e 73 66 65 72 22 3a 6e 75 6c 6c 2c 22 74 72 61 6e 73 66 65 72 56 65 72 22 3a 31 2c 22 61 73 74 22 3a 22 6f 6e 6c 69 6e 65 22 2c 22 64 70 74 73
                                                                                                                            Data Ascii: 153d25619faa","n":"V1734444034838744","e":"","te":"","chid":"495cc620-bc7f-11ef-9498-8325559b2ce1","c":[],"cver":0,"cw":"min","sdo":true,"dpt":"","vss":"vsa35.tawk.to","pcfs":false,"bblc":false,"lmst":0,"transfer":null,"transferVer":1,"ast":"online","dpts


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            19192.168.2.1749791104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:34 UTC415OUTGET /v1/widget-settings?propertyId=666f8536981b6c56477dfe5c&widgetId=1i0hq0o9u&sv=null HTTP/1.1
                                                                                                                            Host: va.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:35 UTC641INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:35 GMT
                                                                                                                            Content-Type: application/json
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            x-served-by: visitor-application-preemptive-1cvk
                                                                                                                            access-control-allow-origin: *
                                                                                                                            access-control-max-age: 3600
                                                                                                                            access-control-allow-methods: GET,OPTIONS
                                                                                                                            access-control-allow-headers: content-type,x-tawk-token
                                                                                                                            cache-control: public, max-age=7200, s-maxage=1800
                                                                                                                            etag: W/"2-2-0"
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: MISS
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770b28ff842fc-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:35 UTC728INData Raw: 62 32 33 0d 0a 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 73 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 22 3a 22 32 2d 32 2d 30 22 2c 22 70 72 6f 70 65 72 74 79 4e 61 6d 65 22 3a 22 41 55 22 2c 22 62 72 61 6e 64 69 6e 67 22 3a 7b 22 77 68 69 74 65 6c 61 62 65 6c 65 64 22 3a 66 61 6c 73 65 2c 22 74 65 78 74 22 3a 22 3a 74 61 77 6b 79 3a 20 41 64 64 20 66 72 65 65 20 2a 6c 69 76 65 20 63 68 61 74 2a 20 74 6f 20 79 6f 75 72 20 73 69 74 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 61 77 6b 2e 74 6f 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 74 61 77 6b 2d 6d 65 73 73 65 6e 67 65 72 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 72 65 66 65 72 72 61 6c 26 75 74 6d 5f 74 65 72 6d 3d
                                                                                                                            Data Ascii: b23{"ok":true,"data":{"settingsVersion":"2-2-0","propertyName":"AU","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=
                                                                                                                            2024-12-17 14:00:35 UTC1369INData Raw: 42 61 63 6b 67 72 6f 75 6e 64 22 3a 22 23 30 33 39 37 34 36 22 7d 2c 22 76 69 73 69 74 6f 72 22 3a 7b 22 6d 65 73 73 61 67 65 54 65 78 74 22 3a 22 23 33 33 33 33 33 33 22 2c 22 6d 65 73 73 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 22 3a 22 23 65 35 65 35 65 35 22 7d 7d 2c 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3a 7b 22 61 6c 6c 22 3a 7b 22 65 73 74 69 6d 61 74 65 64 57 61 69 74 54 69 6d 65 22 3a 66 61 6c 73 65 2c 22 73 6f 75 6e 64 22 3a 74 72 75 65 2c 22 61 67 65 6e 74 54 79 70 69 6e 67 22 3a 74 72 75 65 2c 22 76 69 73 69 74 6f 72 54 79 70 69 6e 67 22 3a 74 72 75 65 2c 22 74 61 62 22 3a 74 72 75 65 7d 2c 22 64 65 73 6b 74 6f 70 22 3a 7b 22 70 72 65 76 69 65 77 22 3a 74 72 75 65 7d 2c 22 6d 6f 62 69 6c 65 22 3a 7b 22 70 72 65 76 69 65 77 22 3a 74 72 75 65
                                                                                                                            Data Ascii: Background":"#039746"},"visitor":{"messageText":"#333333","messageBackground":"#e5e5e5"}},"notification":{"all":{"estimatedWaitTime":false,"sound":true,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"preview":true
                                                                                                                            2024-12-17 14:00:35 UTC761INData Raw: 22 74 79 70 65 22 3a 22 6b 62 2d 73 65 61 72 63 68 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 73 69 74 65 49 64 22 3a 22 70 72 69 6d 61 72 79 22 2c 22 6c 69 6e 6b 54 61 72 67 65 74 22 3a 22 73 65 6c 66 22 2c 22 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 53 65 61 72 63 68 20 66 6f 72 20 61 6e 73 77 65 72 73 22 7d 7d 2c 7b 22 69 64 22 3a 22 63 68 61 74 3a 57 43 61 56 6a 6a 73 77 4f 41 22 2c 22 74 79 70 65 22 3a 22 63 68 61 74 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 62 75 74 74 6f 6e 54 65 78 74 22 3a 22 4e 65 77 20 43 6f 6e 76 65 72 73 61 74 69 6f 6e 22 2c 22 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 54 79 70 65 20 68 65 72 65 20 61 6e 64 20 70 72 65 73 73 20 65 6e 74 65 72 2e 2e 22 7d 7d 5d 2c 22 6d 69 6e 69 6d 69 7a 65 64 54
                                                                                                                            Data Ascii: "type":"kb-search","content":{"siteId":"primary","linkTarget":"self","inputPlaceholder":"Search for answers"}},{"id":"chat:WCaVjjswOA","type":"chat","content":{"buttonText":"New Conversation","inputPlaceholder":"Type here and press enter.."}}],"minimizedT
                                                                                                                            2024-12-17 14:00:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            20192.168.2.1749794104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:36 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                            Host: va.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:36 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:36 GMT
                                                                                                                            Content-Type: application/json
                                                                                                                            Content-Length: 84
                                                                                                                            Connection: close
                                                                                                                            allow: POST, OPTIONS
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770bd1e238cad-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:36 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                            Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            21192.168.2.1749796104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:36 UTC578OUTGET /_s/v4/app/67354992019/languages/en.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:37 UTC550INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:36 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: W/"1e587fa30ae5bd661c7a0887bb95b40a"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1225296
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770befb636a4f-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:37 UTC819INData Raw: 34 33 34 66 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 7b 76 61 72 20 4c 61 6e 67 75 61 67 65 20 3d 20 7b 7d 3b 0d 0a 0d 0a 4c 61 6e 67 75 61 67 65 2e 70 6c 75 72 61 6c 46 6f 72 6d 46 75 6e 63 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6e 29 20 7b 0a 09 09 69 66 20 28 6e 20 3d 3d 3d 20 31 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 27 6f 6e 65 27 3b 0a 09 09 7d 0a 0a 09 09 72 65 74 75 72 6e 20 27 6f 74 68 65 72 27 3b 0a 09 7d 3b 0d 0a 0a 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 20 3d 20 7b 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 61 76 65 42 75 74 74 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 61 76 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e
                                                                                                                            Data Ascii: 434f(function(global){var Language = {};Language.pluralFormFunction = function (n) {if (n === 1) {return 'one';}return 'other';};Language.form = {};Language.form.SaveButton = { message : 'Save' };Language.form.
                                                                                                                            2024-12-17 14:00:37 UTC1369INData Raw: 65 73 73 61 67 65 50 6c 61 63 65 68 6f 6c 64 65 72 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 79 6f 75 72 20 6d 65 73 73 61 67 65 2e 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 4e 61 6d 65 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4e 61 6d 65 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 45 6d 61 69 6c 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 49 6e 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 44 65 70 61 72 74 6d 65 6e 74 73 45 72 72 6f
                                                                                                                            Data Ascii: essagePlaceholder = { message : 'your message..' };Language.form.NameErrorMessage = { message : 'Name must be provided.' };Language.form.EmailErrorMessage = { message : 'Invalid email address.' };Language.form.DepartmentsErro
                                                                                                                            2024-12-17 14:00:37 UTC1369INData Raw: 66 6f 72 6d 2e 50 68 6f 6e 65 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 49 6e 76 61 6c 69 64 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 65 72 72 6f 72 53 61 76 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 55 6e 61 62 6c 65 20 74 6f 20 73 61 76 65 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 76 69 73 69 74 42 75 74 74 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 56 69 73 69 74 20 74 61 77 6b 2e 74 6f 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 75
                                                                                                                            Data Ascii: form.PhoneErrorMessage = { message : 'Invalid phone number' };Language.form.errorSaving = { message : 'Unable to save. Please try again' };Language.form.visitButton = { message : 'Visit tawk.to' };Language.form.Su
                                                                                                                            2024-12-17 14:00:37 UTC1369INData Raw: 72 20 69 6e 62 6f 78 2e 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 63 68 61 74 45 6e 64 65 64 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 59 6f 75 72 20 63 68 61 74 20 68 61 73 20 65 6e 64 65 64 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 65 6e 64 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 65 6e 64 20 6d 65 73 73 61 67 65 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 45 6e 64 43 68 61 74 4d 65 73 73 61 67 65 32 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 54 68 61 6e 6b 20 79 6f 75 20 66 6f 72 20 63 68 61 74 74 69 6e 67 20 77 69 74 68 20 75 73 2e 20 46 65 65
                                                                                                                            Data Ascii: r inbox.'};Language.form.chatEnded = { message : 'Your chat has ended' };Language.form.SendMessage = { message : 'Send message'};Language.form.EndChatMessage2 = { message : 'Thank you for chatting with us. Fee
                                                                                                                            2024-12-17 14:00:37 UTC1369INData Raw: 2e 73 63 72 65 65 6e 53 68 61 72 65 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 63 72 65 65 6e 20 53 68 61 72 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 63 68 61 74 4d 65 6e 75 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4d 65 6e 75 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 6b 6e 6f 77 6c 65 64 67 65 42 61 73 65 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 6b 6e 6f 77 6c 65 64 67 65 20 42 61 73 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 72 61 74 65 43 68 61 74 20 09 09 09 09 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 52 61 74 65 20 74 68 69 73 20 63 68 61 74 27 20 7d
                                                                                                                            Data Ascii: .screenShare = { message : 'Screen Share' };Language.rollover.chatMenu = { message : 'Menu'};Language.rollover.knowledgeBase = { message : 'knowledge Base' };Language.rollover.rateChat = { message : 'Rate this chat' }
                                                                                                                            2024-12-17 14:00:37 UTC1369INData Raw: 72 6f 6e 67 53 74 61 72 74 20 23 64 65 70 61 72 74 6d 65 6e 74 4e 61 6d 65 20 23 73 74 72 6f 6e 67 45 6e 64 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6f 66 66 6c 69 6e 65 2e 20 59 6f 75 20 6d 69 67 68 74 20 62 65 20 73 65 72 76 65 64 20 62 79 20 61 6e 6f 74 68 65 72 20 64 65 70 61 72 74 6d 65 6e 74 2e 27 2c 20 76 61 72 73 20 3a 20 5b 27 64 65 70 61 72 74 6d 65 6e 74 4e 61 6d 65 27 2c 20 27 73 74 72 6f 6e 67 53 74 61 72 74 27 2c 20 27 73 74 72 6f 6e 67 45 6e 64 27 5d 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 64 65 70 61 72 74 6d 65 6e 74 49 73 41 77 61 79 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 44 65 70 61 72 74 6d 65 6e 74 20 23 73 74 72 6f 6e 67 53 74 61 72 74 20 23 64 65 70 61 72 74 6d
                                                                                                                            Data Ascii: rongStart #departmentName #strongEnd is currently offline. You might be served by another department.', vars : ['departmentName', 'strongStart', 'strongEnd'] };Language.chat.departmentIsAway = { message : 'Department #strongStart #departm
                                                                                                                            2024-12-17 14:00:37 UTC1369INData Raw: 70 6c 6f 61 64 20 66 69 6c 65 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 72 65 74 72 79 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 52 65 74 72 79 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 74 72 79 41 67 61 69 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 54 72 79 20 61 67 61 69 6e 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 64 72 61 67 44 72 6f 70 54 65 78 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 44 72 6f 70 20 66 69 6c 65 73 20 68 65 72 65 20 74 6f 20 75 70 6c 6f 61 64 27 20 7d 3b
                                                                                                                            Data Ascii: pload file'};Language.chat.retry = { message : 'Retry.' };Language.chat.tryAgain = { message : 'Try again.' };Language.chat.dragDropText = { message : 'Drop files here to upload' };
                                                                                                                            2024-12-17 14:00:37 UTC1369INData Raw: 74 2e 6d 65 73 73 61 67 65 5f 6e 6f 74 5f 64 65 6c 69 76 65 72 65 64 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 4d 65 73 73 61 67 65 20 6e 6f 74 20 64 65 6c 69 76 65 72 65 64 2c 20 63 6c 69 63 6b 20 68 65 72 65 20 74 6f 20 72 65 73 65 6e 64 2e 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 76 69 73 69 74 6f 72 5f 72 69 6e 67 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 43 61 6c 6c 69 6e 67 2e 2e 2e 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 61 67 65 6e 74 5f 72 69 6e 67 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 49 6e 63 6f 6d 69 6e 67 20 43 61 6c 6c 22 7d 3b
                                                                                                                            Data Ascii: t.message_not_delivered = {"message" : "Message not delivered, click here to resend."};Language.chat.visitor_ringing = {"message" : "Calling..."};Language.chat.agent_ringing = {"message" : "Incoming Call"};
                                                                                                                            2024-12-17 14:00:37 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 46 61 69 6c 65 64 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 72 65 73 65 6e 64 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 52 65 73 65 6e 64 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 6a 75 73 74 4e 6f 77 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 6a 75 73 74 20 6e 6f 77 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 70 61 73 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 23 74 69 6d 65
                                                                                                                            Data Ascii: = {"message" : "Failed"};Language.chat.resend = {"message" : "Resend"};Language.chat.justNow = {"message" : "just now"};Language.chat.past = {"message" : "#time
                                                                                                                            2024-12-17 14:00:37 UTC1369INData Raw: 22 43 6f 6e 76 65 72 73 61 74 69 6f 6e 20 65 6e 64 65 64 20 6f 6e 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 72 65 74 75 72 6e 5f 74 6f 5f 6c 69 76 65 5f 63 68 61 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 22 6d 65 73 73 61 67 65 22 20 3a 20 22 52 65 74 75 72 6e 20 74 6f 20 6c 69 76 65 20 63 68 61 74 22 20 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 20 3d 20 7b 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 6f 6e 6c 69 6e 65 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4f 6e 6c 69 6e 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 61 77 61 79 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 41 77 61 79 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 6f 66 66
                                                                                                                            Data Ascii: "Conversation ended on"};Language.chat.return_to_live_chat = { "message" : "Return to live chat" };Language.status = {};Language.status.online = { message : 'Online' };Language.status.away = { message : 'Away' };Language.status.off


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            22192.168.2.1749799104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:38 UTC374OUTGET /_s/v4/app/67354992019/languages/en.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:38 UTC550INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:38 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: W/"1e587fa30ae5bd661c7a0887bb95b40a"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1225298
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770ca8f334375-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:38 UTC819INData Raw: 34 33 34 66 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 7b 76 61 72 20 4c 61 6e 67 75 61 67 65 20 3d 20 7b 7d 3b 0d 0a 0d 0a 4c 61 6e 67 75 61 67 65 2e 70 6c 75 72 61 6c 46 6f 72 6d 46 75 6e 63 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6e 29 20 7b 0a 09 09 69 66 20 28 6e 20 3d 3d 3d 20 31 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 27 6f 6e 65 27 3b 0a 09 09 7d 0a 0a 09 09 72 65 74 75 72 6e 20 27 6f 74 68 65 72 27 3b 0a 09 7d 3b 0d 0a 0a 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 20 3d 20 7b 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 61 76 65 42 75 74 74 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 61 76 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e
                                                                                                                            Data Ascii: 434f(function(global){var Language = {};Language.pluralFormFunction = function (n) {if (n === 1) {return 'one';}return 'other';};Language.form = {};Language.form.SaveButton = { message : 'Save' };Language.form.
                                                                                                                            2024-12-17 14:00:38 UTC1369INData Raw: 65 73 73 61 67 65 50 6c 61 63 65 68 6f 6c 64 65 72 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 79 6f 75 72 20 6d 65 73 73 61 67 65 2e 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 4e 61 6d 65 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4e 61 6d 65 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 45 6d 61 69 6c 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 49 6e 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 44 65 70 61 72 74 6d 65 6e 74 73 45 72 72 6f
                                                                                                                            Data Ascii: essagePlaceholder = { message : 'your message..' };Language.form.NameErrorMessage = { message : 'Name must be provided.' };Language.form.EmailErrorMessage = { message : 'Invalid email address.' };Language.form.DepartmentsErro
                                                                                                                            2024-12-17 14:00:38 UTC1369INData Raw: 66 6f 72 6d 2e 50 68 6f 6e 65 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 49 6e 76 61 6c 69 64 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 65 72 72 6f 72 53 61 76 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 55 6e 61 62 6c 65 20 74 6f 20 73 61 76 65 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 76 69 73 69 74 42 75 74 74 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 56 69 73 69 74 20 74 61 77 6b 2e 74 6f 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 75
                                                                                                                            Data Ascii: form.PhoneErrorMessage = { message : 'Invalid phone number' };Language.form.errorSaving = { message : 'Unable to save. Please try again' };Language.form.visitButton = { message : 'Visit tawk.to' };Language.form.Su
                                                                                                                            2024-12-17 14:00:38 UTC1369INData Raw: 72 20 69 6e 62 6f 78 2e 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 63 68 61 74 45 6e 64 65 64 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 59 6f 75 72 20 63 68 61 74 20 68 61 73 20 65 6e 64 65 64 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 65 6e 64 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 65 6e 64 20 6d 65 73 73 61 67 65 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 45 6e 64 43 68 61 74 4d 65 73 73 61 67 65 32 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 54 68 61 6e 6b 20 79 6f 75 20 66 6f 72 20 63 68 61 74 74 69 6e 67 20 77 69 74 68 20 75 73 2e 20 46 65 65
                                                                                                                            Data Ascii: r inbox.'};Language.form.chatEnded = { message : 'Your chat has ended' };Language.form.SendMessage = { message : 'Send message'};Language.form.EndChatMessage2 = { message : 'Thank you for chatting with us. Fee
                                                                                                                            2024-12-17 14:00:38 UTC1369INData Raw: 2e 73 63 72 65 65 6e 53 68 61 72 65 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 63 72 65 65 6e 20 53 68 61 72 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 63 68 61 74 4d 65 6e 75 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4d 65 6e 75 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 6b 6e 6f 77 6c 65 64 67 65 42 61 73 65 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 6b 6e 6f 77 6c 65 64 67 65 20 42 61 73 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 72 61 74 65 43 68 61 74 20 09 09 09 09 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 52 61 74 65 20 74 68 69 73 20 63 68 61 74 27 20 7d
                                                                                                                            Data Ascii: .screenShare = { message : 'Screen Share' };Language.rollover.chatMenu = { message : 'Menu'};Language.rollover.knowledgeBase = { message : 'knowledge Base' };Language.rollover.rateChat = { message : 'Rate this chat' }
                                                                                                                            2024-12-17 14:00:38 UTC1369INData Raw: 72 6f 6e 67 53 74 61 72 74 20 23 64 65 70 61 72 74 6d 65 6e 74 4e 61 6d 65 20 23 73 74 72 6f 6e 67 45 6e 64 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6f 66 66 6c 69 6e 65 2e 20 59 6f 75 20 6d 69 67 68 74 20 62 65 20 73 65 72 76 65 64 20 62 79 20 61 6e 6f 74 68 65 72 20 64 65 70 61 72 74 6d 65 6e 74 2e 27 2c 20 76 61 72 73 20 3a 20 5b 27 64 65 70 61 72 74 6d 65 6e 74 4e 61 6d 65 27 2c 20 27 73 74 72 6f 6e 67 53 74 61 72 74 27 2c 20 27 73 74 72 6f 6e 67 45 6e 64 27 5d 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 64 65 70 61 72 74 6d 65 6e 74 49 73 41 77 61 79 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 44 65 70 61 72 74 6d 65 6e 74 20 23 73 74 72 6f 6e 67 53 74 61 72 74 20 23 64 65 70 61 72 74 6d
                                                                                                                            Data Ascii: rongStart #departmentName #strongEnd is currently offline. You might be served by another department.', vars : ['departmentName', 'strongStart', 'strongEnd'] };Language.chat.departmentIsAway = { message : 'Department #strongStart #departm
                                                                                                                            2024-12-17 14:00:38 UTC1369INData Raw: 70 6c 6f 61 64 20 66 69 6c 65 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 72 65 74 72 79 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 52 65 74 72 79 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 74 72 79 41 67 61 69 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 54 72 79 20 61 67 61 69 6e 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 64 72 61 67 44 72 6f 70 54 65 78 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 44 72 6f 70 20 66 69 6c 65 73 20 68 65 72 65 20 74 6f 20 75 70 6c 6f 61 64 27 20 7d 3b
                                                                                                                            Data Ascii: pload file'};Language.chat.retry = { message : 'Retry.' };Language.chat.tryAgain = { message : 'Try again.' };Language.chat.dragDropText = { message : 'Drop files here to upload' };
                                                                                                                            2024-12-17 14:00:38 UTC1369INData Raw: 74 2e 6d 65 73 73 61 67 65 5f 6e 6f 74 5f 64 65 6c 69 76 65 72 65 64 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 4d 65 73 73 61 67 65 20 6e 6f 74 20 64 65 6c 69 76 65 72 65 64 2c 20 63 6c 69 63 6b 20 68 65 72 65 20 74 6f 20 72 65 73 65 6e 64 2e 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 76 69 73 69 74 6f 72 5f 72 69 6e 67 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 43 61 6c 6c 69 6e 67 2e 2e 2e 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 61 67 65 6e 74 5f 72 69 6e 67 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 49 6e 63 6f 6d 69 6e 67 20 43 61 6c 6c 22 7d 3b
                                                                                                                            Data Ascii: t.message_not_delivered = {"message" : "Message not delivered, click here to resend."};Language.chat.visitor_ringing = {"message" : "Calling..."};Language.chat.agent_ringing = {"message" : "Incoming Call"};
                                                                                                                            2024-12-17 14:00:38 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 46 61 69 6c 65 64 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 72 65 73 65 6e 64 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 52 65 73 65 6e 64 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 6a 75 73 74 4e 6f 77 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 6a 75 73 74 20 6e 6f 77 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 70 61 73 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 23 74 69 6d 65
                                                                                                                            Data Ascii: = {"message" : "Failed"};Language.chat.resend = {"message" : "Resend"};Language.chat.justNow = {"message" : "just now"};Language.chat.past = {"message" : "#time
                                                                                                                            2024-12-17 14:00:38 UTC1369INData Raw: 22 43 6f 6e 76 65 72 73 61 74 69 6f 6e 20 65 6e 64 65 64 20 6f 6e 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 72 65 74 75 72 6e 5f 74 6f 5f 6c 69 76 65 5f 63 68 61 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 22 6d 65 73 73 61 67 65 22 20 3a 20 22 52 65 74 75 72 6e 20 74 6f 20 6c 69 76 65 20 63 68 61 74 22 20 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 20 3d 20 7b 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 6f 6e 6c 69 6e 65 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4f 6e 6c 69 6e 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 61 77 61 79 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 41 77 61 79 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 6f 66 66
                                                                                                                            Data Ascii: "Conversation ended on"};Language.chat.return_to_live_chat = { "message" : "Return to live chat" };Language.status = {};Language.status.online = { message : 'Online' };Language.status.away = { message : 'Away' };Language.status.off


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            23192.168.2.1749800104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:38 UTC587OUTGET /_s/v4/app/67354992019/js/twk-chunk-bf24a88e.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:38 UTC552INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:38 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: W/"c96127c9a0429d69fecbeb73fd410443"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: STALE
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1857683
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770caa90b42f2-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:38 UTC817INData Raw: 32 38 65 32 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 62 66 32 34 61 38 38 65 22 5d 2c 7b 22 35 61 36 30 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 6f 28 22 62 64 34 32 22 29 2e 61 2c 72 3d 6f 28 22 32 38 37 37 22 29 2c 61 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 6e 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 65 2e 61 3d 61 2e 65 78 70 6f 72 74 73 7d 2c 22 35 65 39 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69
                                                                                                                            Data Ascii: 28e2(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-bf24a88e"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},"5e9f":function(t,e,o){"use strict";o.d(e,"a",(functi
                                                                                                                            2024-12-17 14:00:38 UTC1369INData Raw: 65 29 26 26 28 73 2e 70 75 73 68 28 6e 2e 76 61 6c 75 65 29 2c 73 2e 6c 65 6e 67 74 68 21 3d 3d 65 29 3b 6c 3d 21 30 29 3b 7d 63 61 74 63 68 28 74 29 7b 63 3d 21 30 2c 72 3d 74 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 69 66 28 21 6c 26 26 6e 75 6c 6c 21 3d 6f 2e 72 65 74 75 72 6e 26 26 28 69 3d 6f 2e 72 65 74 75 72 6e 28 29 2c 4f 62 6a 65 63 74 28 69 29 21 3d 3d 69 29 29 72 65 74 75 72 6e 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 63 29 74 68 72 6f 77 20 72 7d 7d 72 65 74 75 72 6e 20 73 7d 7d 28 74 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 73 28 74 2c 65 29 3b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69
                                                                                                                            Data Ascii: e)&&(s.push(n.value),s.length!==e);l=!0);}catch(t){c=!0,r=t}finally{try{if(!l&&null!=o.return&&(i=o.return(),Object(i)!==i))return}finally{if(c)throw r}}return s}}(t,e)||function(t,e){if(t){if("string"==typeof t)return s(t,e);var o=Object.prototype.toStri
                                                                                                                            2024-12-17 14:00:38 UTC1369INData Raw: 69 6c 64 72 65 6e 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 74 68 69 73 2e 24 73 6c 6f 74 73 2e 64 65 66 61 75 6c 74 29 29 7d 2c 6d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 65 76 65 6e 74 42 75 73 2e 24 6f 6e 28 22 75 70 64 61 74 65 57 69 64 67 65 74 53 65 74 74 69 6e 67 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 72 65 49 6e 6a 65 63 74 43 53 53 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 73 28 29 7d 29 29 7d 2c 6d 65 74 68 6f 64 73 3a 7b 72 65 6e 64 65 72 43 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 24 73 6c 6f 74 73 2e 64 65 66 61 75 6c 74 2c 6f 3d 74 68 69 73 2e 24 65 6c 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d
                                                                                                                            Data Ascii: ildren=Object.freeze(this.$slots.default))},mounted:function(){var e=this;t.Tawk_Window.eventBus.$on("updateWidgetSettings",(function(){e.reInjectCSSGlobalVariables()}))},methods:{renderChildren:function(){var e=this.$slots.default,o=this.$el.contentDocum
                                                                                                                            2024-12-17 14:00:38 UTC1369INData Raw: 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 26 26 28 68 3d 22 22 2e 63 6f 6e 63 61 74 28 70 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 2c 22 70 78 22 29 29 2c 70 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 26 26 28 6d 3d 22 22 2e 63 6f 6e 63 61 74 28 70 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 2c 22 70 78 22 29 29 29 7d 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 6c 61 6e 67 75 61 67 65 22 5d 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 61 6e 67 22 2c 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65
                                                                                                                            Data Ascii: mobile.maximized.paddingTop&&(h="".concat(p.mobile.maximized.paddingTop,"px")),p.mobile.maximized.paddingBottom&&(m="".concat(p.mobile.maximized.paddingBottom,"px")))}this.$store.getters["widget/language"]&&o.setAttribute("lang",this.$store.getters["widge
                                                                                                                            2024-12-17 14:00:38 UTC1369INData Raw: 2e 63 6f 6c 6f 72 59 69 71 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 76 69 73 69 74 6f 72 42 67 43 6f 6c 6f 72 22 5d 29 2c 22 32 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 7d 22 29 2c 66 2b 3d 22 2e 74 61 77 6b 2d 76 69 73 69 74 6f 72 2d 63 68 61 74 2d 62 75 62 62 6c 65 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 62 61 63 6b 67 72 6f 75 6e 64 20 3a 20 20 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 76 69 73 69 74 6f 72 42 67 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 63 6f 6c 6f 72 20 3a 20 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22
                                                                                                                            Data Ascii: .colorYiq(this.$store.getters["widget/visitorBgColor"]),"20 !important;\n\t\t\t}"),f+=".tawk-visitor-chat-bubble {\n\t\t\t\tbackground : ".concat(this.$store.getters["widget/visitorBgColor"]," !important;\n\t\t\t\tcolor : ").concat(this.$store.getters["
                                                                                                                            2024-12-17 14:00:38 UTC1369INData Raw: 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 63 6f 6c 6f 72 3a 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 68 65 61 64 65 72 54 78 74 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 74 65 78 74 2d 63 6f 6c 6f 72 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 63 6f 6c 6f 72 3a 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 68 65 61 64 65 72 42 67 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c
                                                                                                                            Data Ascii: olor"]," !important;\n\t\t\t\t\tcolor: ").concat(this.$store.getters["widget/headerTxtColor"]," !important;\n\t\t\t\t}\n\t\t\t\t.tawk-custom-text-color {\n\t\t\t\t\tcolor: ").concat(this.$store.getters["widget/headerBgColor"]," !important;\n\t\t\t\t}\n\t\
                                                                                                                            2024-12-17 14:00:38 UTC1369INData Raw: 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 68 6f 6d 65 2d 6c 69 73 74 2d 63 68 61 74 2d 63 6f 6e 74 65 6e 74 20 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 63 68 61 74 2d 72 69 67 68 74 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 66 6c 65 78 3a 20 30 20 30 20 34 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 6d 61 78 2d 77 69 64 74 68 3a 20 34 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 68 6f 6d 65 2d 6c 69 73 74 2d 63 68 61 74 2d 63 6f 6e 74 65 6e 74 20 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 63 68 61 74 2d 72 69 67 68 74 20 2e 74 61 77 6b 2d 74 69 6d 65 61 67 6f 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 64 69 73 70 6c
                                                                                                                            Data Ascii: t\t\t\t}\n\t\t\t\t.tawk-home-list-chat-content .tawk-custom-chat-right {\n\t\t\t\t\tflex: 0 0 40%;\n\t\t\t\t\tmax-width: 40%;\n\t\t\t\t\twidth: 100%;\n\t\t\t\t}\n\t\t\t\t.tawk-home-list-chat-content .tawk-custom-chat-right .tawk-timeago {\n\t\t\t\t\tdispl
                                                                                                                            2024-12-17 14:00:38 UTC1369INData Raw: 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 26 26 28 6e 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 2c 22 70 78 22 29 29 2c 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 26 26 28 72 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 2c 22 70 78 22 29 29 29 7d 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 3b 73 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2c 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 74 61 77 6b 2d 67 6c 6f 62 61 6c 2d 76
                                                                                                                            Data Ascii: i.mobile.maximized.paddingTop&&(n="".concat(i.mobile.maximized.paddingTop,"px")),i.mobile.maximized.paddingBottom&&(r="".concat(i.mobile.maximized.paddingBottom,"px")))}var s=document.createElement("style");s.type="text/css",s.classList.add("tawk-global-v
                                                                                                                            2024-12-17 14:00:38 UTC74INData Raw: 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 7d 7d 7d 29 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 28 22 63 38 62 61 22 29 29 7d 7d 5d 29 3b 0d 0a
                                                                                                                            Data Ascii: ment.createTextNode(l)),e.appendChild(s)}}})}).call(this,o("c8ba"))}}]);
                                                                                                                            2024-12-17 14:00:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            24192.168.2.1749801104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:38 UTC1048OUTGET /s/?k=67618402ef55153d25619faa&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMiLCJ2aWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMtTTZIS0JpbE9QOGI1U1ZGQWpidVZ2Iiwic2lkIjoiNjc2MTg0MDJlZjU1MTUzZDI1NjE5ZmFhIiwiaWF0IjoxNzM0NDQ0MDM0LCJleHAiOjE3MzQ0NDU4MzQsImp0aSI6IlNNeGMxam0zYTdaTTZFdTZYNVg3ZCJ9.m9LtHmjJ2hnURLjPpeRrlWsUMh6jC2bKU_3f9E_kNp7cw7Tvyfg1uxVaIa8fUJLj-ZJUZSYw2ozcdOQTIjKwxw&EIO=3&transport=websocket&__t=PFKwxAj HTTP/1.1
                                                                                                                            Host: vsa35.tawk.to
                                                                                                                            Connection: Upgrade
                                                                                                                            Pragma: no-cache
                                                                                                                            Cache-Control: no-cache
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Upgrade: websocket
                                                                                                                            Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            Sec-WebSocket-Version: 13
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Sec-WebSocket-Key: n25G/QLEDzI5imelnju+OA==
                                                                                                                            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                            2024-12-17 14:00:39 UTC472INHTTP/1.1 400 Bad Request
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:39 GMT
                                                                                                                            Content-Type: application/json
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            access-control-allow-credentials: true
                                                                                                                            access-control-allow-origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770cb9d6dde97-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:39 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                            Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                            2024-12-17 14:00:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            25192.168.2.1749802104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:38 UTC632OUTGET /_s/v4/assets/audio/chat_sound.mp3 HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:39 UTC539INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:39 GMT
                                                                                                                            Content-Type: audio/mpeg
                                                                                                                            Content-Length: 6687
                                                                                                                            Connection: close
                                                                                                                            last-modified: Sat, 22 May 2021 07:25:13 GMT
                                                                                                                            etag: "55342729bd838d323e62cd653754b56e"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: MISS
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770cb9ddd4241-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:39 UTC830INData Raw: ff fb 90 c4 00 02 53 ea 08 f0 21 04 c4 12 ae 41 9f 98 64 a3 28 40 00 14 5b c3 b4 c4 c9 a6 4d 33 08 10 cc 3d 33 08 10 8b d3 c9 db 10 43 3f 8c bf e1 0c b8 cb bf e2 33 39 92 4e cf 59 04 f6 32 de f7 10 2c 99 3d 31 0f ff 82 18 f7 dc 10 20 82 0e 4c 9a e1 f4 c5 1e 4e f5 e3 2c 9e c7 b6 4c c2 18 4c 2d 36 8d c3 c0 61 7d ef 58 82 0f ee d8 80 5a 77 b1 8f 7d 90 82 04 20 86 5f de ff 1a 22 f7 fb b6 21 04 c9 a6 c4 08 10 41 e3 fe 79 3a 88 d3 22 23 22 49 a1 10 40 81 0c 3f 6f de c4 7b 26 43 2f c1 84 08 20 78 38 5d dd 9e 9e dd eb 3d d1 88 6b e9 09 26 4f 44 ac 0d 42 47 a0 2c 04 a0 44 21 6e 2b 69 d0 27 8b 25 90 0b 86 4b 51 c5 49 a5 21 02 f4 fb bb c2 d8 a6 51 61 b4 9b 65 53 6b 02 2a 1b 21 13 01 65 92 a3 0c 78 a2 89 19 5a a5 bd c7 5f 06 d1 e3 35 4e 6b 23 16 63 8d 26 85 17 1b a2
                                                                                                                            Data Ascii: S!Ad(@[M3=3C?39NY2,=1 LN,LL-6a}XZw} _"!Ay:"#"I@?o{&C/ x8]=k&ODBG,D!n+i'%KQI!QaeSk*!exZ_5Nk#c&
                                                                                                                            2024-12-17 14:00:39 UTC1369INData Raw: d4 de 93 4e 53 ff fb 92 c4 0a 00 18 b1 bb 53 d9 aa 00 0a df 40 21 57 b8 60 01 24 b1 b5 5f 86 a1 71 c4 60 61 da 1a 80 30 f3 7a 74 da 81 ac 01 41 43 e1 8d 9a 88 1a 07 60 6d 07 90 e2 b6 06 65 e0 a2 81 89 20 b5 78 7c c2 91 06 a2 80 c9 85 d2 21 be 06 75 10 18 03 21 61 01 97 43 14 93 26 06 e9 7e 11 00 1a b0 09 1a 06 da 88 4a 2e 13 22 f2 68 7f 96 0c 49 93 41 8d 13 a8 5f af d5 fc 58 40 24 00 5b b1 29 11 55 87 44 1e f8 37 37 af d5 ff 0b 25 0d f4 4d c4 e9 0e 2b 93 45 92 d0 c6 8d 9f ff ff c4 26 25 04 16 14 f1 5b 0d 51 82 23 91 b2 2c e6 20 45 b2 68 9e eb d5 ff ff fc b2 5e 33 2e 98 93 a6 06 2c 64 c5 e3 72 f1 f3 18 a0 02 40 19 0c 52 90 2e c3 16 76 c2 c0 73 07 09 cc 70 5d 34 c4 b4 e4 69 23 17 86 0c 3a 22 31 18 60 04 22 6b e9 8a d3 60 24 ca 4a 80 ce 1b a9 83 5e 39 43 a0
                                                                                                                            Data Ascii: NSS@!W`$_q`a0ztAC`me x|!u!aC&~J."hIA_X@$[)UD77%M+E&%[Q#, Eh^3.,dr@R.vsp]4i#:"1`"k`$J^9C
                                                                                                                            2024-12-17 14:00:39 UTC1369INData Raw: a1 94 6d ae f5 88 97 7b 7b 16 d3 40 55 a4 2a 8f c4 9e 06 1b 6d ce a6 8b 08 d0 97 2a b4 b0 ea b3 82 45 0b a7 72 11 a1 54 4f 4a 8d 13 9e 53 23 5f b2 6d b6 97 a9 30 80 ce de 3d 64 54 bb a2 bb 9b 32 75 69 29 3d 27 65 f1 66 e4 f5 89 9d 10 ee 2c 08 2e 87 56 71 4c a8 48 00 21 67 07 c7 53 58 5d 13 d6 42 ba 34 36 18 86 14 5b a3 d4 33 45 06 e7 8c b6 bc 9f 66 d0 ae e6 8e 26 5d a3 d2 6d 09 b2 0a ed 37 36 19 54 65 b7 20 42 75 e4 27 10 62 e5 97 8e 2c 2a 5e 1d 27 b2 da 69 aa 46 dc e9 ad 2e c2 c5 05 f5 44 6a 33 9a 80 ab 2b bc 1d 84 67 3c c5 32 05 e4 91 44 af 48 fb 93 35 71 9c 1b 4d e8 13 2c 4a 4d 89 7b 36 5b 92 b0 c1 32 20 ba fd 19 6b 90 8a 71 4d 26 16 28 a9 37 b4 64 78 c1 b4 48 9e bd 11 35 31 b7 22 49 54 d3 35 96 cc ce c0 99 93 2b 0f a1 36 d0 ad 44 6d f9 9d 92 2d 4b 56
                                                                                                                            Data Ascii: m{{@U*m*ErTOJS#_m0=dT2ui)='ef,.VqLH!gSX]B46[3Ef&]m76Te Bu'b,*^'iF.Dj3+g<2DH5qM,JM{6[2 kqM&(7dxH51"IT5+6Dm-KV
                                                                                                                            2024-12-17 14:00:39 UTC1369INData Raw: e7 96 78 a6 f9 ca ac da a9 68 d6 da 68 87 fe 8a 28 89 39 a3 9d d6 66 83 8e b4 b1 3f e5 48 02 b8 bd c3 79 56 54 83 d2 8f 53 5a 03 18 bd 2b a1 81 cf 3b 84 cc aa cb 89 ba 20 a4 88 98 6a 5a 29 62 77 1a f2 4f 0d 49 f4 90 39 00 6b aa ca b8 86 48 8e 68 e6 28 b4 13 26 9d 48 32 46 98 06 52 cf 20 4a 0b 14 b6 71 67 1b e1 20 35 09 d6 59 63 29 ac fc 67 51 a4 8c 1d 92 f5 24 2b ad 1a 24 39 da 75 14 6a af 54 21 35 56 59 e5 da 2d a7 77 78 f5 a6 76 d1 37 1a 5c 26 7f c8 4a 91 a3 1e 56 6c d2 7c d2 f0 aa d8 39 cc b2 be cf bd 3b a1 92 c6 25 86 18 75 46 9a 81 54 87 66 12 63 83 48 3d c1 96 7e 67 ff fb 92 c4 57 83 55 5a 01 04 0d 30 c6 ca 98 40 20 45 84 99 b9 cb f3 3b 55 bb 57 ce be 18 dc a3 bf 12 aa 47 cf 62 ab 55 25 d8 85 64 60 8a 46 2d 54 13 46 85 01 1a 86 fe 6c e4 b6 cc 4a bd
                                                                                                                            Data Ascii: xhh(9f?HyVTSZ+; jZ)bwOI9kHh(&H2FR Jqg 5Yc)gQ$+$9ujT!5VY-wxv7\&JVl|9;%uFTfcH=~gWUZ0@ E;UWGbU%d`F-TFlJ
                                                                                                                            2024-12-17 14:00:39 UTC1369INData Raw: 22 e9 90 98 a9 23 ba 7c 6b 0c 53 c6 4b a4 5a 0e be 8e 53 24 91 0b 2c be 69 e0 68 e2 5b e0 70 17 40 84 24 5c 95 03 07 aa 20 13 a8 a4 8a 2f 76 29 36 d4 2f 04 30 f6 0f e9 ea 4d 84 cb 98 2c 8f f4 21 3f b6 20 89 08 25 2c 91 97 97 08 0b 70 ff fb 92 c4 ba 00 55 26 08 fc 03 0c d8 0a 90 40 9f e0 61 9a 41 3f b2 92 7e 38 c4 90 27 32 60 b6 52 8d 76 c9 62 6a bf b7 64 70 b4 7a ae d3 37 c4 98 49 50 e9 d1 c7 19 29 51 f3 74 61 19 23 d3 b2 b0 c5 4d 00 55 07 27 bb e1 d4 28 7a 32 c7 a8 bf 04 a5 1b 25 d5 88 a2 ec 48 f4 c3 27 64 6b ce a6 54 1d 7c ec 2f 35 37 27 1a 90 bb b2 f2 dc 9c 13 28 ab 3e 94 59 34 91 c7 3d 52 f8 59 84 c9 9e 4b 97 2a 2e 74 bd a0 a9 4a f5 8d 6b 7d c2 07 a5 ca 52 73 82 2c 2d 35 d3 86 4d 22 52 80 49 12 77 c9 83 18 b5 45 82 b6 da f2 13 50 a0 74 ee a2 81 59 52
                                                                                                                            Data Ascii: "#|kSKZS$,ih[p@$\ /v)6/0M,!? %,pU&@aA?~8'2`Rvbjdpz7IP)Qta#MU'(z2%H'dkT|/57'(>Y4=RYK*.tJk}Rs,-5M"RIwEPtYR
                                                                                                                            2024-12-17 14:00:39 UTC381INData Raw: 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55
                                                                                                                            Data Ascii: UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            26192.168.2.1749805104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:40 UTC383OUTGET /_s/v4/app/67354992019/js/twk-chunk-bf24a88e.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:40 UTC552INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:40 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: W/"c96127c9a0429d69fecbeb73fd410443"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: STALE
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1857685
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770d51fa643dd-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:40 UTC817INData Raw: 32 38 65 32 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 62 66 32 34 61 38 38 65 22 5d 2c 7b 22 35 61 36 30 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 6f 28 22 62 64 34 32 22 29 2e 61 2c 72 3d 6f 28 22 32 38 37 37 22 29 2c 61 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 6e 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 65 2e 61 3d 61 2e 65 78 70 6f 72 74 73 7d 2c 22 35 65 39 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69
                                                                                                                            Data Ascii: 28e2(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-bf24a88e"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},"5e9f":function(t,e,o){"use strict";o.d(e,"a",(functi
                                                                                                                            2024-12-17 14:00:40 UTC1369INData Raw: 65 29 26 26 28 73 2e 70 75 73 68 28 6e 2e 76 61 6c 75 65 29 2c 73 2e 6c 65 6e 67 74 68 21 3d 3d 65 29 3b 6c 3d 21 30 29 3b 7d 63 61 74 63 68 28 74 29 7b 63 3d 21 30 2c 72 3d 74 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 69 66 28 21 6c 26 26 6e 75 6c 6c 21 3d 6f 2e 72 65 74 75 72 6e 26 26 28 69 3d 6f 2e 72 65 74 75 72 6e 28 29 2c 4f 62 6a 65 63 74 28 69 29 21 3d 3d 69 29 29 72 65 74 75 72 6e 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 63 29 74 68 72 6f 77 20 72 7d 7d 72 65 74 75 72 6e 20 73 7d 7d 28 74 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 73 28 74 2c 65 29 3b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69
                                                                                                                            Data Ascii: e)&&(s.push(n.value),s.length!==e);l=!0);}catch(t){c=!0,r=t}finally{try{if(!l&&null!=o.return&&(i=o.return(),Object(i)!==i))return}finally{if(c)throw r}}return s}}(t,e)||function(t,e){if(t){if("string"==typeof t)return s(t,e);var o=Object.prototype.toStri
                                                                                                                            2024-12-17 14:00:40 UTC1369INData Raw: 69 6c 64 72 65 6e 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 74 68 69 73 2e 24 73 6c 6f 74 73 2e 64 65 66 61 75 6c 74 29 29 7d 2c 6d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 65 76 65 6e 74 42 75 73 2e 24 6f 6e 28 22 75 70 64 61 74 65 57 69 64 67 65 74 53 65 74 74 69 6e 67 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 72 65 49 6e 6a 65 63 74 43 53 53 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 73 28 29 7d 29 29 7d 2c 6d 65 74 68 6f 64 73 3a 7b 72 65 6e 64 65 72 43 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 24 73 6c 6f 74 73 2e 64 65 66 61 75 6c 74 2c 6f 3d 74 68 69 73 2e 24 65 6c 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d
                                                                                                                            Data Ascii: ildren=Object.freeze(this.$slots.default))},mounted:function(){var e=this;t.Tawk_Window.eventBus.$on("updateWidgetSettings",(function(){e.reInjectCSSGlobalVariables()}))},methods:{renderChildren:function(){var e=this.$slots.default,o=this.$el.contentDocum
                                                                                                                            2024-12-17 14:00:40 UTC1369INData Raw: 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 26 26 28 68 3d 22 22 2e 63 6f 6e 63 61 74 28 70 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 2c 22 70 78 22 29 29 2c 70 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 26 26 28 6d 3d 22 22 2e 63 6f 6e 63 61 74 28 70 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 2c 22 70 78 22 29 29 29 7d 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 6c 61 6e 67 75 61 67 65 22 5d 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 61 6e 67 22 2c 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65
                                                                                                                            Data Ascii: mobile.maximized.paddingTop&&(h="".concat(p.mobile.maximized.paddingTop,"px")),p.mobile.maximized.paddingBottom&&(m="".concat(p.mobile.maximized.paddingBottom,"px")))}this.$store.getters["widget/language"]&&o.setAttribute("lang",this.$store.getters["widge
                                                                                                                            2024-12-17 14:00:40 UTC1369INData Raw: 2e 63 6f 6c 6f 72 59 69 71 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 76 69 73 69 74 6f 72 42 67 43 6f 6c 6f 72 22 5d 29 2c 22 32 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 7d 22 29 2c 66 2b 3d 22 2e 74 61 77 6b 2d 76 69 73 69 74 6f 72 2d 63 68 61 74 2d 62 75 62 62 6c 65 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 62 61 63 6b 67 72 6f 75 6e 64 20 3a 20 20 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 76 69 73 69 74 6f 72 42 67 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 63 6f 6c 6f 72 20 3a 20 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22
                                                                                                                            Data Ascii: .colorYiq(this.$store.getters["widget/visitorBgColor"]),"20 !important;\n\t\t\t}"),f+=".tawk-visitor-chat-bubble {\n\t\t\t\tbackground : ".concat(this.$store.getters["widget/visitorBgColor"]," !important;\n\t\t\t\tcolor : ").concat(this.$store.getters["
                                                                                                                            2024-12-17 14:00:40 UTC1369INData Raw: 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 63 6f 6c 6f 72 3a 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 68 65 61 64 65 72 54 78 74 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 74 65 78 74 2d 63 6f 6c 6f 72 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 63 6f 6c 6f 72 3a 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 68 65 61 64 65 72 42 67 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c
                                                                                                                            Data Ascii: olor"]," !important;\n\t\t\t\t\tcolor: ").concat(this.$store.getters["widget/headerTxtColor"]," !important;\n\t\t\t\t}\n\t\t\t\t.tawk-custom-text-color {\n\t\t\t\t\tcolor: ").concat(this.$store.getters["widget/headerBgColor"]," !important;\n\t\t\t\t}\n\t\
                                                                                                                            2024-12-17 14:00:40 UTC1369INData Raw: 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 68 6f 6d 65 2d 6c 69 73 74 2d 63 68 61 74 2d 63 6f 6e 74 65 6e 74 20 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 63 68 61 74 2d 72 69 67 68 74 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 66 6c 65 78 3a 20 30 20 30 20 34 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 6d 61 78 2d 77 69 64 74 68 3a 20 34 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 68 6f 6d 65 2d 6c 69 73 74 2d 63 68 61 74 2d 63 6f 6e 74 65 6e 74 20 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 63 68 61 74 2d 72 69 67 68 74 20 2e 74 61 77 6b 2d 74 69 6d 65 61 67 6f 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 64 69 73 70 6c
                                                                                                                            Data Ascii: t\t\t\t}\n\t\t\t\t.tawk-home-list-chat-content .tawk-custom-chat-right {\n\t\t\t\t\tflex: 0 0 40%;\n\t\t\t\t\tmax-width: 40%;\n\t\t\t\t\twidth: 100%;\n\t\t\t\t}\n\t\t\t\t.tawk-home-list-chat-content .tawk-custom-chat-right .tawk-timeago {\n\t\t\t\t\tdispl
                                                                                                                            2024-12-17 14:00:40 UTC1369INData Raw: 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 26 26 28 6e 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 2c 22 70 78 22 29 29 2c 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 26 26 28 72 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 2c 22 70 78 22 29 29 29 7d 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 3b 73 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2c 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 74 61 77 6b 2d 67 6c 6f 62 61 6c 2d 76
                                                                                                                            Data Ascii: i.mobile.maximized.paddingTop&&(n="".concat(i.mobile.maximized.paddingTop,"px")),i.mobile.maximized.paddingBottom&&(r="".concat(i.mobile.maximized.paddingBottom,"px")))}var s=document.createElement("style");s.type="text/css",s.classList.add("tawk-global-v
                                                                                                                            2024-12-17 14:00:40 UTC74INData Raw: 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 7d 7d 7d 29 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 28 22 63 38 62 61 22 29 29 7d 7d 5d 29 3b 0d 0a
                                                                                                                            Data Ascii: ment.createTextNode(l)),e.appendChild(s)}}})}).call(this,o("c8ba"))}}]);
                                                                                                                            2024-12-17 14:00:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            27192.168.2.1749806104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:40 UTC587OUTGET /_s/v4/app/67354992019/js/twk-chunk-71978bb6.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:40 UTC550INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:40 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: W/"adcf466d8e820d5dd8a7df9975fcba50"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1408585
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770d63d88de92-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:40 UTC819INData Raw: 34 37 32 62 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 37 31 39 37 38 62 62 36 22 5d 2c 7b 22 31 65 30 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 65 28 22 32 66 36 32 22 29 2c 6e 3d 65 28 22 66 30 62 30 22 29 2c 61 3d 65 28 22 35 61 36 30 22 29 2c 73 3d 65 28 22 66 66 33 66 22 29 2c 72 3d 65 28 22 38 37 64 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 72 65 74 75 72 6e 28 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d
                                                                                                                            Data Ascii: 472b(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-71978bb6"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Sym
                                                                                                                            2024-12-17 14:00:40 UTC1369INData Raw: 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 65 29 29 3a 68 28 4f 62 6a 65 63 74 28 65 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 69 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 69 2c 65 29 7b 72 65 74 75 72 6e 28 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 63 28 74 29 7c 7c 21 74 29 72 65 74 75
                                                                                                                            Data Ascii: ect.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e){return(i=function(t){var i=function(t,i){if("object"!=c(t)||!t)retu
                                                                                                                            2024-12-17 14:00:40 UTC1369INData Raw: 77 73 65 72 44 61 74 61 2f 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 22 2c 70 61 67 65 53 74 61 74 75 73 3a 22 73 65 73 73 69 6f 6e 2f 70 61 67 65 53 74 61 74 75 73 22 2c 7a 6f 6f 6d 52 61 74 69 6f 3a 22 77 69 64 67 65 74 2f 7a 6f 6f 6d 52 61 74 69 6f 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68 61 73 4c 69 76 65 43 68 61 74 22 2c 68 61 73 43 68 61 74 53 74 61 72 74 65 64 3a 22 63 68 61 74 2f 68 61 73 43 68 61 74 53 74 61 72 74 65 64 22 2c 61 67 65 6e 74 73 43 6f 75 6e 74 3a 22 63 68 61 74 2f 61 67 65 6e 74 73 43 6f 75 6e 74 22 2c 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3a 22 77 69 64 67 65 74 2f 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 22 2c 6f 73 3a 22 62 72 6f 77 73 65 72 44 61 74 61 2f 6f 73 22 2c
                                                                                                                            Data Ascii: wserData/mobileBrowserName",pageStatus:"session/pageStatus",zoomRatio:"widget/zoomRatio",hasLiveChat:"widget/hasLiveChat",hasChatStarted:"chat/hasChatStarted",agentsCount:"chat/agentsCount",isMobileLandscape:"widget/isMobileLandscape",os:"browserData/os",
                                                                                                                            2024-12-17 14:00:40 UTC1369INData Raw: 3f 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 3f 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3f 22 73 61 66 61 72 69 22 21 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 7c 7c 22 69 70 68 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 26 26 22 6d 61 63 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 3f 22 73 61 66 61 72 69 22 3d 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 7c 7c 22 69 70 68 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 26 26 22 6d 61 63 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 3f 22 22 2e 63 6f 6e 63 61 74 28 28 74 68 69 73 2e 6d 69 6e 4d 6f 62 69 6c 65 2e 68 65 69 67 68 74 2b 34
                                                                                                                            Data Ascii: ?this.isRoundWidget?this.isMobileLandscape?"safari"!==this.mobileBrowserName||"iphone"!==this.os.identity&&"mac"!==this.os.identity?"safari"===this.mobileBrowserName||"iphone"!==this.os.identity&&"mac"!==this.os.identity?"".concat((this.minMobile.height+4
                                                                                                                            2024-12-17 14:00:40 UTC1369INData Raw: 6e 74 3b 22 29 2c 22 6d 61 78 2d 77 69 64 74 68 3a 22 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 69 46 72 61 6d 65 57 69 64 74 68 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 2c 22 6d 61 78 2d 68 65 69 67 68 74 3a 22 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 69 46 72 61 6d 65 48 65 69 67 68 74 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 7d 3b 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3f 22 73 61 66 61 72 69 22 3d 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 28 74 3d 74 68 69 73 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 2c 69 3d 74 68 69 73 2e 79 4f 66 66 73 65 74 4d 6f 62 69 6c 65 29 3a 28 74 3d 74 68 69 73 2e 78 4f
                                                                                                                            Data Ascii: nt;"),"max-width:":"".concat(this.iFrameWidth," !important;"),"max-height:":"".concat(this.iFrameHeight," !important;")};this.mobileBrowserName?this.isMobileLandscape?"safari"===this.mobileBrowserName?(t=this.xOffsetMobile,i=this.yOffsetMobile):(t=this.xO
                                                                                                                            2024-12-17 14:00:40 UTC1369INData Raw: 72 2c 22 3b 22 29 7d 7d 65 6c 73 65 20 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 3f 6f 5b 22 62 6f 74 74 6f 6d 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 3a 6f 5b 22 74 6f 70 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 3b 72 65 74 75 72 6e 22 6d 61 78 22 21 3d 3d 74 68 69 73 2e 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 7c 7c 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 26 26 21 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 6f 5b 22 64 69 73 70 6c 61 79 3a 22
                                                                                                                            Data Ascii: r,";")}}else this.isBottom?o["bottom:"]="".concat(i*this.zoomRatio,"px !important;"):o["top:"]="".concat(i*this.zoomRatio,"px !important;");return"max"!==this.chatWindowState||this.isRoundWidget&&!this.mobileBrowserName?this.mobileBrowserName?o["display:"
                                                                                                                            2024-12-17 14:00:40 UTC1369INData Raw: 61 6e 67 65 28 29 7d 29 29 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 26 26 74 68 69 73 2e 73 63 61 6c 65 43 6f 6e 74 65 6e 74 28 29 7d 2c 73 63 61 6c 65 43 6f 6e 74 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 69 3d 74 68 69 73 2e 69 73 52 54 4c 3f 22 72 69 67 68 74 22 3a 22 6c 65 66 74 22 2c 65 3d 22 73 63 61 6c 65 28 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 29 22 29 3b 74 3d 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 22 62 6f 74 74 6f 6d 22 3a 22 74 6f 70 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 26 26 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 26 26 28 22 73 61 66 61 72 69 22 21
                                                                                                                            Data Ascii: ange()})),this.mobileBrowserName&&this.scaleContent()},scaleContent:function(){var t,i=this.isRTL?"right":"left",e="scale(".concat(this.zoomRatio,")");t=this.isBottom||this.isCenter?"bottom":"top",this.mobileBrowserName&&this.isMobileLandscape&&("safari"!
                                                                                                                            2024-12-17 14:00:40 UTC1369INData Raw: 26 26 65 29 7b 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 74 61 77 6b 2d 74 65 78 74 2d 74 72 75 6e 63 61 74 65 2f 67 2c 22 22 29 2e 74 72 69 6d 28 29 3b 76 61 72 20 6f 3d 69 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 38 3b 6f 26 26 6f 2b 31 36 3e 74 2e 6d 69 6e 4d 6f 62 69 6c 65 2e 77 69 64 74 68 3f 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 6f 2b 31 36 3a 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 30 7d 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3e 73 63 72 65 65 6e 2e 77 69 64 74 68 26 26 28 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 73 63 72 65 65 6e 2e 77 69 64 74 68 2d 32 2a 74 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 2c 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22
                                                                                                                            Data Ascii: &&e){e.className=e.className.replace(/tawk-text-truncate/g,"").trim();var o=i.clientWidth+e.clientWidth+8;o&&o+16>t.minMobile.width?t.resizeWidth=o+16:t.resizeWidth=0}t.resizeWidth>screen.width&&(t.resizeWidth=screen.width-2*t.xOffsetMobile,e.className+="
                                                                                                                            2024-12-17 14:00:40 UTC1369INData Raw: 73 7d 2c 66 66 33 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 65 28 22 32 66 36 32 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 72 65 74 75 72 6e 28 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74
                                                                                                                            Data Ascii: s},ff3f:function(t,i,e){"use strict";var o=e("2f62");function n(t){return(n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.protot
                                                                                                                            2024-12-17 14:00:40 UTC1369INData Raw: 44 65 73 6b 74 6f 70 3a 7b 74 79 70 65 3a 4f 62 6a 65 63 74 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 73 28 73 28 7b 7d 2c 4f 62 6a 65 63 74 28 6f 2e 63 29 28 7b 61 63 74 69 76 65 50 72 6f 66 69 6c 65 73 3a 22 63 68 61 74 2f 61 63 74 69 76 65 50 72 6f 66 69 6c 65 73 22 2c 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 3a 22 73 65 73 73 69 6f 6e 2f 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 22 2c 70 61 67 65 53 74 61 74 75 73 3a 22 73 65 73 73 69 6f 6e 2f 70 61 67 65 53 74 61 74 75 73 22 2c 73 74 61 74 65 73 3a 22 77 69 64 67 65 74 2f 73 74 61 74 65 73 22 2c 69 73 52 6f 75 6e 64 57 69 64 67 65 74 3a 22 77 69 64 67 65 74 2f 69 73 52 6f 75 6e 64 57 69 64 67 65 74 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f
                                                                                                                            Data Ascii: Desktop:{type:Object,required:!0}},computed:s(s({},Object(o.c)({activeProfiles:"chat/activeProfiles",chatWindowState:"session/chatWindowState",pageStatus:"session/pageStatus",states:"widget/states",isRoundWidget:"widget/isRoundWidget",hasLiveChat:"widget/


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            28192.168.2.1749807104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:40 UTC370OUTGET /_s/v4/assets/audio/chat_sound.mp3 HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:40 UTC552INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:40 GMT
                                                                                                                            Content-Type: audio/mpeg
                                                                                                                            Content-Length: 6687
                                                                                                                            Connection: close
                                                                                                                            last-modified: Sat, 22 May 2021 07:25:13 GMT
                                                                                                                            etag: "55342729bd838d323e62cd653754b56e"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1665562
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770d64ead3320-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:40 UTC817INData Raw: ff fb 90 c4 00 02 53 ea 08 f0 21 04 c4 12 ae 41 9f 98 64 a3 28 40 00 14 5b c3 b4 c4 c9 a6 4d 33 08 10 cc 3d 33 08 10 8b d3 c9 db 10 43 3f 8c bf e1 0c b8 cb bf e2 33 39 92 4e cf 59 04 f6 32 de f7 10 2c 99 3d 31 0f ff 82 18 f7 dc 10 20 82 0e 4c 9a e1 f4 c5 1e 4e f5 e3 2c 9e c7 b6 4c c2 18 4c 2d 36 8d c3 c0 61 7d ef 58 82 0f ee d8 80 5a 77 b1 8f 7d 90 82 04 20 86 5f de ff 1a 22 f7 fb b6 21 04 c9 a6 c4 08 10 41 e3 fe 79 3a 88 d3 22 23 22 49 a1 10 40 81 0c 3f 6f de c4 7b 26 43 2f c1 84 08 20 78 38 5d dd 9e 9e dd eb 3d d1 88 6b e9 09 26 4f 44 ac 0d 42 47 a0 2c 04 a0 44 21 6e 2b 69 d0 27 8b 25 90 0b 86 4b 51 c5 49 a5 21 02 f4 fb bb c2 d8 a6 51 61 b4 9b 65 53 6b 02 2a 1b 21 13 01 65 92 a3 0c 78 a2 89 19 5a a5 bd c7 5f 06 d1 e3 35 4e 6b 23 16 63 8d 26 85 17 1b a2
                                                                                                                            Data Ascii: S!Ad(@[M3=3C?39NY2,=1 LN,LL-6a}XZw} _"!Ay:"#"I@?o{&C/ x8]=k&ODBG,D!n+i'%KQI!QaeSk*!exZ_5Nk#c&
                                                                                                                            2024-12-17 14:00:40 UTC1369INData Raw: 22 78 a8 70 74 04 20 e1 08 20 81 03 74 d4 de 93 4e 53 ff fb 92 c4 0a 00 18 b1 bb 53 d9 aa 00 0a df 40 21 57 b8 60 01 24 b1 b5 5f 86 a1 71 c4 60 61 da 1a 80 30 f3 7a 74 da 81 ac 01 41 43 e1 8d 9a 88 1a 07 60 6d 07 90 e2 b6 06 65 e0 a2 81 89 20 b5 78 7c c2 91 06 a2 80 c9 85 d2 21 be 06 75 10 18 03 21 61 01 97 43 14 93 26 06 e9 7e 11 00 1a b0 09 1a 06 da 88 4a 2e 13 22 f2 68 7f 96 0c 49 93 41 8d 13 a8 5f af d5 fc 58 40 24 00 5b b1 29 11 55 87 44 1e f8 37 37 af d5 ff 0b 25 0d f4 4d c4 e9 0e 2b 93 45 92 d0 c6 8d 9f ff ff c4 26 25 04 16 14 f1 5b 0d 51 82 23 91 b2 2c e6 20 45 b2 68 9e eb d5 ff ff fc b2 5e 33 2e 98 93 a6 06 2c 64 c5 e3 72 f1 f3 18 a0 02 40 19 0c 52 90 2e c3 16 76 c2 c0 73 07 09 cc 70 5d 34 c4 b4 e4 69 23 17 86 0c 3a 22 31 18 60 04 22 6b e9 8a d3
                                                                                                                            Data Ascii: "xpt tNSS@!W`$_q`a0ztAC`me x|!u!aC&~J."hIA_X@$[)UD77%M+E&%[Q#, Eh^3.,dr@R.vsp]4i#:"1`"k
                                                                                                                            2024-12-17 14:00:40 UTC1369INData Raw: 8b 1a c3 e8 64 f4 e5 51 3d 6b c9 54 58 a1 94 6d ae f5 88 97 7b 7b 16 d3 40 55 a4 2a 8f c4 9e 06 1b 6d ce a6 8b 08 d0 97 2a b4 b0 ea b3 82 45 0b a7 72 11 a1 54 4f 4a 8d 13 9e 53 23 5f b2 6d b6 97 a9 30 80 ce de 3d 64 54 bb a2 bb 9b 32 75 69 29 3d 27 65 f1 66 e4 f5 89 9d 10 ee 2c 08 2e 87 56 71 4c a8 48 00 21 67 07 c7 53 58 5d 13 d6 42 ba 34 36 18 86 14 5b a3 d4 33 45 06 e7 8c b6 bc 9f 66 d0 ae e6 8e 26 5d a3 d2 6d 09 b2 0a ed 37 36 19 54 65 b7 20 42 75 e4 27 10 62 e5 97 8e 2c 2a 5e 1d 27 b2 da 69 aa 46 dc e9 ad 2e c2 c5 05 f5 44 6a 33 9a 80 ab 2b bc 1d 84 67 3c c5 32 05 e4 91 44 af 48 fb 93 35 71 9c 1b 4d e8 13 2c 4a 4d 89 7b 36 5b 92 b0 c1 32 20 ba fd 19 6b 90 8a 71 4d 26 16 28 a9 37 b4 64 78 c1 b4 48 9e bd 11 35 31 b7 22 49 54 d3 35 96 cc ce c0 99 93 2b
                                                                                                                            Data Ascii: dQ=kTXm{{@U*m*ErTOJS#_m0=dT2ui)='ef,.VqLH!gSX]B46[3Ef&]m76Te Bu'b,*^'iF.Dj3+g<2DH5qM,JM{6[2 kqM&(7dxH51"IT5+
                                                                                                                            2024-12-17 14:00:40 UTC1369INData Raw: 56 f4 79 d5 37 7a 54 a5 b0 59 e4 66 a8 e7 96 78 a6 f9 ca ac da a9 68 d6 da 68 87 fe 8a 28 89 39 a3 9d d6 66 83 8e b4 b1 3f e5 48 02 b8 bd c3 79 56 54 83 d2 8f 53 5a 03 18 bd 2b a1 81 cf 3b 84 cc aa cb 89 ba 20 a4 88 98 6a 5a 29 62 77 1a f2 4f 0d 49 f4 90 39 00 6b aa ca b8 86 48 8e 68 e6 28 b4 13 26 9d 48 32 46 98 06 52 cf 20 4a 0b 14 b6 71 67 1b e1 20 35 09 d6 59 63 29 ac fc 67 51 a4 8c 1d 92 f5 24 2b ad 1a 24 39 da 75 14 6a af 54 21 35 56 59 e5 da 2d a7 77 78 f5 a6 76 d1 37 1a 5c 26 7f c8 4a 91 a3 1e 56 6c d2 7c d2 f0 aa d8 39 cc b2 be cf bd 3b a1 92 c6 25 86 18 75 46 9a 81 54 87 66 12 63 83 48 3d c1 96 7e 67 ff fb 92 c4 57 83 55 5a 01 04 0d 30 c6 ca 98 40 20 45 84 99 b9 cb f3 3b 55 bb 57 ce be 18 dc a3 bf 12 aa 47 cf 62 ab 55 25 d8 85 64 60 8a 46 2d 54
                                                                                                                            Data Ascii: Vy7zTYfxhh(9f?HyVTSZ+; jZ)bwOI9kHh(&H2FR Jqg 5Yc)gQ$+$9ujT!5VY-wxv7\&JVl|9;%uFTfcH=~gWUZ0@ E;UWGbU%d`F-T
                                                                                                                            2024-12-17 14:00:40 UTC1369INData Raw: d6 d3 4a bd 49 ad 32 06 c9 0b d6 34 dd 22 e9 90 98 a9 23 ba 7c 6b 0c 53 c6 4b a4 5a 0e be 8e 53 24 91 0b 2c be 69 e0 68 e2 5b e0 70 17 40 84 24 5c 95 03 07 aa 20 13 a8 a4 8a 2f 76 29 36 d4 2f 04 30 f6 0f e9 ea 4d 84 cb 98 2c 8f f4 21 3f b6 20 89 08 25 2c 91 97 97 08 0b 70 ff fb 92 c4 ba 00 55 26 08 fc 03 0c d8 0a 90 40 9f e0 61 9a 41 3f b2 92 7e 38 c4 90 27 32 60 b6 52 8d 76 c9 62 6a bf b7 64 70 b4 7a ae d3 37 c4 98 49 50 e9 d1 c7 19 29 51 f3 74 61 19 23 d3 b2 b0 c5 4d 00 55 07 27 bb e1 d4 28 7a 32 c7 a8 bf 04 a5 1b 25 d5 88 a2 ec 48 f4 c3 27 64 6b ce a6 54 1d 7c ec 2f 35 37 27 1a 90 bb b2 f2 dc 9c 13 28 ab 3e 94 59 34 91 c7 3d 52 f8 59 84 c9 9e 4b 97 2a 2e 74 bd a0 a9 4a f5 8d 6b 7d c2 07 a5 ca 52 73 82 2c 2d 35 d3 86 4d 22 52 80 49 12 77 c9 83 18 b5 45
                                                                                                                            Data Ascii: JI24"#|kSKZS$,ih[p@$\ /v)6/0M,!? %,pU&@aA?~8'2`Rvbjdpz7IP)Qta#MU'(z2%H'dkT|/57'(>Y4=RYK*.tJk}Rs,-5M"RIwE
                                                                                                                            2024-12-17 14:00:40 UTC394INData Raw: 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55
                                                                                                                            Data Ascii: UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            29192.168.2.1749808104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:40 UTC1127OUTPOST /v1/session/start HTTP/1.1
                                                                                                                            Host: va.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            Content-Length: 353
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                            X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMiLCJ2aWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMtTTZIS0JpbE9QOGI1U1ZGQWpidVZ2Iiwic2lkIjoiNjc2MTg0MDJlZjU1MTUzZDI1NjE5ZmFhIiwiaWF0IjoxNzM0NDQ0MDM0LCJleHAiOjE3MzQ0NDU4MzQsImp0aSI6IlNNeGMxam0zYTdaTTZFdTZYNVg3ZCJ9.m9LtHmjJ2hnURLjPpeRrlWsUMh6jC2bKU_3f9E_kNp7cw7Tvyfg1uxVaIa8fUJLj-ZJUZSYw2ozcdOQTIjKwxw
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:40 UTC353OUTData Raw: 7b 22 70 22 3a 22 36 36 36 66 38 35 33 36 39 38 31 62 36 63 35 36 34 37 37 64 66 65 35 63 22 2c 22 77 22 3a 22 31 69 30 68 71 30 6f 39 75 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 33 30 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 64 67 66 64 6a 66 67 64 31 39 73 64 67 66 67 68 66 73 2e 7a 33 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 33 35 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 2d 73 33 57 57 36 4b 53 77 48 79 4d 31 79 49 43 49 30 68 6c 57 22 2c 22 75 22 3a 22 31 2e 37 30 68 7a 75 43 68 63 6c 42 6c 30 69 30 57 45 51 41 6e 7a 30 52 4e 33 75 45 50
                                                                                                                            Data Ascii: {"p":"666f8536981b6c56477dfe5c","w":"1i0hq0o9u","platform":"desktop","tzo":300,"url":"https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/","vss":"vsa35.tawk.to","consent":false,"wss":"min","uik":"-s3WW6KSwHyM1yICI0hlW","u":"1.70hzuChclBl0i0WEQAnz0RN3uEP
                                                                                                                            2024-12-17 14:00:40 UTC660INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:40 GMT
                                                                                                                            Content-Type: application/json
                                                                                                                            Content-Length: 578
                                                                                                                            Connection: close
                                                                                                                            x-served-by: visitor-application-preemptive-wngq
                                                                                                                            access-control-allow-origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            access-control-allow-credentials: true
                                                                                                                            access-control-max-age: 3600
                                                                                                                            access-control-allow-methods: POST,OPTIONS
                                                                                                                            access-control-allow-headers: content-type,x-tawk-token
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770d64b928cca-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:40 UTC578INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 75 22 3a 22 31 2e 37 30 68 7a 75 43 68 63 6c 42 6c 30 69 30 57 45 51 41 6e 7a 30 52 4e 33 75 45 50 32 39 42 69 61 7a 33 77 52 61 4d 64 33 65 63 41 36 6c 4d 67 54 71 55 51 57 4a 58 47 56 6d 51 76 36 49 46 78 33 47 53 6b 6b 6b 53 6c 6a 73 58 5a 69 34 4f 59 4f 7a 33 70 78 49 50 79 38 33 58 76 42 43 51 4d 33 5a 6b 4e 63 74 37 6f 49 33 32 47 31 4d 4f 79 78 52 49 48 6b 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 36 36 66 38 35 33 36 39 38 31 62 36 63 35 36 34 37 37 64 66 65 35 63 2d 4d 36 48 4b 42 69 6c 4f 50 38 62 35 53 56 46 41 6a 62 75 56 76 22 2c 22 74 6b 6e 45 78 70 22 3a 31 37 39 34 2c 22 73 6b 22
                                                                                                                            Data Ascii: {"ok":true,"data":{"uid":{"domain":"windows.net","u":"1.70hzuChclBl0i0WEQAnz0RN3uEP29Biaz3wRaMd3ecA6lMgTqUQWJXGVmQv6IFx3GSkkkSljsXZi4OYOz3pxIPy83XvBCQM3ZkNct7oI32G1MOyxRIHk","uv":3},"vid":"666f8536981b6c56477dfe5c-M6HKBilOP8b5SVFAjbuVv","tknExp":1794,"sk"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            30192.168.2.1749811104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:42 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                            Host: va.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:42 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:42 GMT
                                                                                                                            Content-Type: application/json
                                                                                                                            Content-Length: 84
                                                                                                                            Connection: close
                                                                                                                            allow: POST, OPTIONS
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770e19f092395-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:42 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                            Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            31192.168.2.1749814104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:42 UTC531OUTGET /_s/v4/app/67354992019/css/min-widget.css HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:42 UTC536INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:42 GMT
                                                                                                                            Content-Type: text/css
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: W/"2d7f176b563b25833791f4844819b5ee"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1235908
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770e1db884398-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:42 UTC833INData Raw: 36 30 65 39 0d 0a 3a 72 6f 6f 74 7b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 33 61 38 34 65 3b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 31 38 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 32 34 32 34 32 34 3b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 62 6f 64 79 7b 6d 61 72 67 69
                                                                                                                            Data Ascii: 60e9:root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:transparent;color:#242424;scroll-behavior:smooth}body{margi
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 73 76 67 2c 76 69 64 65 6f 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 6d 67 2c 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6d 67 3a 6e 6f 74 28 5b 73 72 63 5d 29 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 61 64 64 72 65 73 73 2c 64
                                                                                                                            Data Ascii: ertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box}svg:not(:root){overflow:hidden}img:not([src]){visibility:hidden}address,d
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 70 72 65 7b 66 6f 6e 74 3a 2e 38 31 32 72 65 6d 2f 31 2e 35 20 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 7d 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 33 61 38 34 65 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 73 68 61
                                                                                                                            Data Ascii: ooter{margin-top:.5rem;font-size:.812rem;line-height:1.5}pre{font:.812rem/1.5 Lato,sans-serif;color:#545454;-moz-tab-size:4;-o-tab-size:4;tab-size:4;overflow:auto}pre code{font-family:Lato,sans-serif}::-moz-selection{background:#03a84e;color:#fff;text-sha
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 62 65 74 77 65 65 6e 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 6a 75
                                                                                                                            Data Ascii: n-width:960px){.tawk-flex-left\@m{-ms-flex-pack:start;justify-content:flex-start}.tawk-flex-center\@m{-ms-flex-pack:center;justify-content:center}.tawk-flex-right\@m{-ms-flex-pack:end;justify-content:flex-end}.tawk-flex-between\@m{-ms-flex-pack:justify;ju
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 2d 66 6c 65 78 2d 72 6f 77 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65 76 65
                                                                                                                            Data Ascii: -flex-row{-ms-flex-direction:row;flex-direction:row}.tawk-flex-row-reverse{-ms-flex-direction:row-reverse;flex-direction:row-reverse}.tawk-flex-column{-ms-flex-direction:column;flex-direction:column}.tawk-flex-column-reverse{-ms-flex-direction:column-reve
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 66 69 72 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6e 6f 6e 65 7b 2d 6d 73 2d 66 6c 65 78 3a 6e 6f 6e 65 3b 66 6c 65 78 3a 6e 6f 6e 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 3a 61 75 74 6f 3b 66 6c 65 78 3a 61 75 74 6f 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 31 7b 2d 6d 73 2d 66 6c 65 78 3a 31
                                                                                                                            Data Ascii: order:99;order:99}}@media screen and (min-width:1600px){.tawk-flex-first\@xl{-ms-flex-order:-1;order:-1}.tawk-flex-last\@xl{-ms-flex-order:99;order:99}}.tawk-flex-none{-ms-flex:none;flex:none}.tawk-flex-auto{-ms-flex:auto;flex:auto}.tawk-flex-1{-ms-flex:1
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d
                                                                                                                            Data Ascii: margin-left:1rem!important}body.tawk-rtl .tawk-margin-small-left{margin-left:auto!important;margin-right:1rem!important}.tawk-margin-small-right{margin-right:1rem!important}.tawk-rtl .tawk-margin-small-right{margin-right:auto!important;margin-left:1rem!im
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 6e 2d 6c 61 72 67 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74
                                                                                                                            Data Ascii: n-large-bottom{margin-bottom:2.5rem!important}.tawk-margin-large-left{margin-left:2.5rem!important}body.tawk-rtl .tawk-margin-large-left{margin-left:auto!important;margin-right:2.5rem!important}.tawk-margin-large-right{margin-right:2.5rem!important}body.t
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61
                                                                                                                            Data Ascii: 0!important}.tawk-margin-remove-top{margin-top:0!important}.tawk-margin-remove-bottom{margin-bottom:0!important}.tawk-margin-remove-left{margin-left:0!important}body.tawk-rtl .tawk-margin-remove-left{margin-left:auto!important;margin-right:0!important}.ta
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 20 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 21
                                                                                                                            Data Ascii: adding:0!important}.tawk-padding-remove-top{padding-top:0!important}.tawk-padding-remove-bottom{padding-bottom:0!important}.tawk-padding-remove-left{padding-left:0!important}body.tawk- .tawk-padding-remove-left{padding-left:auto!important;padding-right:0!


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            32192.168.2.1749812104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:42 UTC587OUTGET /_s/v4/app/67354992019/js/twk-chunk-f1565420.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:42 UTC551INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:42 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: W/"1f098cd7a811a2ceef21d53835262c2d"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: MISS
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1408950
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770e1d87f42bb-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:42 UTC818INData Raw: 32 62 37 65 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 66 31 35 36 35 34 32 30 22 5d 2c 7b 22 30 62 64 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 3b 76 61 72 20 6f 3d 69 28 22 39 32 38 37 22 29 2e 61 2c 73 3d 69 28 22 32 38 37 37 22 29 2c 6e 3d 4f 62 6a 65 63 74 28 73 2e 61 29 28 6f 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 2e 5f 73 65 6c 66 2e 5f 63 3b 72 65 74 75 72 6e 20 65 28 22 69 2d 66 72 61 6d 65 22 2c 7b 6b 65 79 3a 74 2e 6b 65 79 2c 61 74 74 72 73 3a 7b 63 73 73 4c 69 6e 6b 3a 74 2e 63 73 73 4c 69 6e 6b 2c 73 74 79
                                                                                                                            Data Ascii: 2b7e(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-f1565420"],{"0bdc":function(t,e,i){"use strict";i.r(e);var o=i("9287").a,s=i("2877"),n=Object(s.a)(o,(function(){var t=this,e=t._self._c;return e("i-frame",{key:t.key,attrs:{cssLink:t.cssLink,sty
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 66 6c 65 78 2d 6d 69 64 64 6c 65 22 2c 73 74 79 6c 65 3a 7b 74 6f 70 3a 74 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 2e 69 73 43 65 6e 74 65 72 3f 22 35 70 78 22 3a 22 61 75 74 6f 22 2c 62 6f 74 74 6f 6d 3a 74 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 2e 69 73 43 65 6e 74 65 72 3f 22 61 75 74 6f 22 3a 22 35 70 78 22 2c 6c 65 66 74 3a 22 61 75 74 6f 22 2c 72 69 67 68 74 3a 22 39 70 78 22 7d 2c 61 74 74 72 73 3a 7b 69 64 3a 22 74 61 77 6b 2d 62 75 62 62 6c 65 2d 74 65 78 74 2d 63 6f 6e 74 61 69 6e 65 72 22 7d 7d 2c 5b 65 28 22 70 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 61 77 6b 2d 74 65 78 74 2d 63 65 6e 74 65 72 20 74 61 77 6b 2d 74 65 78 74 2d 69 74 61 6c 69 63 22 2c 73 74 79 6c 65 3a 7b 63 6f 6c 6f 72 3a 74 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 66
                                                                                                                            Data Ascii: flex-middle",style:{top:t.isBottom||t.isCenter?"5px":"auto",bottom:t.isBottom||t.isCenter?"auto":"5px",left:"auto",right:"9px"},attrs:{id:"tawk-bubble-text-container"}},[e("p",{staticClass:"tawk-text-center tawk-text-italic",style:{color:t.bubble.config.f
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 66 69 67 2e 68 65 69 67 68 74 2c 22 70 78 22 29 7d 2c 61 74 74 72 73 3a 7b 73 72 63 3a 74 2e 69 6d 61 67 65 55 72 6c 2c 61 6c 74 3a 22 22 2e 63 6f 6e 63 61 74 28 74 2e 24 69 31 38 6e 28 22 62 75 62 62 6c 65 22 2c 22 61 74 74 65 6e 74 69 6f 6e 5f 67 72 61 62 62 65 72 22 29 29 7d 7d 29 5d 2c 31 29 5d 29 5d 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 65 2e 64 65 66 61 75 6c 74 3d 6e 2e 65 78 70 6f 72 74 73 7d 2c 39 32 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 69 28 22 35 61 36 30 22 29 2c 73 3d 69 28 22 32 66 36 32 22 29 2c 6e 3d 69 28 22 66 30 62 30 22 29 2c 61 3d 69 28 22 38 37 64 64 22 29 3b 66 75 6e 63 74 69 6f
                                                                                                                            Data Ascii: fig.height,"px")},attrs:{src:t.imageUrl,alt:"".concat(t.$i18n("bubble","attention_grabber"))}})],1)])])}),[],!1,null,null,null);e.default=n.exports},9287:function(t,e,i){"use strict";(function(t){var o=i("5a60"),s=i("2f62"),n=i("f0b0"),a=i("87dd");functio
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 6d 62 6f 6c 22 3d 3d 72 28 65 29 3f 65 3a 65 2b 22 22 7d 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 69 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 69 2c 74 7d 65 2e 61 3d 7b 6e 61 6d 65 3a 22 42 75 62 62 6c 65 57 69 64 67 65 74 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 22 69 2d 66 72 61 6d 65 22 3a 6f 2e 61 2c 54 61 77 6b 49 63 6f 6e 3a 6e 2e 54 61 77 6b 49 63 6f 6e 7d 2c 64 69 72 65 63 74 69 76 65 73 3a 7b 54 61 77 6b 54 6f 6f 6c 74 69 70 3a 6e 2e 54 61 77 6b 54 6f 6f 6c 74 69 70 7d 2c 6d 69 78 69 6e 73 3a 5b 61 2e 61 5d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                            Data Ascii: mbol"==r(e)?e:e+""}(e))in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t}e.a={name:"BubbleWidget",components:{"i-frame":o.a,TawkIcon:n.TawkIcon},directives:{TawkTooltip:n.TawkTooltip},mixins:[a.a],data:function()
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 69 73 2e 69 73 43 65 6e 74 65 72 3f 74 68 69 73 2e 69 73 43 65 6e 74 65 72 26 26 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 74 61 77 6b 2d 69 63 6f 6e 2d 6c 65 66 74 22 3a 22 74 61 77 6b 2d 69 63 6f 6e 2d 72 69 67 68 74 22 3a 22 74 61 77 6b 2d 69 63 6f 6e 2d 62 6f 74 74 6f 6d 22 7d 2c 74 65 78 74 43 6c 6f 73 65 42 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 77 69 64 74 68 3a 22 32 35 70 78 22 2c 68 65 69 67 68 74 3a 22 32 35 70 78 22 2c 70 61 64 64 69 6e 67 3a 30 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 7d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 52 54 4c 3f 74 2e 6c 65 66 74 3d 22 32 70 78 22 3a 74 2e 72 69 67 68 74 3d 22 32 70 78
                                                                                                                            Data Ascii: is.isCenter?this.isCenter&&this.isRight?"tawk-icon-left":"tawk-icon-right":"tawk-icon-bottom"},textCloseButton:function(){var t={width:"25px",height:"25px",padding:0,background:"transparent",position:"absolute"};return this.isRTL?t.left="2px":t.right="2px
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 3d 69 3b 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 26 26 28 69 2b 3d 22 2d 72 22 29 2c 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 63 72 22 3a 22 2d 63 6c 22 3a 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 3f 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 62 72 22 3a 22 2d 62 6c 22 3a 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 74 72 22 3a 22 2d 74 6c 22 2c 74 3d 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f 5f 73 2f 76 34 2f 61 73 73 65 74 73 22 2c 22 2f 69 6d 61 67 65 73 2f 61 74 74 65 6e 74 69 6f 6e 2d 67 72 61 62 62 65 72 73 2f 22 29 2e 63 6f 6e 63 61 74 28 69 29 2e 63 6f 6e 63 61 74 28 6f 3f 22 2e 70 6e 67 22 3a 22 2e 73 76
                                                                                                                            Data Ascii: =i;this.isRoundWidget&&(i+="-r"),this.isCenter?i+=this.isRight?"-cr":"-cl":this.isBottom?i+=this.isRight?"-br":"-bl":i+=this.isRight?"-tr":"-tl",t="".concat("https://embed.tawk.to/_s/v4/assets","/images/attention-grabbers/").concat(i).concat(o?".png":".sv
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 69 73 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 69 6d 61 67 65 2e 74 79 70 65 2c 6f 3d 74 68 69 73 2e 6f 66 66 73 65 74 73 2c 73 3d 22 74 65 78 74 22 3d 3d 3d 74 68 69 73 2e 62 75 62 62 6c 65 2e 74 79 70 65 3f 38 35 3a 74 68 69 73 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 68 65 69 67 68 74 2b 74 68 69 73 2e 63 6c 6f 73 65 49 63 6f 6e 57 69 64 74 68 2c 6e 3d 22 74 65 78 74 22 3d 3d 3d 74 68 69 73 2e 62 75 62 62 6c 65 2e 74 79 70 65 3f 31 34 36 3a 74 68 69 73 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 77 69 64 74 68 2c 61 3d 7b 7d 2c 72 3d 22 30 3b 22 2c 62 3d 22 35 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 3b 69 66 28 74 68 69 73 2e 69 73 43 65 6e 74 65 72 29 7b 76 61 72 20 6c 2c 63 3d 6f 2e 79 4f 66 66 73 65 74 2c 68 3d 2d 2e 35 2a 73 3b 72 3d
                                                                                                                            Data Ascii: is.bubble.config.image.type,o=this.offsets,s="text"===this.bubble.type?85:this.bubble.config.height+this.closeIconWidth,n="text"===this.bubble.type?146:this.bubble.config.width,a={},r="0;",b="50% !important;";if(this.isCenter){var l,c=o.yOffset,h=-.5*s;r=
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 22 5d 3d 72 2c 61 5b 22 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 22 5d 3d 72 2c 61 5b 22 6d 61 72 67 69 6e 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 70 78 20 30 20 30 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 2c 61 7d 2c 62 75 62 62 6c 65 43 6c 6f 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 63 6c 6f 73 65 43 68 61 74 42 75 62 62 6c 65 28 29 7d 2c 75 70 64 61 74 65 4d 65 73 73 61 67 50 72 65 76 69 65 77 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 50 72 65 76 69 65 77 49 73 56 69 73 69 62 6c 65 3d 74 7d 2c 6c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                            Data Ascii: ransform-origin:"]=r,a["-ms-transform-origin:"]=r,a["margin:"]="".concat(t,"px 0 0 0 !important;"),a},bubbleClose:function(t){t.stopPropagation(),this.closeChatBubble()},updateMessagPreviewData:function(t){this.messagePreviewIsVisible=t},loaded:function()
                                                                                                                            2024-12-17 14:00:42 UTC741INData Raw: 74 65 72 26 26 74 68 69 73 2e 69 73 52 69 67 68 74 29 26 26 28 6f 2b 3d 33 30 29 3a 6f 2d 3d 33 30 29 2c 79 2e 62 65 67 69 6e 50 61 74 68 28 29 2c 79 2e 61 72 63 28 6f 2c 73 2c 35 2c 30 2c 32 2a 4d 61 74 68 2e 50 49 2c 21 31 29 2c 79 2e 73 74 72 6f 6b 65 53 74 79 6c 65 3d 6b 2c 79 2e 6c 69 6e 65 57 69 64 74 68 3d 32 2c 79 2e 73 74 72 6f 6b 65 28 29 2c 79 2e 63 6c 6f 73 65 50 61 74 68 28 29 2c 79 2e 66 69 6c 6c 28 29 2c 79 2e 62 65 67 69 6e 50 61 74 68 28 29 2c 79 2e 61 72 63 28 62 2c 65 2b 35 2c 31 30 2c 4d 61 74 68 2e 50 49 2a 61 2e 73 32 2c 4d 61 74 68 2e 50 49 2a 61 2e 61 32 2c 66 29 2c 79 2e 73 74 72 6f 6b 65 53 74 79 6c 65 3d 6b 2c 79 2e 6c 69 6e 65 57 69 64 74 68 3d 32 2c 79 2e 73 74 72 6f 6b 65 28 29 2c 79 2e 63 6c 6f 73 65 50 61 74 68 28 29 2c 79
                                                                                                                            Data Ascii: ter&&this.isRight)&&(o+=30):o-=30),y.beginPath(),y.arc(o,s,5,0,2*Math.PI,!1),y.strokeStyle=k,y.lineWidth=2,y.stroke(),y.closePath(),y.fill(),y.beginPath(),y.arc(b,e+5,10,Math.PI*a.s2,Math.PI*a.a2,f),y.strokeStyle=k,y.lineWidth=2,y.stroke(),y.closePath(),y
                                                                                                                            2024-12-17 14:00:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            33192.168.2.1749813104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:42 UTC587OUTGET /_s/v4/app/67354992019/js/twk-chunk-7c2f6ba4.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:42 UTC552INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:42 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: W/"977b0aa25f349861d14d837b480e5615"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: STALE
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1670496
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770e1dacc435b-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:42 UTC817INData Raw: 31 33 32 65 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 37 63 32 66 36 62 61 34 22 5d 2c 7b 32 39 36 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 7b 6e 61 6d 65 3a 22 73 75 72 76 65 79 2d 6f 70 74 69 6f 6e 73 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 54 61 77 6b 42 75 74 74 6f 6e 3a 65 28 22 66 30 62 30 22 29 2e 54 61 77 6b 42 75 74 74 6f 6e 7d 2c 70 72 6f 70 73 3a 7b 6f 70 74 69 6f 6e 73 3a 7b 74 79 70 65 3a 41 72 72 61 79 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 7d 2c 6d 65 74 68 6f 64 73 3a 7b 68 61 6e 64 6c 65 4f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 6e 29
                                                                                                                            Data Ascii: 132e(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-7c2f6ba4"],{2966:function(n,t,e){"use strict";var r={name:"survey-options",components:{TawkButton:e("f0b0").TawkButton},props:{options:{type:Array,required:!0}},methods:{handleOnClick:function(n)
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 70 61 72 73 65 4d 61 72 6b 64 6f 77 6e 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 6e 65 77 20 52 65 67 45 78 70 28 22 60 60 60 28 5b 5c 5c 73 5c 5c 53 5d 2a 3f 29 60 60 60 22 2c 22 67 22 29 2c 6f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 60 29 28 2e 2a 3f 29 5c 5c 31 22 2c 22 67 22 29 2c 75 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5b 28 5b 5e 5c 5c 5d 5d 2a 29 5c 5c 5d 5c 5c 28 28 5b 5e 5c 5c 73 5d 2b 29 28 3f 3a 5c 5c 73 2b 26 71 75 6f 74 3b 28 2e 2a 3f 29 26 71 75 6f 74 3b 29 3f 5c 5c 29 22 2c 22 67 22 29 2c 63 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5f 5c 5c 5b 28 5b 5e 5c 5c 5b 5c 5c 5d 5d 2a 29 5c 5c 5d 5c 5c 28 28 5b 5e 29 5c 5c 73 5d 2b 29 28 3f 3a 5c 5c 73 2b 26 71 75 6f 74 3b 28 2e 2a 3f 29
                                                                                                                            Data Ascii: le",{value:!0}),t.parseMarkdown=void 0;var r=new RegExp("```([\\s\\S]*?)```","g"),o=new RegExp("(`)(.*?)\\1","g"),u=new RegExp("\\[([^\\]]*)\\]\\(([^\\s]+)(?:\\s+&quot;(.*?)&quot;)?\\)","g"),c=new RegExp("_\\[([^\\[\\]]*)\\]\\(([^)\\s]+)(?:\\s+&quot;(.*?)
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 2f 6f 6c 3e 22 29 7d 29 29 7d 28 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 72 65 70 6c 61 63 65 28 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 66 6f 72 28 6e 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6e 2e 6d 61 74 63 68 28 2f 5e 28 5c 73 2a 29 28 2d 7c 5c 2b 29 28 3f 21 2d 7c 5c 2b 29 28 2e 2a 29 2f 29 3b 69 66 28 72 29 7b 66 6f 72 28 76 61 72 20 6f 3d 72 5b 31 5d 2e 6c 65 6e 67 74 68 2c 75 3d 72 5b 33 5d 2e 74 72 69 6d 28 29 3b 65 3e 6f 3b 29 74 2e 70 75 73 68 28 22 3c 2f 75 6c 3e 22 29 2c 65 2d 2d 3b 65 3c 6f 3f 28 74 2e 70 75 73 68 28 22 3c 75 6c 3e 3c 6c 69 3e 22 2e 63 6f 6e 63 61 74 28
                                                                                                                            Data Ascii: /ol>")}))}(t=function(n){return n.replace(s,(function(n){var t=[],e=0;for(n.trim().split("\n").forEach((function(n){var r=n.match(/^(\s*)(-|\+)(?!-|\+)(.*)/);if(r){for(var o=r[1].length,u=r[3].trim();e>o;)t.push("</ul>"),e--;e<o?(t.push("<ul><li>".concat(
                                                                                                                            2024-12-17 14:00:42 UTC1363INData Raw: 3d 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 6e 2e 6d 61 74 63 68 28 2f 5f 2b 24 2f 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 5b 30 5d 2e 6c 65 6e 67 74 68 29 7c 7c 30 3b 72 65 74 75 72 6e 20 63 21 3d 3d 61 26 26 28 63 3e 3d 32 7c 7c 61 3e 3d 32 29 26 26 28 63 3e 32 26 26 61 3e 32 3f 28 6f 3d 22 5f 22 2e 72 65 70 65 61 74 28 63 2d 32 29 2c 75 3d 22 5f 22 2e 72 65 70 65 61 74 28 61 2d 32 29 29 3a 28 6f 3d 22 5f 22 2e 72 65 70 65 61 74 28 63 2d 31 29 2c 75 3d 22 5f 22 2e 72 65 70 65 61 74 28 61 2d 31 29 29 29 2c 6f 2b 22 3c 69 3e 22 2b 74 2b 22 3c 2f 69 3e 22 2b 75 7d 29 29 7d 28 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 72 65 70 6c 61 63 65 28 61 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 65 2c
                                                                                                                            Data Ascii: =(null===(r=n.match(/_+$/))||void 0===r?void 0:r[0].length)||0;return c!==a&&(c>=2||a>=2)&&(c>2&&a>2?(o="_".repeat(c-2),u="_".repeat(a-2)):(o="_".repeat(c-1),u="_".repeat(a-1))),o+"<i>"+t+"</i>"+u}))}(t=function(n){return n.replace(a,(function(n,t){var e,
                                                                                                                            2024-12-17 14:00:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            34192.168.2.1749816104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:42 UTC383OUTGET /_s/v4/app/67354992019/js/twk-chunk-71978bb6.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:42 UTC550INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:42 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: W/"adcf466d8e820d5dd8a7df9975fcba50"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1408587
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770e1de7641a1-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:42 UTC819INData Raw: 34 37 32 62 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 37 31 39 37 38 62 62 36 22 5d 2c 7b 22 31 65 30 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 65 28 22 32 66 36 32 22 29 2c 6e 3d 65 28 22 66 30 62 30 22 29 2c 61 3d 65 28 22 35 61 36 30 22 29 2c 73 3d 65 28 22 66 66 33 66 22 29 2c 72 3d 65 28 22 38 37 64 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 72 65 74 75 72 6e 28 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d
                                                                                                                            Data Ascii: 472b(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-71978bb6"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Sym
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 65 29 29 3a 68 28 4f 62 6a 65 63 74 28 65 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 69 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 69 2c 65 29 7b 72 65 74 75 72 6e 28 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 63 28 74 29 7c 7c 21 74 29 72 65 74 75
                                                                                                                            Data Ascii: ect.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e){return(i=function(t){var i=function(t,i){if("object"!=c(t)||!t)retu
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 77 73 65 72 44 61 74 61 2f 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 22 2c 70 61 67 65 53 74 61 74 75 73 3a 22 73 65 73 73 69 6f 6e 2f 70 61 67 65 53 74 61 74 75 73 22 2c 7a 6f 6f 6d 52 61 74 69 6f 3a 22 77 69 64 67 65 74 2f 7a 6f 6f 6d 52 61 74 69 6f 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68 61 73 4c 69 76 65 43 68 61 74 22 2c 68 61 73 43 68 61 74 53 74 61 72 74 65 64 3a 22 63 68 61 74 2f 68 61 73 43 68 61 74 53 74 61 72 74 65 64 22 2c 61 67 65 6e 74 73 43 6f 75 6e 74 3a 22 63 68 61 74 2f 61 67 65 6e 74 73 43 6f 75 6e 74 22 2c 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3a 22 77 69 64 67 65 74 2f 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 22 2c 6f 73 3a 22 62 72 6f 77 73 65 72 44 61 74 61 2f 6f 73 22 2c
                                                                                                                            Data Ascii: wserData/mobileBrowserName",pageStatus:"session/pageStatus",zoomRatio:"widget/zoomRatio",hasLiveChat:"widget/hasLiveChat",hasChatStarted:"chat/hasChatStarted",agentsCount:"chat/agentsCount",isMobileLandscape:"widget/isMobileLandscape",os:"browserData/os",
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 3f 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 3f 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3f 22 73 61 66 61 72 69 22 21 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 7c 7c 22 69 70 68 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 26 26 22 6d 61 63 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 3f 22 73 61 66 61 72 69 22 3d 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 7c 7c 22 69 70 68 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 26 26 22 6d 61 63 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 3f 22 22 2e 63 6f 6e 63 61 74 28 28 74 68 69 73 2e 6d 69 6e 4d 6f 62 69 6c 65 2e 68 65 69 67 68 74 2b 34
                                                                                                                            Data Ascii: ?this.isRoundWidget?this.isMobileLandscape?"safari"!==this.mobileBrowserName||"iphone"!==this.os.identity&&"mac"!==this.os.identity?"safari"===this.mobileBrowserName||"iphone"!==this.os.identity&&"mac"!==this.os.identity?"".concat((this.minMobile.height+4
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 6e 74 3b 22 29 2c 22 6d 61 78 2d 77 69 64 74 68 3a 22 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 69 46 72 61 6d 65 57 69 64 74 68 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 2c 22 6d 61 78 2d 68 65 69 67 68 74 3a 22 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 69 46 72 61 6d 65 48 65 69 67 68 74 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 7d 3b 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3f 22 73 61 66 61 72 69 22 3d 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 28 74 3d 74 68 69 73 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 2c 69 3d 74 68 69 73 2e 79 4f 66 66 73 65 74 4d 6f 62 69 6c 65 29 3a 28 74 3d 74 68 69 73 2e 78 4f
                                                                                                                            Data Ascii: nt;"),"max-width:":"".concat(this.iFrameWidth," !important;"),"max-height:":"".concat(this.iFrameHeight," !important;")};this.mobileBrowserName?this.isMobileLandscape?"safari"===this.mobileBrowserName?(t=this.xOffsetMobile,i=this.yOffsetMobile):(t=this.xO
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 72 2c 22 3b 22 29 7d 7d 65 6c 73 65 20 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 3f 6f 5b 22 62 6f 74 74 6f 6d 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 3a 6f 5b 22 74 6f 70 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 3b 72 65 74 75 72 6e 22 6d 61 78 22 21 3d 3d 74 68 69 73 2e 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 7c 7c 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 26 26 21 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 6f 5b 22 64 69 73 70 6c 61 79 3a 22
                                                                                                                            Data Ascii: r,";")}}else this.isBottom?o["bottom:"]="".concat(i*this.zoomRatio,"px !important;"):o["top:"]="".concat(i*this.zoomRatio,"px !important;");return"max"!==this.chatWindowState||this.isRoundWidget&&!this.mobileBrowserName?this.mobileBrowserName?o["display:"
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 61 6e 67 65 28 29 7d 29 29 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 26 26 74 68 69 73 2e 73 63 61 6c 65 43 6f 6e 74 65 6e 74 28 29 7d 2c 73 63 61 6c 65 43 6f 6e 74 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 69 3d 74 68 69 73 2e 69 73 52 54 4c 3f 22 72 69 67 68 74 22 3a 22 6c 65 66 74 22 2c 65 3d 22 73 63 61 6c 65 28 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 29 22 29 3b 74 3d 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 22 62 6f 74 74 6f 6d 22 3a 22 74 6f 70 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 26 26 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 26 26 28 22 73 61 66 61 72 69 22 21
                                                                                                                            Data Ascii: ange()})),this.mobileBrowserName&&this.scaleContent()},scaleContent:function(){var t,i=this.isRTL?"right":"left",e="scale(".concat(this.zoomRatio,")");t=this.isBottom||this.isCenter?"bottom":"top",this.mobileBrowserName&&this.isMobileLandscape&&("safari"!
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 26 26 65 29 7b 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 74 61 77 6b 2d 74 65 78 74 2d 74 72 75 6e 63 61 74 65 2f 67 2c 22 22 29 2e 74 72 69 6d 28 29 3b 76 61 72 20 6f 3d 69 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 38 3b 6f 26 26 6f 2b 31 36 3e 74 2e 6d 69 6e 4d 6f 62 69 6c 65 2e 77 69 64 74 68 3f 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 6f 2b 31 36 3a 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 30 7d 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3e 73 63 72 65 65 6e 2e 77 69 64 74 68 26 26 28 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 73 63 72 65 65 6e 2e 77 69 64 74 68 2d 32 2a 74 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 2c 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22
                                                                                                                            Data Ascii: &&e){e.className=e.className.replace(/tawk-text-truncate/g,"").trim();var o=i.clientWidth+e.clientWidth+8;o&&o+16>t.minMobile.width?t.resizeWidth=o+16:t.resizeWidth=0}t.resizeWidth>screen.width&&(t.resizeWidth=screen.width-2*t.xOffsetMobile,e.className+="
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 73 7d 2c 66 66 33 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 65 28 22 32 66 36 32 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 72 65 74 75 72 6e 28 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74
                                                                                                                            Data Ascii: s},ff3f:function(t,i,e){"use strict";var o=e("2f62");function n(t){return(n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.protot
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 44 65 73 6b 74 6f 70 3a 7b 74 79 70 65 3a 4f 62 6a 65 63 74 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 73 28 73 28 7b 7d 2c 4f 62 6a 65 63 74 28 6f 2e 63 29 28 7b 61 63 74 69 76 65 50 72 6f 66 69 6c 65 73 3a 22 63 68 61 74 2f 61 63 74 69 76 65 50 72 6f 66 69 6c 65 73 22 2c 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 3a 22 73 65 73 73 69 6f 6e 2f 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 22 2c 70 61 67 65 53 74 61 74 75 73 3a 22 73 65 73 73 69 6f 6e 2f 70 61 67 65 53 74 61 74 75 73 22 2c 73 74 61 74 65 73 3a 22 77 69 64 67 65 74 2f 73 74 61 74 65 73 22 2c 69 73 52 6f 75 6e 64 57 69 64 67 65 74 3a 22 77 69 64 67 65 74 2f 69 73 52 6f 75 6e 64 57 69 64 67 65 74 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f
                                                                                                                            Data Ascii: Desktop:{type:Object,required:!0}},computed:s(s({},Object(o.c)({activeProfiles:"chat/activeProfiles",chatWindowState:"session/chatWindowState",pageStatus:"session/pageStatus",states:"widget/states",isRoundWidget:"widget/isRoundWidget",hasLiveChat:"widget/


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            35192.168.2.1749815104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:42 UTC587OUTGET /_s/v4/app/67354992019/js/twk-chunk-48f3b594.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:42 UTC550INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:42 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: W/"d26f24b5583b0a809ef3db128cbf6a06"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1566301
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770e1da1042ac-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:42 UTC819INData Raw: 34 35 37 66 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 34 38 66 33 62 35 39 34 22 5d 2c 7b 22 33 62 63 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 73 3d 69 28 22 35 61 36 30 22 29 2c 61 3d 69 28 22 32 66 36 32 22 29 2c 6e 3d 69 28 22 66 30 62 30 22 29 2c 72 3d 69 28 22 32 39 36 36 22 29 2c 6f 3d 69 28 22 38 37 64 64 22 29 2c 63 3d 69 28 22 39 61 62 34 22 29 2c 68 3d 69 28 22 35 38 36 38 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 72 65 74 75 72 6e 28 6c 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62
                                                                                                                            Data Ascii: 457f(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-48f3b594"],{"3bc8":function(t,e,i){"use strict";(function(t){var s=i("5a60"),a=i("2f62"),n=i("f0b0"),r=i("2966"),o=i("87dd"),c=i("9ab4"),h=i("5868");function l(t){return(l="function"==typeof Symb
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 69 29 29 3a 67 28 4f 62 6a 65 63 74 28 69 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 69 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 28 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66
                                                                                                                            Data Ascii: nPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):g(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}return t}function m(t,e,i){return(e=function(t){var e=function(t,e){if
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 63 68 61 74 56 65 72 73 69 6f 6e 3a 22 63 68 61 74 2f 63 68 61 74 56 65 72 73 69 6f 6e 22 2c 73 74 61 74 65 73 3a 22 77 69 64 67 65 74 2f 73 74 61 74 65 73 22 2c 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 3a 22 73 65 73 73 69 6f 6e 2f 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 22 2c 61 67 65 6e 74 50 72 6f 66 69 6c 65 3a 22 63 68 61 74 2f 61 67 65 6e 74 50 72 6f 66 69 6c 65 22 2c 69 6e 63 6f 6d 69 6e 67 43 61 6c 6c 3a 22 63 68 61 74 2f 69 6e 63 6f 6d 69 6e 67 43 61 6c 6c 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68 61 73 4c 69 76 65 43 68 61 74 22 2c 7a 6f 6f 6d 52 61 74 69 6f 3a 22 77 69 64 67 65 74 2f 7a 6f 6f 6d 52 61 74 69 6f 22 2c 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3a 22 62 72
                                                                                                                            Data Ascii: chatVersion:"chat/chatVersion",states:"widget/states",prechatFormSubmitted:"session/prechatFormSubmitted",agentProfile:"chat/agentProfile",incomingCall:"chat/incomingCall",hasLiveChat:"widget/hasLiveChat",zoomRatio:"widget/zoomRatio",mobileBrowserName:"br
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 69 73 43 65 6e 74 65 72 3f 65 3a 28 74 2e 68 65 69 67 68 74 2b 74 68 69 73 2e 70 61 64 64 69 6e 67 2b 65 29 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 7d 2c 70 72 65 76 69 65 77 58 4f 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 6d 69 6e 4d 6f 62 69 6c 65 3a 74 68 69 73 2e 6d 69 6e 44 65 73 6b 74 6f 70 2c 65 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 3a 74 68 69 73 2e 78 4f 66 66 73 65 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 28 74 2e 68 65 69 67 68 74 2b 74 68 69 73 2e 70 61 64 64 69 6e 67 2b 65 29 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74
                                                                                                                            Data Ascii: isCenter?e:(t.height+this.padding+e)*this.zoomRatio},previewXOffset:function(){var t=this.mobileBrowserName?this.minMobile:this.minDesktop,e=this.mobileBrowserName?this.xOffsetMobile:this.xOffset;return this.isCenter?(t.height+this.padding+e)*this.zoomRat
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 70 65 29 7b 74 3d 73 2e 63 6f 6e 74 65 6e 74 2e 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 74 7d 2c 73 68 6f 77 49 6e 70 75 74 46 69 65 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 28 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 26 26 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 2e 68 61 6e 64 6c 65 72 73 26 26 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 2e 68 61 6e 64 6c 65 72 73 2e 66 6f 72 6d 26 26 21 74 68 69 73 2e 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 29 7d 2c 69 73 4c 69 76 65 43 68 61 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 28 74 68 69 73 2e 68 61 73 4c 69 76
                                                                                                                            Data Ascii: pe){t=s.content.inputPlaceholder;break}}return t},showInputField:function(){return!(this.states.prechat&&this.states.prechat.handlers&&this.states.prechat.handlers.form&&!this.prechatFormSubmitted)},isLiveChatFeatureEnabled:function(){return!!(this.hasLiv
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 28 64 28 7b 7d 2c 4f 62 6a 65 63 74 28 61 2e 62 29 28 7b 74 6f 67 67 6c 65 57 69 64 67 65 74 3a 22 73 65 73 73 69 6f 6e 2f 74 6f 67 67 6c 65 57 69 64 67 65 74 22 2c 72 6f 75 74 65 72 50 75 73 68 3a 22 72 6f 75 74 65 72 2f 72 6f 75 74 65 72 50 75 73 68 22 7d 29 29 2c 7b 7d 2c 7b 69 6d 61 67 65 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 63 61 6c 63 75 6c 61 74 65 48 65 69 67 68 74 28 29 7d 2c 6d 61 78 69 6d 69 7a 65 57 69 64 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 56 69 73 69 62 6c 65 3d 21 31 2c 74 68 69 73 2e 74 6f 67 67 6c 65 57 69 64 67 65 74 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 69 73 50 72 65 63 68 61 74 45 6e 61 62 6c 65 64 26 26 21 74 68 69 73
                                                                                                                            Data Ascii: (d({},Object(a.b)({toggleWidget:"session/toggleWidget",routerPush:"router/routerPush"})),{},{imageLoaded:function(){this.recalculateHeight()},maximizeWidget:function(){this.isVisible=!1,this.toggleWidget(),this.clearMessages(),this.isPrechatEnabled&&!this
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 69 6e 6e 65 72 48 65 69 67 68 74 2d 74 2e 70 72 65 76 69 65 77 59 4f 66 66 73 65 74 2d 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2d 34 35 3b 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 6d 65 73 73 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 73 74 79 6c 65 5b 22 6d 61 78 2d 68 65 69 67 68 74 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2a 74 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 22 29 2c 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 6d 65 73 73 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 73 63 72 6f 6c 6c 54 6f 70 3d 39 39 39 39 39 39 39 39 39 2c 74 2e 73 63 61 6c 65 43 6f 6e 74 65 6e 74 28 29 7d 29 29 7d 2c 6c 69 6d 69 74
                                                                                                                            Data Ascii: innerHeight-t.previewYOffset-t.$refs["tawk-chatinput-container"].clientHeight-45;t.$refs["tawk-chat-message-container"].style["max-height"]="".concat(e*t.zoomRatio,"px"),t.$refs["tawk-chat-message-container"].scrollTop=999999999,t.scaleContent()}))},limit
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 67 68 74 2b 31 30 2b 36 36 7d 2c 66 69 6c 65 73 52 65 6d 6f 76 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 63 61 6c 63 75 6c 61 74 65 48 65 69 67 68 74 28 29 7d 2c 73 65 6e 64 46 69 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 63 68 61 74 4d 61 6e 61 67 65 72 2e 75 70 6c 6f 61 64 46 69 6c 65 73 28 65 29 2c 74 68 69 73 2e 63 6c 65 61 72 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 6d 61 78 69 6d 69 7a 65 57 69 64 67 65 74 28 29 7d 2c 64 72 61 67 6f 76 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 69 73 4c 69 76 65 43 68 61 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 26 26 74 68 69 73 2e 66 65 61 74 75 72 65 73 2e 75 70 6c 6f 61 64 26 26 28 74 2e 70 72 65 76 65 6e 74 44 65 66
                                                                                                                            Data Ascii: ght+10+66},filesRemoved:function(){this.recalculateHeight()},sendFiles:function(e){t.Tawk_Window.chatManager.uploadFiles(e),this.clearMessages(),this.maximizeWidget()},dragover:function(t){this.isLiveChatFeatureEnabled&&this.features.upload&&(t.preventDef
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 5c 74 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 22 29 2c 6e 3d 22 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 69 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72
                                                                                                                            Data Ascii: \t-webkit-transform: ").concat(s,";\n\t\t\t\t\t\t\t-o-transform: ").concat(s,";\n\t\t\t\t\t\t\t-ms-transform: ").concat(s,";\n\t\t\t\t\t\t\ttransform: ").concat(s,";"),n="-moz-transform-origin: ".concat(e," ").concat(i,";\n\t\t\t\t\t\t\t\t-webkit-transfor
                                                                                                                            2024-12-17 14:00:42 UTC1369INData Raw: 66 20 45 72 72 6f 72 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 29 26 26 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 6c 6f 67 67 65 72 2e 72 65 70 6f 72 74 45 72 72 6f 72 28 7b 65 72 72 6f 72 3a 73 2c 73 6f 75 72 63 65 3a 7b 6e 61 6d 65 3a 22 63 6f 6d 70 6f 6e 65 6e 74 73 2f 6d 65 73 73 61 67 65 2d 70 72 65 76 69 65 77 2f 62 61 73 65 2e 76 75 65 22 2c 6d 65 74 68 6f 64 3a 22 70 61 72 73 65 4d 61 72 6b 64 6f 77 6e 28 29 22 7d 2c 64 61 74 61 3a 7b 70 72 6f 70 65 72 74 79 49 64 3a 74 68 69 73 2e 70 72 6f 70 65 72 74 79 49 64 2c 77 69 64 67 65 74 49 64 3a 74 68 69 73 2e 77 69 64 67 65 74 49 64 2c 6f 73 3a 74 68 69 73 2e 6f 73 2c 75 73 65 72 41 67 65 6e 74 3a 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 61 76 69 67 61 74 6f 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64
                                                                                                                            Data Ascii: f Error||void 0===s)&&t.Tawk_Window.logger.reportError({error:s,source:{name:"components/message-preview/base.vue",method:"parseMarkdown()"},data:{propertyId:this.propertyId,widgetId:this.widgetId,os:this.os,userAgent:null===(i=navigator)||void 0===i?void


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            36192.168.2.1749817104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:42 UTC587OUTGET /_s/v4/app/67354992019/js/twk-chunk-4fe9d5dd.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:42 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:42 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 906
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: "1c5ecf371149feca23bd895ba9dfec4d"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1837199
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770e1f8374297-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:42 UTC806INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 34 66 65 39 64 35 64 64 22 5d 2c 7b 22 39 66 33 65 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 61 6d 65 3a 22 62 61 73 65 2d 66 72 61 6d 65 22 7d 2c 6e 3d 73 28 22 32 38 37 37 22 29 2c 6c 3d 4f 62 6a 65 63 74 28 6e 2e 61 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 74 29 7b 72 65 74 75 72 6e 20 61 28 22 64 69 76 22 2c 7b 72 65 66 3a 22 74 61 77 6b 2d 6d 61 69 6e 2d 70 61 6e 65 6c 22 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 61 77 6b 2d 6d 61 69 6e 2d 70 61 6e 65 6c 20 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 66 6c 65 78 2d
                                                                                                                            Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-4fe9d5dd"],{"9f3e":function(a,t,s){"use strict";var e={name:"base-frame"},n=s("2877"),l=Object(n.a)(e,(function(a,t){return a("div",{ref:"tawk-main-panel",staticClass:"tawk-main-panel tawk-custom-flex-
                                                                                                                            2024-12-17 14:00:42 UTC100INData Raw: 61 77 6b 2d 62 6f 64 79 22 2c 61 74 74 72 73 3a 7b 69 64 3a 22 74 61 77 6b 2d 62 6f 64 79 22 7d 7d 2c 5b 74 68 69 73 2e 5f 74 28 22 64 65 66 61 75 6c 74 22 29 5d 2c 32 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 74 2e 61 3d 6c 2e 65 78 70 6f 72 74 73 7d 7d 5d 29 3b
                                                                                                                            Data Ascii: awk-body",attrs:{id:"tawk-body"}},[this._t("default")],2)}),[],!1,null,null,null);t.a=l.exports}}]);


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            37192.168.2.1749818104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:42 UTC1048OUTGET /s/?k=67618402ef55153d25619faa&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMiLCJ2aWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMtTTZIS0JpbE9QOGI1U1ZGQWpidVZ2Iiwic2lkIjoiNjc2MTg0MDJlZjU1MTUzZDI1NjE5ZmFhIiwiaWF0IjoxNzM0NDQ0MDM0LCJleHAiOjE3MzQ0NDU4MzQsImp0aSI6IlNNeGMxam0zYTdaTTZFdTZYNVg3ZCJ9.m9LtHmjJ2hnURLjPpeRrlWsUMh6jC2bKU_3f9E_kNp7cw7Tvyfg1uxVaIa8fUJLj-ZJUZSYw2ozcdOQTIjKwxw&EIO=3&transport=websocket&__t=PFKwy3x HTTP/1.1
                                                                                                                            Host: vsa95.tawk.to
                                                                                                                            Connection: Upgrade
                                                                                                                            Pragma: no-cache
                                                                                                                            Cache-Control: no-cache
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Upgrade: websocket
                                                                                                                            Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            Sec-WebSocket-Version: 13
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Sec-WebSocket-Key: 7Y5gW2xXcuTN2Sqt3ct7kw==
                                                                                                                            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                            2024-12-17 14:00:42 UTC472INHTTP/1.1 400 Bad Request
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:42 GMT
                                                                                                                            Content-Type: application/json
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            access-control-allow-credentials: true
                                                                                                                            access-control-allow-origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770e2798342c6-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:42 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                            Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                            2024-12-17 14:00:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            38192.168.2.1749823104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:43 UTC534OUTGET /_s/v4/app/67354992019/css/bubble-widget.css HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:44 UTC536INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:44 GMT
                                                                                                                            Content-Type: text/css
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:20 GMT
                                                                                                                            etag: W/"ce7913b80c763449b3895d46419f7a6b"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1220409
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770ecbe5e8c60-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:44 UTC833INData Raw: 33 35 31 61 0d 0a 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 3a 68 6f 76 65 72 20 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 2d 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 35 73 20 6c 69 6e 65 61 72 20 2e 35 73 7d 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 20 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 2d 68 6f 76 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 35 34 35 34 35 34 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 72 69
                                                                                                                            Data Ascii: 351a.tawk-tooltip:hover .tawk-tooltip-hover{opacity:1;transition:opacity .5s linear .5s}.tawk-tooltip .tawk-tooltip-hover{position:fixed;margin-top:8px;padding:4px 8px;border-radius:5px;background:#545454;color:#fff;text-align:center;font-size:.75rem;ri
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 6c 28 2f 66 6f 6e 74 73 2f 74 61 77 6b 2d 66 6f 6e 74 2d 69 63 6f 6e 2d 32 2e 73 76 67 3f 35 35 37 35 35 37 32 38 23 74 61 77 6b 2d 66 6f 6e 74 2d 69 63 6f 6e 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 7d 2e 74 61 77 6b 2d 69 63 6f 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 74 61 77 6b 2d 66 6f 6e 74 2d 69 63 6f 6e 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 32 35 72 65 6d 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 6f 70 74 69 6d 69 7a 65 4c 65 67 69 62 69 6c 69 74 79 3b 74 65 78 74 2d
                                                                                                                            Data Ascii: l(/fonts/tawk-font-icon-2.svg?55755728#tawk-font-icon) format("svg");font-weight:400;font-style:normal;font-display:swap}.tawk-icon{font-family:tawk-font-icon;font-size:1.125rem;color:inherit;text-decoration:inherit;text-rendering:optimizeLegibility;text-
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 30 64 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 66 69 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 30 65 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 66 69 6c 65 2d 74 65 78 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 30 66 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 66 69 6c 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 30 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 31 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 6c 65 66 74 2d 61 72 72 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 32 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 6d 65 73 73 61 67
                                                                                                                            Data Ascii: ore{content:"\e80d"}.tawk-icon-file:before{content:"\e80e"}.tawk-icon-file-text:before{content:"\e80f"}.tawk-icon-filter:before{content:"\e810"}.tawk-icon-hamburger-menu:before{content:"\e811"}.tawk-icon-left-arrow:before{content:"\e812"}.tawk-icon-messag
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 62 65 74 77 65 65 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 61 72 6f 75 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 64 69 73 74 72 69 62 75 74 65 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 34 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 73 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75
                                                                                                                            Data Ascii: -pack:end;justify-content:flex-end}.tawk-flex-between{-ms-flex-pack:justify;justify-content:space-between}.tawk-flex-around{-ms-flex-pack:distribute;justify-content:space-around}@media screen and (min-width:640px){.tawk-flex-left\@s{-ms-flex-pack:start;ju
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 66 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 62 65 74 77 65 65 6e 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77
                                                                                                                            Data Ascii: ft\@xl{-ms-flex-pack:start;justify-content:flex-start}.tawk-flex-center\@xl{-ms-flex-pack:center;justify-content:center}.tawk-flex-right\@xl{-ms-flex-pack:end;justify-content:flex-end}.tawk-flex-between\@xl{-ms-flex-pack:justify;justify-content:space-betw
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 61 63 6b 3a 6a 75 73 74 69 66 79 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 77 72 61 70 2d 61 72 6f 75 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 64 69 73 74 72 69 62 75 74 65 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 34 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 66
                                                                                                                            Data Ascii: ack:justify;align-content:space-between}.tawk-flex-wrap-around{-ms-flex-line-pack:distribute;align-content:space-around}.tawk-flex-first{-ms-flex-order:-1;order:-1}.tawk-flex-last{-ms-flex-order:99;order:99}@media screen and (min-width:640px){.tawk-flex-f
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 67 72 65 65 6e 2d 31 7b 63 6f 6c 6f 72 3a 23 30 33 61 38 34 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 79 65 6c 6c 6f 77 2d 31 7b 63 6f 6c 6f 72 3a 23 66 64 63 32 30 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 72 65 64 2d 31 7b 63 6f 6c 6f 72 3a 23 62 66 31 32 31 32 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 67 72 65 79 2d 30 7b 63 6f 6c 6f 72 3a 23 32 34 32 34 32 34 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 67 72 65 79 2d 31 7b 63 6f 6c 6f 72 3a
                                                                                                                            Data Ascii: font-size:2rem;line-height:1.5;font-weight:600;color:#545454}.tawk-text-green-1{color:#03a84e!important}.tawk-text-yellow-1{color:#fdc20f!important}.tawk-text-red-1{color:#bf1212!important}.tawk-text-grey-0{color:#242424!important}.tawk-text-grey-1{color:
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 72 69 67 68 74 5c 40 6d 2c 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 74 65 78 74 2d 6c 65 66 74 5c 40 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 74 65 78 74 2d 72 69 67 68 74 5c 40 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 63 65 6e 74 65 72 5c 40 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 74 61 77 6b 2d 74 65 78 74 2d 6c 65 66 74 5c 40 6c
                                                                                                                            Data Ascii: important}.tawk-text-right\@m,body.tawk-rtl .tawk-text-left\@m{text-align:right!important}body.tawk-rtl .tawk-text-right\@m{text-align:left!important}.tawk-text-center\@m{text-align:center!important}}@media screen and (min-width:1200px){.tawk-text-left\@l
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 65 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 62 6f 64 79 2e 66 6f 6e 74 2d 6c 61 74 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 4f 70 65 6e 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 7b 64 69 72 65 63 74 69 6f 6e 3a 72 74 6c 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31
                                                                                                                            Data Ascii: e:0;font-size:100%;vertical-align:baseline;background:transparent;word-break:break-word}body{line-height:1}body.font-lato{font-family:Lato,Open Sans,sans-serif!important}body.tawk-rtl{direction:rtl;overflow:hidden}@media (min-width:768px) and (max-width:1
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 74 3a 34 30 30 20 31 36 70 78 20 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6c 65 61 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 30 7d 2e 63 6c 65 61 72 66 69 78 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2a 20 68 74 6d 6c 20 2e 63 6c 65 61 72 66 69 78 7b 68 65 69 67 68 74 3a 31 25 7d 2e 63 6c 65 61 72 66 69 78 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 74 61 77
                                                                                                                            Data Ascii: t:400 16px Lato,sans-serif!important}.clear{clear:both}.clearfix:after{visibility:hidden;display:block;font-size:0;content:" ";clear:both;height:0}.clearfix{display:inline-block}* html .clearfix{height:1%}.clearfix{display:block}@font-face{font-family:taw


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            39192.168.2.1749820104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:43 UTC383OUTGET /_s/v4/app/67354992019/js/twk-chunk-7c2f6ba4.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:44 UTC552INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:44 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: W/"977b0aa25f349861d14d837b480e5615"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: STALE
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1670498
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770ecbf3a436a-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:44 UTC817INData Raw: 31 33 32 65 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 37 63 32 66 36 62 61 34 22 5d 2c 7b 32 39 36 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 7b 6e 61 6d 65 3a 22 73 75 72 76 65 79 2d 6f 70 74 69 6f 6e 73 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 54 61 77 6b 42 75 74 74 6f 6e 3a 65 28 22 66 30 62 30 22 29 2e 54 61 77 6b 42 75 74 74 6f 6e 7d 2c 70 72 6f 70 73 3a 7b 6f 70 74 69 6f 6e 73 3a 7b 74 79 70 65 3a 41 72 72 61 79 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 7d 2c 6d 65 74 68 6f 64 73 3a 7b 68 61 6e 64 6c 65 4f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 6e 29
                                                                                                                            Data Ascii: 132e(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-7c2f6ba4"],{2966:function(n,t,e){"use strict";var r={name:"survey-options",components:{TawkButton:e("f0b0").TawkButton},props:{options:{type:Array,required:!0}},methods:{handleOnClick:function(n)
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 70 61 72 73 65 4d 61 72 6b 64 6f 77 6e 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 6e 65 77 20 52 65 67 45 78 70 28 22 60 60 60 28 5b 5c 5c 73 5c 5c 53 5d 2a 3f 29 60 60 60 22 2c 22 67 22 29 2c 6f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 60 29 28 2e 2a 3f 29 5c 5c 31 22 2c 22 67 22 29 2c 75 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5b 28 5b 5e 5c 5c 5d 5d 2a 29 5c 5c 5d 5c 5c 28 28 5b 5e 5c 5c 73 5d 2b 29 28 3f 3a 5c 5c 73 2b 26 71 75 6f 74 3b 28 2e 2a 3f 29 26 71 75 6f 74 3b 29 3f 5c 5c 29 22 2c 22 67 22 29 2c 63 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5f 5c 5c 5b 28 5b 5e 5c 5c 5b 5c 5c 5d 5d 2a 29 5c 5c 5d 5c 5c 28 28 5b 5e 29 5c 5c 73 5d 2b 29 28 3f 3a 5c 5c 73 2b 26 71 75 6f 74 3b 28 2e 2a 3f 29
                                                                                                                            Data Ascii: le",{value:!0}),t.parseMarkdown=void 0;var r=new RegExp("```([\\s\\S]*?)```","g"),o=new RegExp("(`)(.*?)\\1","g"),u=new RegExp("\\[([^\\]]*)\\]\\(([^\\s]+)(?:\\s+&quot;(.*?)&quot;)?\\)","g"),c=new RegExp("_\\[([^\\[\\]]*)\\]\\(([^)\\s]+)(?:\\s+&quot;(.*?)
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 2f 6f 6c 3e 22 29 7d 29 29 7d 28 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 72 65 70 6c 61 63 65 28 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 66 6f 72 28 6e 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6e 2e 6d 61 74 63 68 28 2f 5e 28 5c 73 2a 29 28 2d 7c 5c 2b 29 28 3f 21 2d 7c 5c 2b 29 28 2e 2a 29 2f 29 3b 69 66 28 72 29 7b 66 6f 72 28 76 61 72 20 6f 3d 72 5b 31 5d 2e 6c 65 6e 67 74 68 2c 75 3d 72 5b 33 5d 2e 74 72 69 6d 28 29 3b 65 3e 6f 3b 29 74 2e 70 75 73 68 28 22 3c 2f 75 6c 3e 22 29 2c 65 2d 2d 3b 65 3c 6f 3f 28 74 2e 70 75 73 68 28 22 3c 75 6c 3e 3c 6c 69 3e 22 2e 63 6f 6e 63 61 74 28
                                                                                                                            Data Ascii: /ol>")}))}(t=function(n){return n.replace(s,(function(n){var t=[],e=0;for(n.trim().split("\n").forEach((function(n){var r=n.match(/^(\s*)(-|\+)(?!-|\+)(.*)/);if(r){for(var o=r[1].length,u=r[3].trim();e>o;)t.push("</ul>"),e--;e<o?(t.push("<ul><li>".concat(
                                                                                                                            2024-12-17 14:00:44 UTC1363INData Raw: 3d 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 6e 2e 6d 61 74 63 68 28 2f 5f 2b 24 2f 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 5b 30 5d 2e 6c 65 6e 67 74 68 29 7c 7c 30 3b 72 65 74 75 72 6e 20 63 21 3d 3d 61 26 26 28 63 3e 3d 32 7c 7c 61 3e 3d 32 29 26 26 28 63 3e 32 26 26 61 3e 32 3f 28 6f 3d 22 5f 22 2e 72 65 70 65 61 74 28 63 2d 32 29 2c 75 3d 22 5f 22 2e 72 65 70 65 61 74 28 61 2d 32 29 29 3a 28 6f 3d 22 5f 22 2e 72 65 70 65 61 74 28 63 2d 31 29 2c 75 3d 22 5f 22 2e 72 65 70 65 61 74 28 61 2d 31 29 29 29 2c 6f 2b 22 3c 69 3e 22 2b 74 2b 22 3c 2f 69 3e 22 2b 75 7d 29 29 7d 28 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 72 65 70 6c 61 63 65 28 61 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 65 2c
                                                                                                                            Data Ascii: =(null===(r=n.match(/_+$/))||void 0===r?void 0:r[0].length)||0;return c!==a&&(c>=2||a>=2)&&(c>2&&a>2?(o="_".repeat(c-2),u="_".repeat(a-2)):(o="_".repeat(c-1),u="_".repeat(a-1))),o+"<i>"+t+"</i>"+u}))}(t=function(n){return n.replace(a,(function(n,t){var e,
                                                                                                                            2024-12-17 14:00:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            40192.168.2.1749822104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:43 UTC383OUTGET /_s/v4/app/67354992019/js/twk-chunk-f1565420.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:44 UTC551INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:44 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: W/"1f098cd7a811a2ceef21d53835262c2d"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: MISS
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1408952
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770ecbf7342a3-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:44 UTC818INData Raw: 32 62 37 65 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 66 31 35 36 35 34 32 30 22 5d 2c 7b 22 30 62 64 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 3b 76 61 72 20 6f 3d 69 28 22 39 32 38 37 22 29 2e 61 2c 73 3d 69 28 22 32 38 37 37 22 29 2c 6e 3d 4f 62 6a 65 63 74 28 73 2e 61 29 28 6f 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 2e 5f 73 65 6c 66 2e 5f 63 3b 72 65 74 75 72 6e 20 65 28 22 69 2d 66 72 61 6d 65 22 2c 7b 6b 65 79 3a 74 2e 6b 65 79 2c 61 74 74 72 73 3a 7b 63 73 73 4c 69 6e 6b 3a 74 2e 63 73 73 4c 69 6e 6b 2c 73 74 79
                                                                                                                            Data Ascii: 2b7e(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-f1565420"],{"0bdc":function(t,e,i){"use strict";i.r(e);var o=i("9287").a,s=i("2877"),n=Object(s.a)(o,(function(){var t=this,e=t._self._c;return e("i-frame",{key:t.key,attrs:{cssLink:t.cssLink,sty
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 66 6c 65 78 2d 6d 69 64 64 6c 65 22 2c 73 74 79 6c 65 3a 7b 74 6f 70 3a 74 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 2e 69 73 43 65 6e 74 65 72 3f 22 35 70 78 22 3a 22 61 75 74 6f 22 2c 62 6f 74 74 6f 6d 3a 74 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 2e 69 73 43 65 6e 74 65 72 3f 22 61 75 74 6f 22 3a 22 35 70 78 22 2c 6c 65 66 74 3a 22 61 75 74 6f 22 2c 72 69 67 68 74 3a 22 39 70 78 22 7d 2c 61 74 74 72 73 3a 7b 69 64 3a 22 74 61 77 6b 2d 62 75 62 62 6c 65 2d 74 65 78 74 2d 63 6f 6e 74 61 69 6e 65 72 22 7d 7d 2c 5b 65 28 22 70 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 61 77 6b 2d 74 65 78 74 2d 63 65 6e 74 65 72 20 74 61 77 6b 2d 74 65 78 74 2d 69 74 61 6c 69 63 22 2c 73 74 79 6c 65 3a 7b 63 6f 6c 6f 72 3a 74 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 66
                                                                                                                            Data Ascii: flex-middle",style:{top:t.isBottom||t.isCenter?"5px":"auto",bottom:t.isBottom||t.isCenter?"auto":"5px",left:"auto",right:"9px"},attrs:{id:"tawk-bubble-text-container"}},[e("p",{staticClass:"tawk-text-center tawk-text-italic",style:{color:t.bubble.config.f
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 66 69 67 2e 68 65 69 67 68 74 2c 22 70 78 22 29 7d 2c 61 74 74 72 73 3a 7b 73 72 63 3a 74 2e 69 6d 61 67 65 55 72 6c 2c 61 6c 74 3a 22 22 2e 63 6f 6e 63 61 74 28 74 2e 24 69 31 38 6e 28 22 62 75 62 62 6c 65 22 2c 22 61 74 74 65 6e 74 69 6f 6e 5f 67 72 61 62 62 65 72 22 29 29 7d 7d 29 5d 2c 31 29 5d 29 5d 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 65 2e 64 65 66 61 75 6c 74 3d 6e 2e 65 78 70 6f 72 74 73 7d 2c 39 32 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 69 28 22 35 61 36 30 22 29 2c 73 3d 69 28 22 32 66 36 32 22 29 2c 6e 3d 69 28 22 66 30 62 30 22 29 2c 61 3d 69 28 22 38 37 64 64 22 29 3b 66 75 6e 63 74 69 6f
                                                                                                                            Data Ascii: fig.height,"px")},attrs:{src:t.imageUrl,alt:"".concat(t.$i18n("bubble","attention_grabber"))}})],1)])])}),[],!1,null,null,null);e.default=n.exports},9287:function(t,e,i){"use strict";(function(t){var o=i("5a60"),s=i("2f62"),n=i("f0b0"),a=i("87dd");functio
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 6d 62 6f 6c 22 3d 3d 72 28 65 29 3f 65 3a 65 2b 22 22 7d 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 69 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 69 2c 74 7d 65 2e 61 3d 7b 6e 61 6d 65 3a 22 42 75 62 62 6c 65 57 69 64 67 65 74 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 22 69 2d 66 72 61 6d 65 22 3a 6f 2e 61 2c 54 61 77 6b 49 63 6f 6e 3a 6e 2e 54 61 77 6b 49 63 6f 6e 7d 2c 64 69 72 65 63 74 69 76 65 73 3a 7b 54 61 77 6b 54 6f 6f 6c 74 69 70 3a 6e 2e 54 61 77 6b 54 6f 6f 6c 74 69 70 7d 2c 6d 69 78 69 6e 73 3a 5b 61 2e 61 5d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                            Data Ascii: mbol"==r(e)?e:e+""}(e))in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t}e.a={name:"BubbleWidget",components:{"i-frame":o.a,TawkIcon:n.TawkIcon},directives:{TawkTooltip:n.TawkTooltip},mixins:[a.a],data:function()
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 69 73 2e 69 73 43 65 6e 74 65 72 3f 74 68 69 73 2e 69 73 43 65 6e 74 65 72 26 26 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 74 61 77 6b 2d 69 63 6f 6e 2d 6c 65 66 74 22 3a 22 74 61 77 6b 2d 69 63 6f 6e 2d 72 69 67 68 74 22 3a 22 74 61 77 6b 2d 69 63 6f 6e 2d 62 6f 74 74 6f 6d 22 7d 2c 74 65 78 74 43 6c 6f 73 65 42 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 77 69 64 74 68 3a 22 32 35 70 78 22 2c 68 65 69 67 68 74 3a 22 32 35 70 78 22 2c 70 61 64 64 69 6e 67 3a 30 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 7d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 52 54 4c 3f 74 2e 6c 65 66 74 3d 22 32 70 78 22 3a 74 2e 72 69 67 68 74 3d 22 32 70 78
                                                                                                                            Data Ascii: is.isCenter?this.isCenter&&this.isRight?"tawk-icon-left":"tawk-icon-right":"tawk-icon-bottom"},textCloseButton:function(){var t={width:"25px",height:"25px",padding:0,background:"transparent",position:"absolute"};return this.isRTL?t.left="2px":t.right="2px
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 3d 69 3b 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 26 26 28 69 2b 3d 22 2d 72 22 29 2c 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 63 72 22 3a 22 2d 63 6c 22 3a 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 3f 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 62 72 22 3a 22 2d 62 6c 22 3a 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 74 72 22 3a 22 2d 74 6c 22 2c 74 3d 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f 5f 73 2f 76 34 2f 61 73 73 65 74 73 22 2c 22 2f 69 6d 61 67 65 73 2f 61 74 74 65 6e 74 69 6f 6e 2d 67 72 61 62 62 65 72 73 2f 22 29 2e 63 6f 6e 63 61 74 28 69 29 2e 63 6f 6e 63 61 74 28 6f 3f 22 2e 70 6e 67 22 3a 22 2e 73 76
                                                                                                                            Data Ascii: =i;this.isRoundWidget&&(i+="-r"),this.isCenter?i+=this.isRight?"-cr":"-cl":this.isBottom?i+=this.isRight?"-br":"-bl":i+=this.isRight?"-tr":"-tl",t="".concat("https://embed.tawk.to/_s/v4/assets","/images/attention-grabbers/").concat(i).concat(o?".png":".sv
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 69 73 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 69 6d 61 67 65 2e 74 79 70 65 2c 6f 3d 74 68 69 73 2e 6f 66 66 73 65 74 73 2c 73 3d 22 74 65 78 74 22 3d 3d 3d 74 68 69 73 2e 62 75 62 62 6c 65 2e 74 79 70 65 3f 38 35 3a 74 68 69 73 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 68 65 69 67 68 74 2b 74 68 69 73 2e 63 6c 6f 73 65 49 63 6f 6e 57 69 64 74 68 2c 6e 3d 22 74 65 78 74 22 3d 3d 3d 74 68 69 73 2e 62 75 62 62 6c 65 2e 74 79 70 65 3f 31 34 36 3a 74 68 69 73 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 77 69 64 74 68 2c 61 3d 7b 7d 2c 72 3d 22 30 3b 22 2c 62 3d 22 35 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 3b 69 66 28 74 68 69 73 2e 69 73 43 65 6e 74 65 72 29 7b 76 61 72 20 6c 2c 63 3d 6f 2e 79 4f 66 66 73 65 74 2c 68 3d 2d 2e 35 2a 73 3b 72 3d
                                                                                                                            Data Ascii: is.bubble.config.image.type,o=this.offsets,s="text"===this.bubble.type?85:this.bubble.config.height+this.closeIconWidth,n="text"===this.bubble.type?146:this.bubble.config.width,a={},r="0;",b="50% !important;";if(this.isCenter){var l,c=o.yOffset,h=-.5*s;r=
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 22 5d 3d 72 2c 61 5b 22 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 22 5d 3d 72 2c 61 5b 22 6d 61 72 67 69 6e 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 70 78 20 30 20 30 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 2c 61 7d 2c 62 75 62 62 6c 65 43 6c 6f 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 63 6c 6f 73 65 43 68 61 74 42 75 62 62 6c 65 28 29 7d 2c 75 70 64 61 74 65 4d 65 73 73 61 67 50 72 65 76 69 65 77 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 50 72 65 76 69 65 77 49 73 56 69 73 69 62 6c 65 3d 74 7d 2c 6c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                            Data Ascii: ransform-origin:"]=r,a["-ms-transform-origin:"]=r,a["margin:"]="".concat(t,"px 0 0 0 !important;"),a},bubbleClose:function(t){t.stopPropagation(),this.closeChatBubble()},updateMessagPreviewData:function(t){this.messagePreviewIsVisible=t},loaded:function()
                                                                                                                            2024-12-17 14:00:44 UTC741INData Raw: 74 65 72 26 26 74 68 69 73 2e 69 73 52 69 67 68 74 29 26 26 28 6f 2b 3d 33 30 29 3a 6f 2d 3d 33 30 29 2c 79 2e 62 65 67 69 6e 50 61 74 68 28 29 2c 79 2e 61 72 63 28 6f 2c 73 2c 35 2c 30 2c 32 2a 4d 61 74 68 2e 50 49 2c 21 31 29 2c 79 2e 73 74 72 6f 6b 65 53 74 79 6c 65 3d 6b 2c 79 2e 6c 69 6e 65 57 69 64 74 68 3d 32 2c 79 2e 73 74 72 6f 6b 65 28 29 2c 79 2e 63 6c 6f 73 65 50 61 74 68 28 29 2c 79 2e 66 69 6c 6c 28 29 2c 79 2e 62 65 67 69 6e 50 61 74 68 28 29 2c 79 2e 61 72 63 28 62 2c 65 2b 35 2c 31 30 2c 4d 61 74 68 2e 50 49 2a 61 2e 73 32 2c 4d 61 74 68 2e 50 49 2a 61 2e 61 32 2c 66 29 2c 79 2e 73 74 72 6f 6b 65 53 74 79 6c 65 3d 6b 2c 79 2e 6c 69 6e 65 57 69 64 74 68 3d 32 2c 79 2e 73 74 72 6f 6b 65 28 29 2c 79 2e 63 6c 6f 73 65 50 61 74 68 28 29 2c 79
                                                                                                                            Data Ascii: ter&&this.isRight)&&(o+=30):o-=30),y.beginPath(),y.arc(o,s,5,0,2*Math.PI,!1),y.strokeStyle=k,y.lineWidth=2,y.stroke(),y.closePath(),y.fill(),y.beginPath(),y.arc(b,e+5,10,Math.PI*a.s2,Math.PI*a.a2,f),y.strokeStyle=k,y.lineWidth=2,y.stroke(),y.closePath(),y
                                                                                                                            2024-12-17 14:00:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            41192.168.2.1749821104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:43 UTC383OUTGET /_s/v4/app/67354992019/js/twk-chunk-4fe9d5dd.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:44 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:44 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 906
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: "1c5ecf371149feca23bd895ba9dfec4d"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1837201
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770ecb9fa32e4-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:44 UTC806INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 34 66 65 39 64 35 64 64 22 5d 2c 7b 22 39 66 33 65 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 61 6d 65 3a 22 62 61 73 65 2d 66 72 61 6d 65 22 7d 2c 6e 3d 73 28 22 32 38 37 37 22 29 2c 6c 3d 4f 62 6a 65 63 74 28 6e 2e 61 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 74 29 7b 72 65 74 75 72 6e 20 61 28 22 64 69 76 22 2c 7b 72 65 66 3a 22 74 61 77 6b 2d 6d 61 69 6e 2d 70 61 6e 65 6c 22 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 61 77 6b 2d 6d 61 69 6e 2d 70 61 6e 65 6c 20 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 66 6c 65 78 2d
                                                                                                                            Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-4fe9d5dd"],{"9f3e":function(a,t,s){"use strict";var e={name:"base-frame"},n=s("2877"),l=Object(n.a)(e,(function(a,t){return a("div",{ref:"tawk-main-panel",staticClass:"tawk-main-panel tawk-custom-flex-
                                                                                                                            2024-12-17 14:00:44 UTC100INData Raw: 61 77 6b 2d 62 6f 64 79 22 2c 61 74 74 72 73 3a 7b 69 64 3a 22 74 61 77 6b 2d 62 6f 64 79 22 7d 7d 2c 5b 74 68 69 73 2e 5f 74 28 22 64 65 66 61 75 6c 74 22 29 5d 2c 32 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 74 2e 61 3d 6c 2e 65 78 70 6f 72 74 73 7d 7d 5d 29 3b
                                                                                                                            Data Ascii: awk-body",attrs:{id:"tawk-body"}},[this._t("default")],2)}),[],!1,null,null,null);t.a=l.exports}}]);


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            42192.168.2.1749825104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:44 UTC383OUTGET /_s/v4/app/67354992019/js/twk-chunk-48f3b594.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:44 UTC550INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:44 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: W/"d26f24b5583b0a809ef3db128cbf6a06"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1566303
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770edca2042a5-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:44 UTC819INData Raw: 34 35 37 66 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 34 38 66 33 62 35 39 34 22 5d 2c 7b 22 33 62 63 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 73 3d 69 28 22 35 61 36 30 22 29 2c 61 3d 69 28 22 32 66 36 32 22 29 2c 6e 3d 69 28 22 66 30 62 30 22 29 2c 72 3d 69 28 22 32 39 36 36 22 29 2c 6f 3d 69 28 22 38 37 64 64 22 29 2c 63 3d 69 28 22 39 61 62 34 22 29 2c 68 3d 69 28 22 35 38 36 38 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 72 65 74 75 72 6e 28 6c 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62
                                                                                                                            Data Ascii: 457f(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-48f3b594"],{"3bc8":function(t,e,i){"use strict";(function(t){var s=i("5a60"),a=i("2f62"),n=i("f0b0"),r=i("2966"),o=i("87dd"),c=i("9ab4"),h=i("5868");function l(t){return(l="function"==typeof Symb
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 69 29 29 3a 67 28 4f 62 6a 65 63 74 28 69 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 69 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 28 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66
                                                                                                                            Data Ascii: nPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):g(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}return t}function m(t,e,i){return(e=function(t){var e=function(t,e){if
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 63 68 61 74 56 65 72 73 69 6f 6e 3a 22 63 68 61 74 2f 63 68 61 74 56 65 72 73 69 6f 6e 22 2c 73 74 61 74 65 73 3a 22 77 69 64 67 65 74 2f 73 74 61 74 65 73 22 2c 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 3a 22 73 65 73 73 69 6f 6e 2f 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 22 2c 61 67 65 6e 74 50 72 6f 66 69 6c 65 3a 22 63 68 61 74 2f 61 67 65 6e 74 50 72 6f 66 69 6c 65 22 2c 69 6e 63 6f 6d 69 6e 67 43 61 6c 6c 3a 22 63 68 61 74 2f 69 6e 63 6f 6d 69 6e 67 43 61 6c 6c 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68 61 73 4c 69 76 65 43 68 61 74 22 2c 7a 6f 6f 6d 52 61 74 69 6f 3a 22 77 69 64 67 65 74 2f 7a 6f 6f 6d 52 61 74 69 6f 22 2c 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3a 22 62 72
                                                                                                                            Data Ascii: chatVersion:"chat/chatVersion",states:"widget/states",prechatFormSubmitted:"session/prechatFormSubmitted",agentProfile:"chat/agentProfile",incomingCall:"chat/incomingCall",hasLiveChat:"widget/hasLiveChat",zoomRatio:"widget/zoomRatio",mobileBrowserName:"br
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 69 73 43 65 6e 74 65 72 3f 65 3a 28 74 2e 68 65 69 67 68 74 2b 74 68 69 73 2e 70 61 64 64 69 6e 67 2b 65 29 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 7d 2c 70 72 65 76 69 65 77 58 4f 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 6d 69 6e 4d 6f 62 69 6c 65 3a 74 68 69 73 2e 6d 69 6e 44 65 73 6b 74 6f 70 2c 65 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 3a 74 68 69 73 2e 78 4f 66 66 73 65 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 28 74 2e 68 65 69 67 68 74 2b 74 68 69 73 2e 70 61 64 64 69 6e 67 2b 65 29 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74
                                                                                                                            Data Ascii: isCenter?e:(t.height+this.padding+e)*this.zoomRatio},previewXOffset:function(){var t=this.mobileBrowserName?this.minMobile:this.minDesktop,e=this.mobileBrowserName?this.xOffsetMobile:this.xOffset;return this.isCenter?(t.height+this.padding+e)*this.zoomRat
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 70 65 29 7b 74 3d 73 2e 63 6f 6e 74 65 6e 74 2e 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 74 7d 2c 73 68 6f 77 49 6e 70 75 74 46 69 65 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 28 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 26 26 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 2e 68 61 6e 64 6c 65 72 73 26 26 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 2e 68 61 6e 64 6c 65 72 73 2e 66 6f 72 6d 26 26 21 74 68 69 73 2e 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 29 7d 2c 69 73 4c 69 76 65 43 68 61 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 28 74 68 69 73 2e 68 61 73 4c 69 76
                                                                                                                            Data Ascii: pe){t=s.content.inputPlaceholder;break}}return t},showInputField:function(){return!(this.states.prechat&&this.states.prechat.handlers&&this.states.prechat.handlers.form&&!this.prechatFormSubmitted)},isLiveChatFeatureEnabled:function(){return!!(this.hasLiv
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 28 64 28 7b 7d 2c 4f 62 6a 65 63 74 28 61 2e 62 29 28 7b 74 6f 67 67 6c 65 57 69 64 67 65 74 3a 22 73 65 73 73 69 6f 6e 2f 74 6f 67 67 6c 65 57 69 64 67 65 74 22 2c 72 6f 75 74 65 72 50 75 73 68 3a 22 72 6f 75 74 65 72 2f 72 6f 75 74 65 72 50 75 73 68 22 7d 29 29 2c 7b 7d 2c 7b 69 6d 61 67 65 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 63 61 6c 63 75 6c 61 74 65 48 65 69 67 68 74 28 29 7d 2c 6d 61 78 69 6d 69 7a 65 57 69 64 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 56 69 73 69 62 6c 65 3d 21 31 2c 74 68 69 73 2e 74 6f 67 67 6c 65 57 69 64 67 65 74 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 69 73 50 72 65 63 68 61 74 45 6e 61 62 6c 65 64 26 26 21 74 68 69 73
                                                                                                                            Data Ascii: (d({},Object(a.b)({toggleWidget:"session/toggleWidget",routerPush:"router/routerPush"})),{},{imageLoaded:function(){this.recalculateHeight()},maximizeWidget:function(){this.isVisible=!1,this.toggleWidget(),this.clearMessages(),this.isPrechatEnabled&&!this
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 69 6e 6e 65 72 48 65 69 67 68 74 2d 74 2e 70 72 65 76 69 65 77 59 4f 66 66 73 65 74 2d 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2d 34 35 3b 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 6d 65 73 73 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 73 74 79 6c 65 5b 22 6d 61 78 2d 68 65 69 67 68 74 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2a 74 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 22 29 2c 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 6d 65 73 73 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 73 63 72 6f 6c 6c 54 6f 70 3d 39 39 39 39 39 39 39 39 39 2c 74 2e 73 63 61 6c 65 43 6f 6e 74 65 6e 74 28 29 7d 29 29 7d 2c 6c 69 6d 69 74
                                                                                                                            Data Ascii: innerHeight-t.previewYOffset-t.$refs["tawk-chatinput-container"].clientHeight-45;t.$refs["tawk-chat-message-container"].style["max-height"]="".concat(e*t.zoomRatio,"px"),t.$refs["tawk-chat-message-container"].scrollTop=999999999,t.scaleContent()}))},limit
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 67 68 74 2b 31 30 2b 36 36 7d 2c 66 69 6c 65 73 52 65 6d 6f 76 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 63 61 6c 63 75 6c 61 74 65 48 65 69 67 68 74 28 29 7d 2c 73 65 6e 64 46 69 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 63 68 61 74 4d 61 6e 61 67 65 72 2e 75 70 6c 6f 61 64 46 69 6c 65 73 28 65 29 2c 74 68 69 73 2e 63 6c 65 61 72 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 6d 61 78 69 6d 69 7a 65 57 69 64 67 65 74 28 29 7d 2c 64 72 61 67 6f 76 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 69 73 4c 69 76 65 43 68 61 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 26 26 74 68 69 73 2e 66 65 61 74 75 72 65 73 2e 75 70 6c 6f 61 64 26 26 28 74 2e 70 72 65 76 65 6e 74 44 65 66
                                                                                                                            Data Ascii: ght+10+66},filesRemoved:function(){this.recalculateHeight()},sendFiles:function(e){t.Tawk_Window.chatManager.uploadFiles(e),this.clearMessages(),this.maximizeWidget()},dragover:function(t){this.isLiveChatFeatureEnabled&&this.features.upload&&(t.preventDef
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 5c 74 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 22 29 2c 6e 3d 22 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 69 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72
                                                                                                                            Data Ascii: \t-webkit-transform: ").concat(s,";\n\t\t\t\t\t\t\t-o-transform: ").concat(s,";\n\t\t\t\t\t\t\t-ms-transform: ").concat(s,";\n\t\t\t\t\t\t\ttransform: ").concat(s,";"),n="-moz-transform-origin: ".concat(e," ").concat(i,";\n\t\t\t\t\t\t\t\t-webkit-transfor
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 66 20 45 72 72 6f 72 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 29 26 26 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 6c 6f 67 67 65 72 2e 72 65 70 6f 72 74 45 72 72 6f 72 28 7b 65 72 72 6f 72 3a 73 2c 73 6f 75 72 63 65 3a 7b 6e 61 6d 65 3a 22 63 6f 6d 70 6f 6e 65 6e 74 73 2f 6d 65 73 73 61 67 65 2d 70 72 65 76 69 65 77 2f 62 61 73 65 2e 76 75 65 22 2c 6d 65 74 68 6f 64 3a 22 70 61 72 73 65 4d 61 72 6b 64 6f 77 6e 28 29 22 7d 2c 64 61 74 61 3a 7b 70 72 6f 70 65 72 74 79 49 64 3a 74 68 69 73 2e 70 72 6f 70 65 72 74 79 49 64 2c 77 69 64 67 65 74 49 64 3a 74 68 69 73 2e 77 69 64 67 65 74 49 64 2c 6f 73 3a 74 68 69 73 2e 6f 73 2c 75 73 65 72 41 67 65 6e 74 3a 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 61 76 69 67 61 74 6f 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64
                                                                                                                            Data Ascii: f Error||void 0===s)&&t.Tawk_Window.logger.reportError({error:s,source:{name:"components/message-preview/base.vue",method:"parseMarkdown()"},data:{propertyId:this.propertyId,widgetId:this.widgetId,os:this.os,userAgent:null===(i=navigator)||void 0===i?void


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            43192.168.2.1749826104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:44 UTC536OUTGET /_s/v4/app/67354992019/css/message-preview.css HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:44 UTC536INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:44 GMT
                                                                                                                            Content-Type: text/css
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:20 GMT
                                                                                                                            etag: W/"313ec28abf9889abec5153d8318e8022"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1478661
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770edec5c42ac-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:44 UTC833INData Raw: 37 64 39 64 0d 0a 3a 72 6f 6f 74 7b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 33 61 38 34 65 3b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 31 38 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 32 34 32 34 32 34 3b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 62 6f 64 79 7b 6d 61 72 67 69
                                                                                                                            Data Ascii: 7d9d:root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:transparent;color:#242424;scroll-behavior:smooth}body{margi
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 73 76 67 2c 76 69 64 65 6f 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 6d 67 2c 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6d 67 3a 6e 6f 74 28 5b 73 72 63 5d 29 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 61 64 64 72 65 73 73 2c 64
                                                                                                                            Data Ascii: ertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box}svg:not(:root){overflow:hidden}img:not([src]){visibility:hidden}address,d
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 70 72 65 7b 66 6f 6e 74 3a 2e 38 31 32 72 65 6d 2f 31 2e 35 20 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 7d 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 33 61 38 34 65 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 73 68 61
                                                                                                                            Data Ascii: ooter{margin-top:.5rem;font-size:.812rem;line-height:1.5}pre{font:.812rem/1.5 Lato,sans-serif;color:#545454;-moz-tab-size:4;-o-tab-size:4;tab-size:4;overflow:auto}pre code{font-family:Lato,sans-serif}::-moz-selection{background:#03a84e;color:#fff;text-sha
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 62 65 74 77 65 65 6e 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 6a 75
                                                                                                                            Data Ascii: n-width:960px){.tawk-flex-left\@m{-ms-flex-pack:start;justify-content:flex-start}.tawk-flex-center\@m{-ms-flex-pack:center;justify-content:center}.tawk-flex-right\@m{-ms-flex-pack:end;justify-content:flex-end}.tawk-flex-between\@m{-ms-flex-pack:justify;ju
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 2d 66 6c 65 78 2d 72 6f 77 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65 76 65
                                                                                                                            Data Ascii: -flex-row{-ms-flex-direction:row;flex-direction:row}.tawk-flex-row-reverse{-ms-flex-direction:row-reverse;flex-direction:row-reverse}.tawk-flex-column{-ms-flex-direction:column;flex-direction:column}.tawk-flex-column-reverse{-ms-flex-direction:column-reve
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 66 69 72 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6e 6f 6e 65 7b 2d 6d 73 2d 66 6c 65 78 3a 6e 6f 6e 65 3b 66 6c 65 78 3a 6e 6f 6e 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 3a 61 75 74 6f 3b 66 6c 65 78 3a 61 75 74 6f 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 31 7b 2d 6d 73 2d 66 6c 65 78 3a 31
                                                                                                                            Data Ascii: order:99;order:99}}@media screen and (min-width:1600px){.tawk-flex-first\@xl{-ms-flex-order:-1;order:-1}.tawk-flex-last\@xl{-ms-flex-order:99;order:99}}.tawk-flex-none{-ms-flex:none;flex:none}.tawk-flex-auto{-ms-flex:auto;flex:auto}.tawk-flex-1{-ms-flex:1
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d
                                                                                                                            Data Ascii: margin-left:1rem!important}body.tawk-rtl .tawk-margin-small-left{margin-left:auto!important;margin-right:1rem!important}.tawk-margin-small-right{margin-right:1rem!important}.tawk-rtl .tawk-margin-small-right{margin-right:auto!important;margin-left:1rem!im
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 6e 2d 6c 61 72 67 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74
                                                                                                                            Data Ascii: n-large-bottom{margin-bottom:2.5rem!important}.tawk-margin-large-left{margin-left:2.5rem!important}body.tawk-rtl .tawk-margin-large-left{margin-left:auto!important;margin-right:2.5rem!important}.tawk-margin-large-right{margin-right:2.5rem!important}body.t
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61
                                                                                                                            Data Ascii: 0!important}.tawk-margin-remove-top{margin-top:0!important}.tawk-margin-remove-bottom{margin-bottom:0!important}.tawk-margin-remove-left{margin-left:0!important}body.tawk-rtl .tawk-margin-remove-left{margin-left:auto!important;margin-right:0!important}.ta
                                                                                                                            2024-12-17 14:00:44 UTC1369INData Raw: 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 20 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 21
                                                                                                                            Data Ascii: adding:0!important}.tawk-padding-remove-top{padding-top:0!important}.tawk-padding-remove-bottom{padding-bottom:0!important}.tawk-padding-remove-left{padding-left:0!important}body.tawk- .tawk-padding-remove-left{padding-left:auto!important;padding-right:0!


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            44192.168.2.1749827104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:44 UTC1127OUTPOST /v1/session/start HTTP/1.1
                                                                                                                            Host: va.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            Content-Length: 353
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                            X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMiLCJ2aWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMtTTZIS0JpbE9QOGI1U1ZGQWpidVZ2Iiwic2lkIjoiNjc2MTg0MDJlZjU1MTUzZDI1NjE5ZmFhIiwiaWF0IjoxNzM0NDQ0MDM0LCJleHAiOjE3MzQ0NDU4MzQsImp0aSI6IlNNeGMxam0zYTdaTTZFdTZYNVg3ZCJ9.m9LtHmjJ2hnURLjPpeRrlWsUMh6jC2bKU_3f9E_kNp7cw7Tvyfg1uxVaIa8fUJLj-ZJUZSYw2ozcdOQTIjKwxw
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:44 UTC353OUTData Raw: 7b 22 70 22 3a 22 36 36 36 66 38 35 33 36 39 38 31 62 36 63 35 36 34 37 37 64 66 65 35 63 22 2c 22 77 22 3a 22 31 69 30 68 71 30 6f 39 75 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 33 30 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 64 67 66 64 6a 66 67 64 31 39 73 64 67 66 67 68 66 73 2e 7a 33 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 39 35 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 2d 73 33 57 57 36 4b 53 77 48 79 4d 31 79 49 43 49 30 68 6c 57 22 2c 22 75 22 3a 22 31 2e 37 30 68 7a 75 43 68 63 6c 42 6c 30 69 30 57 45 51 41 6e 7a 30 52 4e 33 75 45 50
                                                                                                                            Data Ascii: {"p":"666f8536981b6c56477dfe5c","w":"1i0hq0o9u","platform":"desktop","tzo":300,"url":"https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/","vss":"vsa95.tawk.to","consent":false,"wss":"min","uik":"-s3WW6KSwHyM1yICI0hlW","u":"1.70hzuChclBl0i0WEQAnz0RN3uEP
                                                                                                                            2024-12-17 14:00:44 UTC660INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:44 GMT
                                                                                                                            Content-Type: application/json
                                                                                                                            Content-Length: 579
                                                                                                                            Connection: close
                                                                                                                            x-served-by: visitor-application-preemptive-ftvz
                                                                                                                            access-control-allow-origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            access-control-allow-credentials: true
                                                                                                                            access-control-max-age: 3600
                                                                                                                            access-control-allow-methods: POST,OPTIONS
                                                                                                                            access-control-allow-headers: content-type,x-tawk-token
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770ed6e774386-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:44 UTC579INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 75 22 3a 22 31 2e 37 30 68 7a 75 43 68 63 6c 42 6c 30 69 30 57 45 51 41 6e 7a 30 52 4e 33 75 45 50 32 39 42 69 61 7a 33 77 52 61 4d 64 33 65 63 41 36 6c 4d 67 54 71 55 51 57 4a 58 47 56 6d 51 76 36 49 46 78 33 47 53 6b 6b 6b 53 6c 6a 73 58 5a 69 34 4f 59 4f 7a 33 70 78 49 50 79 38 33 58 76 42 43 51 4d 33 5a 6b 4e 63 74 37 6f 49 33 32 47 31 4d 4f 79 78 52 49 48 6b 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 36 36 66 38 35 33 36 39 38 31 62 36 63 35 36 34 37 37 64 66 65 35 63 2d 4d 36 48 4b 42 69 6c 4f 50 38 62 35 53 56 46 41 6a 62 75 56 76 22 2c 22 74 6b 6e 45 78 70 22 3a 31 37 39 30 2c 22 73 6b 22
                                                                                                                            Data Ascii: {"ok":true,"data":{"uid":{"domain":"windows.net","u":"1.70hzuChclBl0i0WEQAnz0RN3uEP29Biaz3wRaMd3ecA6lMgTqUQWJXGVmQv6IFx3GSkkkSljsXZi4OYOz3pxIPy83XvBCQM3ZkNct7oI32G1MOyxRIHk","uv":3},"vid":"666f8536981b6c56477dfe5c-M6HKBilOP8b5SVFAjbuVv","tknExp":1790,"sk"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            45192.168.2.1749829104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:45 UTC588OUTGET /_s/v4/assets/images/attention-grabbers/168-r-br.svg HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:46 UTC541INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:46 GMT
                                                                                                                            Content-Type: image/svg+xml
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Sat, 22 May 2021 07:25:19 GMT
                                                                                                                            etag: W/"f66e029841759471d2ec78b86760dca7"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1672095
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770f7ef8f42be-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:46 UTC828INData Raw: 35 37 35 34 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 39 2e 36 20 31 30 37 2e 39 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 3c 73 74 79 6c 65 3e 2e 73 74 30 7b 66 69 6c 6c 3a 23 32 66 61 31 61 64 7d 2e 73 74 32 7b 66 69 6c 6c 3a 23 66 66 62 38 31 37 7d 2e 73 74 33 7b 66 69 6c 6c 3a 23 66 65 64 35 32 34 7d 3c 2f 73 74 79 6c 65 3e 3c 73 77 69 74 63 68 3e 3c 67 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 30 2e 33 20 37 31 2e 39 63 2d 2e 35 2d 2e 31 2d 2e 39 2d 2e
                                                                                                                            Data Ascii: 5754<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" viewBox="0 0 169.6 107.9" xml:space="preserve"><style>.st0{fill:#2fa1ad}.st2{fill:#ffb817}.st3{fill:#fed524}</style><switch><g><path class="st0" d="M20.3 71.9c-.5-.1-.9-.
                                                                                                                            2024-12-17 14:00:46 UTC1369INData Raw: 2e 36 20 31 2e 34 20 31 2e 31 20 32 20 31 2e 36 2e 36 2e 35 20 31 2e 31 2e 39 20 31 2e 35 20 31 2e 33 6c 2e 38 2e 38 63 2e 33 2e 34 2e 35 2e 39 2e 35 20 31 2e 34 20 30 20 2e 33 20 30 20 2e 37 2d 2e 31 20 31 6c 2d 2e 38 20 32 2e 35 63 2d 2e 32 2e 36 2d 2e 35 20 31 2e 31 2d 2e 39 20 31 2e 35 2d 2e 34 2e 33 2d 2e 38 2e 36 2d 31 2e 33 2e 37 2d 2e 34 2e 31 2d 2e 39 2e 32 2d 31 2e 34 2e 31 2d 2e 33 20 30 2d 2e 36 2d 2e 31 2d 2e 39 2d 2e 31 2d 2e 32 20 30 2d 2e 33 2d 2e 31 2d 2e 35 2d 2e 31 6c 2d 33 2e 33 2d 31 68 2e 31 63 2e 39 2e 35 20 31 2e 37 20 31 20 32 2e 34 20 31 2e 35 73 31 2e 33 2e 39 20 31 2e 38 20 31 2e 32 63 2e 37 2e 35 20 31 20 2e 38 20 31 2e 32 2e 39 2e 33 2e 34 2e 35 2e 38 2e 36 20 31 2e 34 20 30 20 2e 34 20 30 20 2e 37 2d 2e 32 20 31 6c 2d 2e 38
                                                                                                                            Data Ascii: .6 1.4 1.1 2 1.6.6.5 1.1.9 1.5 1.3l.8.8c.3.4.5.9.5 1.4 0 .3 0 .7-.1 1l-.8 2.5c-.2.6-.5 1.1-.9 1.5-.4.3-.8.6-1.3.7-.4.1-.9.2-1.4.1-.3 0-.6-.1-.9-.1-.2 0-.3-.1-.5-.1l-3.3-1h.1c.9.5 1.7 1 2.4 1.5s1.3.9 1.8 1.2c.7.5 1 .8 1.2.9.3.4.5.8.6 1.4 0 .4 0 .7-.2 1l-.8
                                                                                                                            2024-12-17 14:00:46 UTC1369INData Raw: 38 63 31 2e 35 20 31 2e 33 20 32 2e 37 20 32 2e 33 20 33 2e 36 20 33 2e 31 2e 39 2e 38 20 31 2e 36 20 31 2e 34 20 32 20 31 2e 38 6c 31 20 31 63 2e 34 2e 36 2e 34 20 31 2e 32 2e 33 20 31 2e 35 2d 2e 31 2e 34 2d 2e 34 2e 37 2d 2e 38 20 31 6c 2d 31 2e 32 2e 38 63 2d 2e 38 2e 36 2d 31 2e 35 2e 39 2d 32 2e 31 20 31 2e 31 2d 2e 35 2e 31 2d 31 20 2e 31 2d 31 2e 35 2e 31 2d 2e 32 20 30 2d 2e 34 2d 2e 31 2d 2e 36 2d 2e 31 2d 2e 35 2d 2e 32 2d 31 2e 31 2d 2e 35 2d 31 2e 36 2d 31 6c 2d 2e 36 2d 2e 36 2d 32 2e 34 20 31 2e 38 20 31 2e 31 20 32 2e 38 63 2e 33 2e 38 20 30 20 31 2e 36 2d 2e 37 20 32 2e 31 6c 2d 31 2e 32 2e 38 63 2d 2e 33 2e 32 2d 2e 36 2e 34 2d 31 20 2e 36 2d 2e 34 2e 32 2d 2e 38 2e 33 2d 31 2e 33 2e 33 68 2d 2e 38 7a 4d 35 36 2e 36 20 32 37 6c 2e 33 2d
                                                                                                                            Data Ascii: 8c1.5 1.3 2.7 2.3 3.6 3.1.9.8 1.6 1.4 2 1.8l1 1c.4.6.4 1.2.3 1.5-.1.4-.4.7-.8 1l-1.2.8c-.8.6-1.5.9-2.1 1.1-.5.1-1 .1-1.5.1-.2 0-.4-.1-.6-.1-.5-.2-1.1-.5-1.6-1l-.6-.6-2.4 1.8 1.1 2.8c.3.8 0 1.6-.7 2.1l-1.2.8c-.3.2-.6.4-1 .6-.4.2-.8.3-1.3.3h-.8zM56.6 27l.3-
                                                                                                                            2024-12-17 14:00:46 UTC1369INData Raw: 2e 37 63 2e 34 2d 2e 31 2e 35 2d 2e 32 2e 35 2d 2e 32 2e 31 2d 2e 31 2e 32 2d 2e 32 2e 33 2d 2e 34 2e 31 2d 2e 32 2e 32 2d 2e 34 2e 33 2d 2e 35 20 30 2d 2e 31 2e 31 2d 2e 31 2e 31 2d 2e 32 2d 2e 33 2e 31 2d 2e 35 2e 32 2d 2e 38 2e 33 2d 2e 36 2e 33 2d 31 2e 32 2e 35 2d 31 2e 38 2e 36 2e 31 2e 31 2e 31 2e 32 2e 32 2e 32 7a 6d 2e 31 2d 36 68 2d 2e 32 63 2d 2e 32 20 30 2d 2e 33 2e 31 2d 2e 33 2e 32 2d 2e 31 2e 32 2d 2e 33 2e 34 2d 2e 33 2e 36 2d 2e 31 2e 32 2d 2e 31 2e 34 2d 2e 31 2e 36 2e 33 2d 2e 31 2e 35 2d 2e 33 2e 38 2d 2e 35 2e 34 2d 2e 33 2e 34 2d 2e 35 2e 33 2d 2e 36 2d 2e 31 2d 2e 31 2d 2e 31 2d 2e 32 2d 2e 32 2d 2e 33 7a 6d 31 35 2e 32 20 31 30 63 2d 31 2e 31 2d 2e 32 2d 32 2d 2e 35 2d 32 2e 35 2d 31 2e 31 2d 2e 34 2d 2e 35 2d 2e 39 2d 31 2e 33 2d
                                                                                                                            Data Ascii: .7c.4-.1.5-.2.5-.2.1-.1.2-.2.3-.4.1-.2.2-.4.3-.5 0-.1.1-.1.1-.2-.3.1-.5.2-.8.3-.6.3-1.2.5-1.8.6.1.1.1.2.2.2zm.1-6h-.2c-.2 0-.3.1-.3.2-.1.2-.3.4-.3.6-.1.2-.1.4-.1.6.3-.1.5-.3.8-.5.4-.3.4-.5.3-.6-.1-.1-.1-.2-.2-.3zm15.2 10c-1.1-.2-2-.5-2.5-1.1-.4-.5-.9-1.3-
                                                                                                                            2024-12-17 14:00:46 UTC1369INData Raw: 30 20 2e 31 2d 2e 31 2e 32 2d 2e 31 2d 2e 32 20 30 2d 2e 38 2d 2e 31 2d 2e 38 2d 2e 31 2d 2e 37 2d 2e 31 2d 31 2e 33 2d 2e 32 2d 31 2e 38 2d 2e 34 76 2e 31 7a 6d 33 2d 35 2e 32 68 2d 2e 32 63 2d 2e 32 2e 31 2d 2e 34 2e 32 2d 2e 36 2e 34 6c 2d 2e 34 2e 34 68 2e 39 63 2e 35 2d 2e 31 2e 36 2d 2e 33 2e 36 2d 2e 34 56 31 36 73 2d 2e 31 20 30 2d 2e 32 2d 2e 31 68 2d 2e 31 7a 6d 35 2e 38 20 31 35 2e 34 63 2d 2e 32 20 30 2d 2e 35 2d 2e 31 2d 2e 37 2d 2e 32 6c 2d 2e 38 2d 2e 35 63 2d 2e 36 2d 2e 34 2d 31 2d 2e 37 2d 31 2e 33 2d 31 2e 31 2d 2e 33 2d 2e 34 2d 2e 36 2d 2e 39 2d 2e 37 2d 31 2e 33 2d 2e 31 2d 2e 35 2d 2e 31 2d 31 20 2e 31 2d 31 2e 35 2e 31 2d 2e 34 2e 33 2d 2e 38 2e 36 2d 31 2e 32 2e 32 2d 2e 32 2e 34 2d 2e 36 2e 37 2d 31 20 2e 33 2d 2e 34 2e 37 2d 31
                                                                                                                            Data Ascii: 0 .1-.1.2-.1-.2 0-.8-.1-.8-.1-.7-.1-1.3-.2-1.8-.4v.1zm3-5.2h-.2c-.2.1-.4.2-.6.4l-.4.4h.9c.5-.1.6-.3.6-.4V16s-.1 0-.2-.1h-.1zm5.8 15.4c-.2 0-.5-.1-.7-.2l-.8-.5c-.6-.4-1-.7-1.3-1.1-.3-.4-.6-.9-.7-1.3-.1-.5-.1-1 .1-1.5.1-.4.3-.8.6-1.2.2-.2.4-.6.7-1 .3-.4.7-1
                                                                                                                            2024-12-17 14:00:46 UTC1369INData Raw: 30 2d 2e 36 2d 2e 31 2d 2e 39 2d 2e 32 2d 2e 36 2d 2e 32 2d 31 2e 31 2d 2e 36 2d 31 2e 35 2d 31 2e 32 2d 2e 37 2d 2e 39 2d 2e 39 2d 31 2e 39 2d 2e 36 2d 32 2e 37 2e 33 2d 2e 37 2e 38 2d 31 2e 33 20 31 2e 35 2d 31 2e 38 2e 34 2d 2e 33 2e 38 2d 2e 35 20 31 2e 32 2d 2e 37 2e 35 2d 2e 32 2e 39 2d 2e 33 20 31 2e 34 2d 2e 33 68 2e 35 63 2e 34 2e 31 2e 37 2e 32 20 31 20 2e 33 2e 32 2e 31 2e 35 2e 33 2e 37 2e 35 2d 2e 31 2d 2e 35 2d 2e 31 2d 31 20 30 2d 31 2e 35 2e 31 2d 2e 34 2e 34 2d 2e 38 2e 37 2d 31 2e 32 2e 33 2d 2e 33 2e 36 2d 2e 36 20 31 2e 31 2d 2e 39 2e 32 2d 2e 31 2e 33 2d 2e 32 2e 35 2d 2e 33 2e 32 2d 2e 31 2e 34 2d 2e 33 2e 37 2d 2e 34 2e 32 2d 2e 31 2e 35 2d 2e 33 2e 39 2d 2e 36 2e 34 2d 2e 32 2e 39 2d 2e 36 20 31 2e 35 2d 2e 39 6c 32 2e 31 2d 31 2e
                                                                                                                            Data Ascii: 0-.6-.1-.9-.2-.6-.2-1.1-.6-1.5-1.2-.7-.9-.9-1.9-.6-2.7.3-.7.8-1.3 1.5-1.8.4-.3.8-.5 1.2-.7.5-.2.9-.3 1.4-.3h.5c.4.1.7.2 1 .3.2.1.5.3.7.5-.1-.5-.1-1 0-1.5.1-.4.4-.8.7-1.2.3-.3.6-.6 1.1-.9.2-.1.3-.2.5-.3.2-.1.4-.3.7-.4.2-.1.5-.3.9-.6.4-.2.9-.6 1.5-.9l2.1-1.
                                                                                                                            2024-12-17 14:00:46 UTC1369INData Raw: 38 20 31 2e 32 2e 39 2e 33 2e 34 2e 35 2e 38 2e 36 20 31 2e 34 20 30 20 2e 34 20 30 20 2e 37 2d 2e 32 20 31 6c 2d 2e 38 20 32 2e 34 63 2d 2e 32 2e 36 2d 2e 35 20 31 2e 31 2d 2e 39 20 31 2e 34 2d 2e 34 2e 33 2d 2e 38 2e 35 2d 31 2e 33 2e 37 2d 2e 34 2e 31 2d 2e 39 2e 31 2d 31 2e 34 2e 31 2d 2e 34 20 30 2d 2e 38 2d 2e 31 2d 31 2e 32 2d 2e 31 2d 32 2e 39 2d 2e 34 2d 35 2e 33 2d 2e 38 2d 37 2e 32 2d 31 2e 31 2d 31 2e 39 2d 2e 33 2d 33 2e 34 2d 2e 35 2d 34 2e 35 2d 2e 37 2d 31 2e 32 2d 2e 32 2d 32 2d 2e 33 2d 32 2e 35 2d 2e 35 6c 2e 31 2e 32 7a 6d 32 32 2d 31 37 2e 37 63 2d 31 2d 2e 32 2d 32 2e 31 2d 2e 38 2d 33 2e 32 2d 31 2e 37 2d 2e 34 2d 2e 33 2d 2e 38 2d 2e 37 2d 31 2e 33 2d 31 2e 32 73 2d 31 2d 31 2e 31 2d 31 2e 35 2d 31 2e 38 2d 2e 39 2d 31 2e 34 2d 31
                                                                                                                            Data Ascii: 8 1.2.9.3.4.5.8.6 1.4 0 .4 0 .7-.2 1l-.8 2.4c-.2.6-.5 1.1-.9 1.4-.4.3-.8.5-1.3.7-.4.1-.9.1-1.4.1-.4 0-.8-.1-1.2-.1-2.9-.4-5.3-.8-7.2-1.1-1.9-.3-3.4-.5-4.5-.7-1.2-.2-2-.3-2.5-.5l.1.2zm22-17.7c-1-.2-2.1-.8-3.2-1.7-.4-.3-.8-.7-1.3-1.2s-1-1.1-1.5-1.8-.9-1.4-1
                                                                                                                            2024-12-17 14:00:46 UTC1369INData Raw: 2d 31 20 2e 36 2d 2e 34 2e 32 2d 2e 38 2e 33 2d 31 2e 33 2e 33 2d 2e 33 2e 31 2d 2e 35 2e 31 2d 2e 38 20 30 7a 6d 31 2e 36 2d 31 32 2e 35 6c 2e 33 2d 2e 32 2d 2e 36 2d 2e 36 2e 33 2e 38 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 30 2e 37 20 32 38 2e 35 63 2d 2e 32 20 30 2d 2e 34 2d 2e 31 2d 2e 36 2d 2e 32 2d 2e 35 2d 2e 32 2d 2e 38 2d 2e 35 2d 31 2e 32 2d 2e 39 2d 2e 33 2d 2e 33 2d 2e 35 2d 2e 37 2d 2e 37 2d 31 2e 32 2d 2e 31 2d 2e 33 2d 2e 32 2d 2e 36 2d 2e 34 2d 31 2e 31 2d 2e 32 2d 2e 35 2d 2e 34 2d 31 2e 32 2d 2e 36 2d 32 2d 2e 33 2d 2e 38 2d 2e 36 2d 31 2e 39 2d 31 2d 33 2e 32 4c 36 34 2e 36 20 31 35 63 2d 2e 34 2d 31 2e 33 2e 32 2d 32 2e 31 2e 39 2d 32 2e 34 6c 31 2d 2e 34 63 2e 36 2d 2e 33 20 31 2e 31 2d 2e 34
                                                                                                                            Data Ascii: -1 .6-.4.2-.8.3-1.3.3-.3.1-.5.1-.8 0zm1.6-12.5l.3-.2-.6-.6.3.8z"/><path class="st0" d="M70.7 28.5c-.2 0-.4-.1-.6-.2-.5-.2-.8-.5-1.2-.9-.3-.3-.5-.7-.7-1.2-.1-.3-.2-.6-.4-1.1-.2-.5-.4-1.2-.6-2-.3-.8-.6-1.9-1-3.2L64.6 15c-.4-1.3.2-2.1.9-2.4l1-.4c.6-.3 1.1-.4
                                                                                                                            2024-12-17 14:00:46 UTC1369INData Raw: 33 7a 6d 31 35 2e 31 20 31 30 63 2d 31 2e 31 2d 2e 32 2d 32 2d 2e 35 2d 32 2e 35 2d 31 2e 31 2d 2e 34 2d 2e 35 2d 2e 39 2d 31 2e 33 2d 2e 37 2d 32 2e 36 20 30 2d 2e 34 2e 32 2d 31 20 2e 33 2d 31 2e 39 2e 32 2d 2e 39 2e 34 2d 31 2e 39 2e 36 2d 33 20 2e 32 2d 31 2e 31 2e 35 2d 32 2e 33 2e 38 2d 33 2e 35 2e 33 2d 31 2e 32 2e 35 2d 32 2e 34 2e 38 2d 33 2e 35 2e 32 2d 31 2e 31 2e 34 2d 32 20 2e 36 2d 32 2e 38 2e 32 2d 2e 38 2e 33 2d 31 2e 33 2e 33 2d 31 2e 36 2e 31 2d 2e 39 2e 38 2d 31 2e 34 20 31 2e 38 2d 31 2e 34 6c 31 2e 35 2e 32 68 2e 34 63 31 2e 33 2e 32 20 32 2e 31 2e 36 20 32 2e 36 20 31 2e 34 2e 35 2e 37 2e 36 20 31 2e 37 2e 34 20 32 2e 38 20 30 20 2e 32 2d 2e 31 2e 37 2d 2e 33 20 31 2e 36 2d 2e 31 2e 36 2d 2e 32 20 31 2e 32 2d 2e 34 20 31 2e 39 6c 32
                                                                                                                            Data Ascii: 3zm15.1 10c-1.1-.2-2-.5-2.5-1.1-.4-.5-.9-1.3-.7-2.6 0-.4.2-1 .3-1.9.2-.9.4-1.9.6-3 .2-1.1.5-2.3.8-3.5.3-1.2.5-2.4.8-3.5.2-1.1.4-2 .6-2.8.2-.8.3-1.3.3-1.6.1-.9.8-1.4 1.8-1.4l1.5.2h.4c1.3.2 2.1.6 2.6 1.4.5.7.6 1.7.4 2.8 0 .2-.1.7-.3 1.6-.1.6-.2 1.2-.4 1.9l2
                                                                                                                            2024-12-17 14:00:46 UTC1369INData Raw: 2d 2e 31 2d 2e 35 2d 2e 31 2d 31 20 2e 31 2d 31 2e 35 2e 31 2d 2e 34 2e 33 2d 2e 38 2e 36 2d 31 2e 32 2e 32 2d 2e 32 2e 34 2d 2e 36 2e 37 2d 31 20 2e 33 2d 2e 34 2e 37 2d 31 20 31 2e 33 2d 31 2e 37 2e 35 2d 2e 37 20 32 2e 39 2d 33 2e 38 20 32 2e 39 2d 33 2e 38 6c 32 2e 32 2d 32 2e 39 63 2e 37 2d 2e 39 20 31 2e 34 2d 31 20 31 2e 38 2d 2e 39 2e 32 20 30 20 2e 34 2e 31 2e 36 2e 32 6c 2e 39 2e 35 63 2e 35 2e 33 2e 39 2e 37 20 31 2e 33 20 31 20 2e 33 2e 34 2e 36 2e 38 2e 37 20 31 2e 32 20 30 20 2e 31 20 30 20 2e 32 2e 31 2e 32 2e 34 2d 2e 31 2e 38 2d 2e 31 20 31 2e 31 2d 2e 31 68 2e 36 63 2e 33 20 30 20 2e 35 2e 31 2e 38 2e 32 2e 34 2e 31 2e 38 2e 33 20 31 2e 31 2e 35 2e 34 2e 32 2e 38 2e 36 20 31 2e 31 2e 39 2e 33 2e 34 2e 35 2e 38 2e 37 20 31 2e 33 2e 32 2e
                                                                                                                            Data Ascii: -.1-.5-.1-1 .1-1.5.1-.4.3-.8.6-1.2.2-.2.4-.6.7-1 .3-.4.7-1 1.3-1.7.5-.7 2.9-3.8 2.9-3.8l2.2-2.9c.7-.9 1.4-1 1.8-.9.2 0 .4.1.6.2l.9.5c.5.3.9.7 1.3 1 .3.4.6.8.7 1.2 0 .1 0 .2.1.2.4-.1.8-.1 1.1-.1h.6c.3 0 .5.1.8.2.4.1.8.3 1.1.5.4.2.8.6 1.1.9.3.4.5.8.7 1.3.2.


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            46192.168.2.1749830104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:45 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                            Host: va.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:46 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:46 GMT
                                                                                                                            Content-Type: application/json
                                                                                                                            Content-Length: 84
                                                                                                                            Connection: close
                                                                                                                            allow: POST, OPTIONS
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770f92b0672a4-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:46 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                            Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            47192.168.2.1749832104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:46 UTC1049OUTGET /s/?k=67618402ef55153d25619faa&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMiLCJ2aWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMtTTZIS0JpbE9QOGI1U1ZGQWpidVZ2Iiwic2lkIjoiNjc2MTg0MDJlZjU1MTUzZDI1NjE5ZmFhIiwiaWF0IjoxNzM0NDQ0MDM0LCJleHAiOjE3MzQ0NDU4MzQsImp0aSI6IlNNeGMxam0zYTdaTTZFdTZYNVg3ZCJ9.m9LtHmjJ2hnURLjPpeRrlWsUMh6jC2bKU_3f9E_kNp7cw7Tvyfg1uxVaIa8fUJLj-ZJUZSYw2ozcdOQTIjKwxw&EIO=3&transport=websocket&__t=PFKwy-j HTTP/1.1
                                                                                                                            Host: vsa118.tawk.to
                                                                                                                            Connection: Upgrade
                                                                                                                            Pragma: no-cache
                                                                                                                            Cache-Control: no-cache
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Upgrade: websocket
                                                                                                                            Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            Sec-WebSocket-Version: 13
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Sec-WebSocket-Key: LOZUW6Qbf7Rk7xIpnHNMRw==
                                                                                                                            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                            2024-12-17 14:00:48 UTC472INHTTP/1.1 400 Bad Request
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:48 GMT
                                                                                                                            Content-Type: application/json
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            access-control-allow-credentials: true
                                                                                                                            access-control-allow-origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770fa39398c8d-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:48 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                            Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                            2024-12-17 14:00:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            48192.168.2.1749833104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:46 UTC587OUTGET /_s/v4/app/67354992019/js/twk-chunk-2d0b9454.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:46 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:46 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 535
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: "c506281367048d4a134c9affbc68c8c6"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1822748
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3770fb0b124270-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:46 UTC535INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 64 30 62 39 34 35 34 22 5d 2c 7b 22 33 31 64 64 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 61 6d 65 3a 22 62 61 73 65 2d 68 65 61 64 65 72 22 7d 2c 64 3d 73 28 22 32 38 37 37 22 29 2c 6e 3d 4f 62 6a 65 63 74 28 64 2e 61 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 74 29 7b 72 65 74 75 72 6e 20 61 28 22 64 69 76 22 2c 74 2e 5f 67 28 74 2e 5f 62 28 7b 63 6c 61 73 73 3a 5b 22 74 61 77 6b 2d 63 61 72 64 20 74 61 77 6b 2d 63 61 72 64 2d 70 72 69 6d 61 72 79 20 74 61 77 6b 2d 63 61 72 64 2d 73 6d 61 6c 6c 20 74 61 77 6b 2d
                                                                                                                            Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b9454"],{"31dd":function(a,t,s){"use strict";var e={name:"base-header"},d=s("2877"),n=Object(d.a)(e,(function(a,t){return a("div",t._g(t._b({class:["tawk-card tawk-card-primary tawk-card-small tawk-


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            49192.168.2.1749837104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:47 UTC388OUTGET /_s/v4/assets/images/attention-grabbers/168-r-br.svg HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:48 UTC541INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:47 GMT
                                                                                                                            Content-Type: image/svg+xml
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Sat, 22 May 2021 07:25:19 GMT
                                                                                                                            etag: W/"f66e029841759471d2ec78b86760dca7"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1672096
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f377103dd95ef9f-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:48 UTC828INData Raw: 35 37 35 34 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 39 2e 36 20 31 30 37 2e 39 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 3c 73 74 79 6c 65 3e 2e 73 74 30 7b 66 69 6c 6c 3a 23 32 66 61 31 61 64 7d 2e 73 74 32 7b 66 69 6c 6c 3a 23 66 66 62 38 31 37 7d 2e 73 74 33 7b 66 69 6c 6c 3a 23 66 65 64 35 32 34 7d 3c 2f 73 74 79 6c 65 3e 3c 73 77 69 74 63 68 3e 3c 67 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 30 2e 33 20 37 31 2e 39 63 2d 2e 35 2d 2e 31 2d 2e 39 2d 2e
                                                                                                                            Data Ascii: 5754<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" viewBox="0 0 169.6 107.9" xml:space="preserve"><style>.st0{fill:#2fa1ad}.st2{fill:#ffb817}.st3{fill:#fed524}</style><switch><g><path class="st0" d="M20.3 71.9c-.5-.1-.9-.
                                                                                                                            2024-12-17 14:00:48 UTC1369INData Raw: 2e 36 20 31 2e 34 20 31 2e 31 20 32 20 31 2e 36 2e 36 2e 35 20 31 2e 31 2e 39 20 31 2e 35 20 31 2e 33 6c 2e 38 2e 38 63 2e 33 2e 34 2e 35 2e 39 2e 35 20 31 2e 34 20 30 20 2e 33 20 30 20 2e 37 2d 2e 31 20 31 6c 2d 2e 38 20 32 2e 35 63 2d 2e 32 2e 36 2d 2e 35 20 31 2e 31 2d 2e 39 20 31 2e 35 2d 2e 34 2e 33 2d 2e 38 2e 36 2d 31 2e 33 2e 37 2d 2e 34 2e 31 2d 2e 39 2e 32 2d 31 2e 34 2e 31 2d 2e 33 20 30 2d 2e 36 2d 2e 31 2d 2e 39 2d 2e 31 2d 2e 32 20 30 2d 2e 33 2d 2e 31 2d 2e 35 2d 2e 31 6c 2d 33 2e 33 2d 31 68 2e 31 63 2e 39 2e 35 20 31 2e 37 20 31 20 32 2e 34 20 31 2e 35 73 31 2e 33 2e 39 20 31 2e 38 20 31 2e 32 63 2e 37 2e 35 20 31 20 2e 38 20 31 2e 32 2e 39 2e 33 2e 34 2e 35 2e 38 2e 36 20 31 2e 34 20 30 20 2e 34 20 30 20 2e 37 2d 2e 32 20 31 6c 2d 2e 38
                                                                                                                            Data Ascii: .6 1.4 1.1 2 1.6.6.5 1.1.9 1.5 1.3l.8.8c.3.4.5.9.5 1.4 0 .3 0 .7-.1 1l-.8 2.5c-.2.6-.5 1.1-.9 1.5-.4.3-.8.6-1.3.7-.4.1-.9.2-1.4.1-.3 0-.6-.1-.9-.1-.2 0-.3-.1-.5-.1l-3.3-1h.1c.9.5 1.7 1 2.4 1.5s1.3.9 1.8 1.2c.7.5 1 .8 1.2.9.3.4.5.8.6 1.4 0 .4 0 .7-.2 1l-.8
                                                                                                                            2024-12-17 14:00:48 UTC1369INData Raw: 38 63 31 2e 35 20 31 2e 33 20 32 2e 37 20 32 2e 33 20 33 2e 36 20 33 2e 31 2e 39 2e 38 20 31 2e 36 20 31 2e 34 20 32 20 31 2e 38 6c 31 20 31 63 2e 34 2e 36 2e 34 20 31 2e 32 2e 33 20 31 2e 35 2d 2e 31 2e 34 2d 2e 34 2e 37 2d 2e 38 20 31 6c 2d 31 2e 32 2e 38 63 2d 2e 38 2e 36 2d 31 2e 35 2e 39 2d 32 2e 31 20 31 2e 31 2d 2e 35 2e 31 2d 31 20 2e 31 2d 31 2e 35 2e 31 2d 2e 32 20 30 2d 2e 34 2d 2e 31 2d 2e 36 2d 2e 31 2d 2e 35 2d 2e 32 2d 31 2e 31 2d 2e 35 2d 31 2e 36 2d 31 6c 2d 2e 36 2d 2e 36 2d 32 2e 34 20 31 2e 38 20 31 2e 31 20 32 2e 38 63 2e 33 2e 38 20 30 20 31 2e 36 2d 2e 37 20 32 2e 31 6c 2d 31 2e 32 2e 38 63 2d 2e 33 2e 32 2d 2e 36 2e 34 2d 31 20 2e 36 2d 2e 34 2e 32 2d 2e 38 2e 33 2d 31 2e 33 2e 33 68 2d 2e 38 7a 4d 35 36 2e 36 20 32 37 6c 2e 33 2d
                                                                                                                            Data Ascii: 8c1.5 1.3 2.7 2.3 3.6 3.1.9.8 1.6 1.4 2 1.8l1 1c.4.6.4 1.2.3 1.5-.1.4-.4.7-.8 1l-1.2.8c-.8.6-1.5.9-2.1 1.1-.5.1-1 .1-1.5.1-.2 0-.4-.1-.6-.1-.5-.2-1.1-.5-1.6-1l-.6-.6-2.4 1.8 1.1 2.8c.3.8 0 1.6-.7 2.1l-1.2.8c-.3.2-.6.4-1 .6-.4.2-.8.3-1.3.3h-.8zM56.6 27l.3-
                                                                                                                            2024-12-17 14:00:48 UTC1369INData Raw: 2e 37 63 2e 34 2d 2e 31 2e 35 2d 2e 32 2e 35 2d 2e 32 2e 31 2d 2e 31 2e 32 2d 2e 32 2e 33 2d 2e 34 2e 31 2d 2e 32 2e 32 2d 2e 34 2e 33 2d 2e 35 20 30 2d 2e 31 2e 31 2d 2e 31 2e 31 2d 2e 32 2d 2e 33 2e 31 2d 2e 35 2e 32 2d 2e 38 2e 33 2d 2e 36 2e 33 2d 31 2e 32 2e 35 2d 31 2e 38 2e 36 2e 31 2e 31 2e 31 2e 32 2e 32 2e 32 7a 6d 2e 31 2d 36 68 2d 2e 32 63 2d 2e 32 20 30 2d 2e 33 2e 31 2d 2e 33 2e 32 2d 2e 31 2e 32 2d 2e 33 2e 34 2d 2e 33 2e 36 2d 2e 31 2e 32 2d 2e 31 2e 34 2d 2e 31 2e 36 2e 33 2d 2e 31 2e 35 2d 2e 33 2e 38 2d 2e 35 2e 34 2d 2e 33 2e 34 2d 2e 35 2e 33 2d 2e 36 2d 2e 31 2d 2e 31 2d 2e 31 2d 2e 32 2d 2e 32 2d 2e 33 7a 6d 31 35 2e 32 20 31 30 63 2d 31 2e 31 2d 2e 32 2d 32 2d 2e 35 2d 32 2e 35 2d 31 2e 31 2d 2e 34 2d 2e 35 2d 2e 39 2d 31 2e 33 2d
                                                                                                                            Data Ascii: .7c.4-.1.5-.2.5-.2.1-.1.2-.2.3-.4.1-.2.2-.4.3-.5 0-.1.1-.1.1-.2-.3.1-.5.2-.8.3-.6.3-1.2.5-1.8.6.1.1.1.2.2.2zm.1-6h-.2c-.2 0-.3.1-.3.2-.1.2-.3.4-.3.6-.1.2-.1.4-.1.6.3-.1.5-.3.8-.5.4-.3.4-.5.3-.6-.1-.1-.1-.2-.2-.3zm15.2 10c-1.1-.2-2-.5-2.5-1.1-.4-.5-.9-1.3-
                                                                                                                            2024-12-17 14:00:48 UTC1369INData Raw: 30 20 2e 31 2d 2e 31 2e 32 2d 2e 31 2d 2e 32 20 30 2d 2e 38 2d 2e 31 2d 2e 38 2d 2e 31 2d 2e 37 2d 2e 31 2d 31 2e 33 2d 2e 32 2d 31 2e 38 2d 2e 34 76 2e 31 7a 6d 33 2d 35 2e 32 68 2d 2e 32 63 2d 2e 32 2e 31 2d 2e 34 2e 32 2d 2e 36 2e 34 6c 2d 2e 34 2e 34 68 2e 39 63 2e 35 2d 2e 31 2e 36 2d 2e 33 2e 36 2d 2e 34 56 31 36 73 2d 2e 31 20 30 2d 2e 32 2d 2e 31 68 2d 2e 31 7a 6d 35 2e 38 20 31 35 2e 34 63 2d 2e 32 20 30 2d 2e 35 2d 2e 31 2d 2e 37 2d 2e 32 6c 2d 2e 38 2d 2e 35 63 2d 2e 36 2d 2e 34 2d 31 2d 2e 37 2d 31 2e 33 2d 31 2e 31 2d 2e 33 2d 2e 34 2d 2e 36 2d 2e 39 2d 2e 37 2d 31 2e 33 2d 2e 31 2d 2e 35 2d 2e 31 2d 31 20 2e 31 2d 31 2e 35 2e 31 2d 2e 34 2e 33 2d 2e 38 2e 36 2d 31 2e 32 2e 32 2d 2e 32 2e 34 2d 2e 36 2e 37 2d 31 20 2e 33 2d 2e 34 2e 37 2d 31
                                                                                                                            Data Ascii: 0 .1-.1.2-.1-.2 0-.8-.1-.8-.1-.7-.1-1.3-.2-1.8-.4v.1zm3-5.2h-.2c-.2.1-.4.2-.6.4l-.4.4h.9c.5-.1.6-.3.6-.4V16s-.1 0-.2-.1h-.1zm5.8 15.4c-.2 0-.5-.1-.7-.2l-.8-.5c-.6-.4-1-.7-1.3-1.1-.3-.4-.6-.9-.7-1.3-.1-.5-.1-1 .1-1.5.1-.4.3-.8.6-1.2.2-.2.4-.6.7-1 .3-.4.7-1
                                                                                                                            2024-12-17 14:00:48 UTC1369INData Raw: 30 2d 2e 36 2d 2e 31 2d 2e 39 2d 2e 32 2d 2e 36 2d 2e 32 2d 31 2e 31 2d 2e 36 2d 31 2e 35 2d 31 2e 32 2d 2e 37 2d 2e 39 2d 2e 39 2d 31 2e 39 2d 2e 36 2d 32 2e 37 2e 33 2d 2e 37 2e 38 2d 31 2e 33 20 31 2e 35 2d 31 2e 38 2e 34 2d 2e 33 2e 38 2d 2e 35 20 31 2e 32 2d 2e 37 2e 35 2d 2e 32 2e 39 2d 2e 33 20 31 2e 34 2d 2e 33 68 2e 35 63 2e 34 2e 31 2e 37 2e 32 20 31 20 2e 33 2e 32 2e 31 2e 35 2e 33 2e 37 2e 35 2d 2e 31 2d 2e 35 2d 2e 31 2d 31 20 30 2d 31 2e 35 2e 31 2d 2e 34 2e 34 2d 2e 38 2e 37 2d 31 2e 32 2e 33 2d 2e 33 2e 36 2d 2e 36 20 31 2e 31 2d 2e 39 2e 32 2d 2e 31 2e 33 2d 2e 32 2e 35 2d 2e 33 2e 32 2d 2e 31 2e 34 2d 2e 33 2e 37 2d 2e 34 2e 32 2d 2e 31 2e 35 2d 2e 33 2e 39 2d 2e 36 2e 34 2d 2e 32 2e 39 2d 2e 36 20 31 2e 35 2d 2e 39 6c 32 2e 31 2d 31 2e
                                                                                                                            Data Ascii: 0-.6-.1-.9-.2-.6-.2-1.1-.6-1.5-1.2-.7-.9-.9-1.9-.6-2.7.3-.7.8-1.3 1.5-1.8.4-.3.8-.5 1.2-.7.5-.2.9-.3 1.4-.3h.5c.4.1.7.2 1 .3.2.1.5.3.7.5-.1-.5-.1-1 0-1.5.1-.4.4-.8.7-1.2.3-.3.6-.6 1.1-.9.2-.1.3-.2.5-.3.2-.1.4-.3.7-.4.2-.1.5-.3.9-.6.4-.2.9-.6 1.5-.9l2.1-1.
                                                                                                                            2024-12-17 14:00:48 UTC1369INData Raw: 38 20 31 2e 32 2e 39 2e 33 2e 34 2e 35 2e 38 2e 36 20 31 2e 34 20 30 20 2e 34 20 30 20 2e 37 2d 2e 32 20 31 6c 2d 2e 38 20 32 2e 34 63 2d 2e 32 2e 36 2d 2e 35 20 31 2e 31 2d 2e 39 20 31 2e 34 2d 2e 34 2e 33 2d 2e 38 2e 35 2d 31 2e 33 2e 37 2d 2e 34 2e 31 2d 2e 39 2e 31 2d 31 2e 34 2e 31 2d 2e 34 20 30 2d 2e 38 2d 2e 31 2d 31 2e 32 2d 2e 31 2d 32 2e 39 2d 2e 34 2d 35 2e 33 2d 2e 38 2d 37 2e 32 2d 31 2e 31 2d 31 2e 39 2d 2e 33 2d 33 2e 34 2d 2e 35 2d 34 2e 35 2d 2e 37 2d 31 2e 32 2d 2e 32 2d 32 2d 2e 33 2d 32 2e 35 2d 2e 35 6c 2e 31 2e 32 7a 6d 32 32 2d 31 37 2e 37 63 2d 31 2d 2e 32 2d 32 2e 31 2d 2e 38 2d 33 2e 32 2d 31 2e 37 2d 2e 34 2d 2e 33 2d 2e 38 2d 2e 37 2d 31 2e 33 2d 31 2e 32 73 2d 31 2d 31 2e 31 2d 31 2e 35 2d 31 2e 38 2d 2e 39 2d 31 2e 34 2d 31
                                                                                                                            Data Ascii: 8 1.2.9.3.4.5.8.6 1.4 0 .4 0 .7-.2 1l-.8 2.4c-.2.6-.5 1.1-.9 1.4-.4.3-.8.5-1.3.7-.4.1-.9.1-1.4.1-.4 0-.8-.1-1.2-.1-2.9-.4-5.3-.8-7.2-1.1-1.9-.3-3.4-.5-4.5-.7-1.2-.2-2-.3-2.5-.5l.1.2zm22-17.7c-1-.2-2.1-.8-3.2-1.7-.4-.3-.8-.7-1.3-1.2s-1-1.1-1.5-1.8-.9-1.4-1
                                                                                                                            2024-12-17 14:00:48 UTC1369INData Raw: 2d 31 20 2e 36 2d 2e 34 2e 32 2d 2e 38 2e 33 2d 31 2e 33 2e 33 2d 2e 33 2e 31 2d 2e 35 2e 31 2d 2e 38 20 30 7a 6d 31 2e 36 2d 31 32 2e 35 6c 2e 33 2d 2e 32 2d 2e 36 2d 2e 36 2e 33 2e 38 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 30 2e 37 20 32 38 2e 35 63 2d 2e 32 20 30 2d 2e 34 2d 2e 31 2d 2e 36 2d 2e 32 2d 2e 35 2d 2e 32 2d 2e 38 2d 2e 35 2d 31 2e 32 2d 2e 39 2d 2e 33 2d 2e 33 2d 2e 35 2d 2e 37 2d 2e 37 2d 31 2e 32 2d 2e 31 2d 2e 33 2d 2e 32 2d 2e 36 2d 2e 34 2d 31 2e 31 2d 2e 32 2d 2e 35 2d 2e 34 2d 31 2e 32 2d 2e 36 2d 32 2d 2e 33 2d 2e 38 2d 2e 36 2d 31 2e 39 2d 31 2d 33 2e 32 4c 36 34 2e 36 20 31 35 63 2d 2e 34 2d 31 2e 33 2e 32 2d 32 2e 31 2e 39 2d 32 2e 34 6c 31 2d 2e 34 63 2e 36 2d 2e 33 20 31 2e 31 2d 2e 34
                                                                                                                            Data Ascii: -1 .6-.4.2-.8.3-1.3.3-.3.1-.5.1-.8 0zm1.6-12.5l.3-.2-.6-.6.3.8z"/><path class="st0" d="M70.7 28.5c-.2 0-.4-.1-.6-.2-.5-.2-.8-.5-1.2-.9-.3-.3-.5-.7-.7-1.2-.1-.3-.2-.6-.4-1.1-.2-.5-.4-1.2-.6-2-.3-.8-.6-1.9-1-3.2L64.6 15c-.4-1.3.2-2.1.9-2.4l1-.4c.6-.3 1.1-.4
                                                                                                                            2024-12-17 14:00:48 UTC1369INData Raw: 33 7a 6d 31 35 2e 31 20 31 30 63 2d 31 2e 31 2d 2e 32 2d 32 2d 2e 35 2d 32 2e 35 2d 31 2e 31 2d 2e 34 2d 2e 35 2d 2e 39 2d 31 2e 33 2d 2e 37 2d 32 2e 36 20 30 2d 2e 34 2e 32 2d 31 20 2e 33 2d 31 2e 39 2e 32 2d 2e 39 2e 34 2d 31 2e 39 2e 36 2d 33 20 2e 32 2d 31 2e 31 2e 35 2d 32 2e 33 2e 38 2d 33 2e 35 2e 33 2d 31 2e 32 2e 35 2d 32 2e 34 2e 38 2d 33 2e 35 2e 32 2d 31 2e 31 2e 34 2d 32 20 2e 36 2d 32 2e 38 2e 32 2d 2e 38 2e 33 2d 31 2e 33 2e 33 2d 31 2e 36 2e 31 2d 2e 39 2e 38 2d 31 2e 34 20 31 2e 38 2d 31 2e 34 6c 31 2e 35 2e 32 68 2e 34 63 31 2e 33 2e 32 20 32 2e 31 2e 36 20 32 2e 36 20 31 2e 34 2e 35 2e 37 2e 36 20 31 2e 37 2e 34 20 32 2e 38 20 30 20 2e 32 2d 2e 31 2e 37 2d 2e 33 20 31 2e 36 2d 2e 31 2e 36 2d 2e 32 20 31 2e 32 2d 2e 34 20 31 2e 39 6c 32
                                                                                                                            Data Ascii: 3zm15.1 10c-1.1-.2-2-.5-2.5-1.1-.4-.5-.9-1.3-.7-2.6 0-.4.2-1 .3-1.9.2-.9.4-1.9.6-3 .2-1.1.5-2.3.8-3.5.3-1.2.5-2.4.8-3.5.2-1.1.4-2 .6-2.8.2-.8.3-1.3.3-1.6.1-.9.8-1.4 1.8-1.4l1.5.2h.4c1.3.2 2.1.6 2.6 1.4.5.7.6 1.7.4 2.8 0 .2-.1.7-.3 1.6-.1.6-.2 1.2-.4 1.9l2
                                                                                                                            2024-12-17 14:00:48 UTC1369INData Raw: 2d 2e 31 2d 2e 35 2d 2e 31 2d 31 20 2e 31 2d 31 2e 35 2e 31 2d 2e 34 2e 33 2d 2e 38 2e 36 2d 31 2e 32 2e 32 2d 2e 32 2e 34 2d 2e 36 2e 37 2d 31 20 2e 33 2d 2e 34 2e 37 2d 31 20 31 2e 33 2d 31 2e 37 2e 35 2d 2e 37 20 32 2e 39 2d 33 2e 38 20 32 2e 39 2d 33 2e 38 6c 32 2e 32 2d 32 2e 39 63 2e 37 2d 2e 39 20 31 2e 34 2d 31 20 31 2e 38 2d 2e 39 2e 32 20 30 20 2e 34 2e 31 2e 36 2e 32 6c 2e 39 2e 35 63 2e 35 2e 33 2e 39 2e 37 20 31 2e 33 20 31 20 2e 33 2e 34 2e 36 2e 38 2e 37 20 31 2e 32 20 30 20 2e 31 20 30 20 2e 32 2e 31 2e 32 2e 34 2d 2e 31 2e 38 2d 2e 31 20 31 2e 31 2d 2e 31 68 2e 36 63 2e 33 20 30 20 2e 35 2e 31 2e 38 2e 32 2e 34 2e 31 2e 38 2e 33 20 31 2e 31 2e 35 2e 34 2e 32 2e 38 2e 36 20 31 2e 31 2e 39 2e 33 2e 34 2e 35 2e 38 2e 37 20 31 2e 33 2e 32 2e
                                                                                                                            Data Ascii: -.1-.5-.1-1 .1-1.5.1-.4.3-.8.6-1.2.2-.2.4-.6.7-1 .3-.4.7-1 1.3-1.7.5-.7 2.9-3.8 2.9-3.8l2.2-2.9c.7-.9 1.4-1 1.8-.9.2 0 .4.1.6.2l.9.5c.5.3.9.7 1.3 1 .3.4.6.8.7 1.2 0 .1 0 .2.1.2.4-.1.8-.1 1.1-.1h.6c.3 0 .5.1.8.2.4.1.8.3 1.1.5.4.2.8.6 1.1.9.3.4.5.8.7 1.3.2.


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            50192.168.2.1749836104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:47 UTC587OUTGET /_s/v4/app/67354992019/js/twk-chunk-24d8db78.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:48 UTC550INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:47 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: W/"ad43e469764eb884ca6ab070740c1931"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1581746
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f377103cfcbc323-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:48 UTC819INData Raw: 37 64 38 65 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 32 34 64 38 64 62 37 38 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 34 64 38 64 62 37 38 22 5d 2c 7b 22 30 63 30 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 61 28 22 32 66 36 32 22 29 2c 72 3d 61 28 22 66 30 62 30 22 29 2c 6e 3d 61 28 22 34 63 64 30 22 29 2c 73 3d 61 28 22 33 35 31 39 22 29 2c 6f 3d 61 28 22 39 66 33 65 22
                                                                                                                            Data Ascii: 7d8e/*! For license information please see twk-chunk-24d8db78.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-24d8db78"],{"0c08":function(t,e,a){"use strict";(function(t){var i=a("2f62"),r=a("f0b0"),n=a("4cd0"),s=a("3519"),o=a("9f3e"
                                                                                                                            2024-12-17 14:00:48 UTC1369INData Raw: 72 67 75 6d 65 6e 74 73 5b 65 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3a 7b 7d 3b 65 25 32 3f 68 28 4f 62 6a 65 63 74 28 61 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 70 28 74 2c 65 2c 61 5b 65 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 61 29 29 3a 68 28 4f 62 6a 65 63 74 28 61 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72
                                                                                                                            Data Ascii: rguments[e]?arguments[e]:{};e%2?h(Object(a),!0).forEach((function(e){p(t,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(a)):h(Object(a)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPr
                                                                                                                            2024-12-17 14:00:48 UTC1369INData Raw: 65 3a 22 63 68 61 74 2f 6f 75 74 67 6f 69 6e 67 4d 65 73 73 61 67 65 22 2c 68 69 73 74 6f 72 79 50 72 6f 63 65 73 73 65 64 3a 22 63 68 61 74 2f 68 69 73 74 6f 72 79 50 72 6f 63 65 73 73 65 64 22 2c 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 3a 22 63 68 61 74 2f 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 22 2c 65 6d 6f 6a 69 45 6e 61 62 6c 65 64 3a 22 77 69 64 67 65 74 2f 65 6d 6f 6a 69 45 6e 61 62 6c 65 64 22 2c 63 75 72 72 65 6e 74 52 6f 75 74 65 3a 22 72 6f 75 74 65 72 2f 63 75 72 72 65 6e 74 22 2c 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 3a 22 73 65 73 73 69 6f 6e 2f 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 22 2c 69 73 46 6f 63 75 73 3a 22 77 69 64 67 65 74 2f 69 73 46 6f 63 75 73 22 7d 29 29 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                                            Data Ascii: e:"chat/outgoingMessage",historyProcessed:"chat/historyProcessed",messageBlocks:"chat/messageBlocks",emojiEnabled:"widget/emojiEnabled",currentRoute:"router/current",chatWindowState:"session/chatWindowState",isFocus:"widget/isFocus"})),data:function(){ret
                                                                                                                            2024-12-17 14:00:48 UTC1369INData Raw: 72 72 65 6e 74 52 6f 75 74 65 26 26 74 68 69 73 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 7d 7d 2c 63 72 65 61 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 65 76 65 6e 74 42 75 73 2e 24 6f 6e 28 22 74 6f 6f 42 69 67 46 69 6c 65 4c 69 73 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 74 6f 6f 42 69 67 46 69 6c 65 4c 69 73 74 3d 74 2e 6a 6f 69 6e 28 22 2c 20 22 29 7d 29 29 7d 2c 6d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 70 72 6f 63 65 73 73 43 68 61 74 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 73 68 6f 77 41 67 65 6e 74 54 79 70 69 6e 67 26 26 28 74 2e 54 61 77 6b 5f 57
                                                                                                                            Data Ascii: rrentRoute&&this.checkSeenMessageViewport()}},created:function(){var e=this;t.Tawk_Window.eventBus.$on("tooBigFileList",(function(t){e.tooBigFileList=t.join(", ")}))},mounted:function(){var e=this;this.processChatMessages(),this.showAgentTyping&&(t.Tawk_W
                                                                                                                            2024-12-17 14:00:48 UTC1369INData Raw: 69 6f 6e 28 29 2c 74 68 69 73 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 2c 74 68 69 73 2e 68 61 6e 64 6c 65 41 67 65 6e 74 73 41 76 61 74 61 72 54 6f 6f 6c 62 61 72 28 29 7d 2c 73 63 72 6f 6c 6c 54 6f 45 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 69 66 28 74 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 24 72 65 66 73 5b 22 63 68 61 74 2d 62 6f 64 79 22 5d 2c 69 3d 61 3f 61 2e 24 72 65 66 73 5b 74 5d 3a 6e 75 6c 6c 2c 72 3d 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 70 61 6e 65 6c 22
                                                                                                                            Data Ascii: ion(),this.checkSeenMessageViewport(),this.handleAgentsAvatarToolbar()},scrollToEl:function(t){var e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:function(){};if(t){var a=this.$refs["chat-body"],i=a?a.$refs[t]:null,r=this.$refs["tawk-chat-panel"
                                                                                                                            2024-12-17 14:00:48 UTC1369INData Raw: 64 74 68 26 26 30 21 3d 3d 74 5b 30 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 7d 2c 72 65 6d 6f 76 65 41 67 65 6e 74 49 73 54 79 70 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 24 64 65 6c 65 74 65 28 74 68 69 73 2e 61 67 65 6e 74 54 79 70 69 6e 67 2c 74 29 7d 2c 63 68 65 63 6b 42 61 72 50 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 24 6e 65 78 74 54 69 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 2e 73 68 6f 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 3d 21 31 2c 74 2e 62 61 72 4d 65 73 73 61 67 65 52 65 72 65 6e 63 65 26 26 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 29 7b 76 61 72 20 65 3d 74 2e 24 72 65 66 73 5b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 5d 2c 61 3d
                                                                                                                            Data Ascii: dth&&0!==t[0].clientHeight)},removeAgentIsTyping:function(t){this.$delete(this.agentTyping,t)},checkBarPosition:function(){var t=this;this.$nextTick((function(){if(t.showNotification=!1,t.barMessageRerence&&t.barMessageId){var e=t.$refs[t.barMessageId],a=
                                                                                                                            2024-12-17 14:00:48 UTC1369INData Raw: 67 6f 69 6e 67 4d 65 73 73 61 67 65 2c 69 73 49 6e 63 6f 6d 69 6e 67 3a 21 30 7d 29 2c 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 3d 21 31 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 3f 28 74 2e 73 63 72 6f 6c 6c 54 6f 45 6c 28 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 74 2e 73 63 72 6f 6c 6c 54 6f 42 6f 74 74 6f 6d 28 74 2e 6c 61 73 74 53 63 72 6f 6c 6c 50 6f 73 69 74 6f 6e 29 7d 29 29 2c 74 2e 63 68 65 63 6b 42 61 72 50 6f 73 69 74 69 6f 6e 28 29 29 3a 74 2e 73 63 72 6f 6c 6c 54 6f 42 6f 74 74 6f 6d 28 74 2e 6c 61 73 74 53 63 72 6f 6c 6c 50 6f 73 69 74 6f 6e 29 2c 74 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73
                                                                                                                            Data Ascii: goingMessage,isIncoming:!0}),this.isLoading=!1,setTimeout((function(){t.barMessageId?(t.scrollToEl(t.barMessageId,(function(e){void 0===e&&t.scrollToBottom(t.lastScrollPositon)})),t.checkBarPosition()):t.scrollToBottom(t.lastScrollPositon),t.checkSeenMess
                                                                                                                            2024-12-17 14:00:48 UTC1369INData Raw: 22 32 39 36 36 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 28 6f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 29 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 29 7b 76 61
                                                                                                                            Data Ascii: "2966");function o(t){return(o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function c(t,e){va
                                                                                                                            2024-12-17 14:00:48 UTC1369INData Raw: 6e 28 74 2c 65 29 7b 69 66 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 6d 28 74 2c 65 29 3b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 61 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 61 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 61 7c 7c 22 53 65 74 22 3d 3d 3d 61 3f 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 61 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74
                                                                                                                            Data Ascii: n(t,e){if(t){if("string"==typeof t)return m(t,e);var a=Object.prototype.toString.call(t).slice(8,-1);return"Object"===a&&t.constructor&&(a=t.constructor.name),"Map"===a||"Set"===a?Array.from(t):"Arguments"===a||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.t
                                                                                                                            2024-12-17 14:00:48 UTC1369INData Raw: 54 69 6d 65 3d 21 30 7d 2c 63 61 6c 6c 53 74 61 74 75 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 73 4d 69 73 73 65 64 7c 7c 74 2e 69 73 52 65 6a 65 63 74 65 64 3f 22 64 61 6e 67 65 72 22 3a 22 73 75 63 63 65 73 73 22 7d 2c 63 61 6c 6c 54 69 74 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 73 44 6f 6e 65 3f 74 2e 69 73 52 65 6a 65 63 74 65 64 3f 74 68 69 73 2e 24 69 31 38 6e 28 22 63 68 61 74 22 2c 22 72 65 6a 65 63 74 65 64 5f 63 61 6c 6c 22 29 3a 74 2e 69 73 4d 69 73 73 65 64 3f 74 68 69 73 2e 24 69 31 38 6e 28 22 63 68 61 74 22 2c 22 6d 69 73 73 65 64 5f 22 2b 28 22 76 22 3d 3d 3d 74 2e 63 61 6c 6c 65 72 2e 74 3f 22 61 67 65 6e 74 22 3a 22 76 69 73 69 74 6f 72 22 29 29 3a 74 68 69 73 2e 24 69 31
                                                                                                                            Data Ascii: Time=!0},callStatus:function(t){return t.isMissed||t.isRejected?"danger":"success"},callTitle:function(t){return t.isDone?t.isRejected?this.$i18n("chat","rejected_call"):t.isMissed?this.$i18n("chat","missed_"+("v"===t.caller.t?"agent":"visitor")):this.$i1


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            51192.168.2.1749838104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:47 UTC661OUTGET /_s/v4/assets/fonts/tawk-font-icon-2.woff2?55755728= HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                            Referer: https://embed.tawk.to/_s/v4/app/67354992019/css/bubble-widget.css
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:48 UTC540INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:48 GMT
                                                                                                                            Content-Type: font/woff2
                                                                                                                            Content-Length: 10520
                                                                                                                            Connection: close
                                                                                                                            last-modified: Sat, 22 May 2021 07:25:13 GMT
                                                                                                                            etag: "054b3b66812d0a4b87ffc6776f0a42f1"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: MISS
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f377104d806c477-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:48 UTC829INData Raw: 77 4f 46 32 00 01 00 00 00 00 29 18 00 0f 00 00 00 00 4a e4 00 00 28 bd 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 54 06 56 00 87 12 08 0e 09 9c 0c 11 08 0a e0 58 d5 0e 0b 54 00 01 36 02 24 03 81 24 04 20 05 86 15 07 84 01 0c 81 1c 1b bb 43 45 07 62 d8 38 00 30 bf 3b 42 14 75 73 8f 32 45 54 8c 4e 95 fd 7f 3c a0 63 8c a3 3b a8 56 05 16 47 75 c5 4a 6c 21 b1 65 47 c9 e9 2b 7d 1e dd 63 0b 94 5e c4 51 e7 56 14 05 79 a3 c2 73 1f fd 94 79 7f 42 0a 53 6e ba 48 9b e1 9f 14 52 90 26 76 79 c5 ab bb 87 5c 6a d2 1b 64 af 1d 5b 7a e2 11 1a fb 24 17 02 b8 df 7b af f2 57 ae 0b 3c 43 b0 49 06 38 00 38 ff ed 9d 6f e7 5c 9c 19 a7 04 f0 d7 45 b0 94 be a5 28 4b 29 5b 5e 86 c8 c5 9f cf cd ff ee 49 82 25 10 24 21 84 04 09 62 0d 41 f5 16 6a 82 bf
                                                                                                                            Data Ascii: wOF2)J(TVXT6$$ CEb80;Bus2ETN<c;VGuJl!eG+}c^QVysyBSnHR&vy\jd[z${W<CI88o\E(K)[^I%$!bAj
                                                                                                                            2024-12-17 14:00:48 UTC1369INData Raw: 4a 45 46 45 4e 45 41 45 49 45 45 45 4d 45 43 45 4b 45 87 8a 2e 15 3d 2a fa 54 0c a8 18 52 31 a2 62 4c c5 84 8a 29 15 33 2a e6 54 2c a8 58 52 b1 42 c5 2a 15 6b 54 ac 53 b1 41 c5 26 15 5b 54 6c 53 b1 43 c5 2e 15 7b 54 ec 37 04 7f 19 f3 4b 49 10 8d 6d e3 80 e5 0b c4 de 2d 53 ff f0 cb b2 70 cc f8 9b 9f 22 8e 5f 49 78 b8 34 ca 82 b4 13 39 50 5a 13 4d 89 ba 52 0f 08 84 de e4 04 50 a9 a6 39 09 88 16 9d 93 04 fa 63 72 e7 56 66 2a 72 84 f7 26 11 3b 95 49 91 69 92 e0 ce 11 68 4e 24 58 85 9e d4 ed d1 40 4c 4d d1 1b 06 fa 07 3a e5 e0 c0 ee 8e 26 0f 70 1f 10 33 70 ba cd 5f 27 44 3d 7b e8 06 41 a7 1a 33 ea 00 19 74 d2 ca a4 de 84 72 e6 8f 2a f4 e0 7f 37 48 e5 5f 43 5c 57 d9 4c 1a ea 8b d5 24 dd 6d fd b6 85 07 55 dc 33 f6 6e c3 3a 6e c7 58 49 b6 2b 6f 0e 09 16 42 cf 38
                                                                                                                            Data Ascii: JEFENEAEIEEEMECEKE.=*TR1bL)3*T,XRB*kTSA&[TlSC.{T7KIm-Sp"_Ix49PZMRP9crVf*r&;IihN$X@LM:&p3p_'D={A3tr*7H_C\WL$mU3n:nXI+oB8
                                                                                                                            2024-12-17 14:00:48 UTC1369INData Raw: 87 f9 e8 dc 28 05 1b b7 80 60 e2 f4 e0 0b 1c 23 94 55 84 3d 0f 36 6d 05 c1 4b af f6 aa 07 a1 11 5e 7b b0 37 ad 20 78 eb 35 be 6b 0f 8d 7b 9f 06 b6 df 92 4b 00 74 87 a2 91 8f 5b 67 a6 60 56 0b 00 b6 43 b9 43 13 2e 9d 9b 25 e6 b5 02 e0 7b 94 07 90 02 42 0f 16 b5 02 10 7b b4 97 24 9f 89 86 f4 f2 f4 66 74 ae 34 21 83 1a 73 8e 67 01 b4 5a f1 5a 20 5f f3 92 f0 15 61 f5 34 d1 ac 11 4d 68 a2 0d cd bc 83 ec 88 be 7c b4 81 b0 91 a8 4f 43 53 0b 73 68 61 09 2d ac a1 85 ad 0c b6 13 76 10 f5 13 9a da b8 42 1b 77 68 e3 09 6d bc 65 b0 8f b0 1f b1 f4 c7 25 cd 6a 1f 9c 53 3c 7e 4f 63 e4 b2 35 14 90 03 d3 69 a7 3b cd 17 9e 22 29 7b 1f 0d d4 57 68 08 b0 8c a8 79 6b 39 a0 77 d7 fc 42 f5 00 a8 7d 2d be 20 e8 01 35 33 20 42 ca 09 c6 83 76 9b 2b e4 91 24 0c dc 13 84 a4 24 d5 70
                                                                                                                            Data Ascii: (`#U=6mK^{7 x5k{Kt[g`VCC.%{B{$ft4!sgZZ _a4Mh|OCSsha-vBwhme%jS<~Oc5i;"){Whyk9wB}- 53 Bv+$$p
                                                                                                                            2024-12-17 14:00:48 UTC1369INData Raw: 17 17 74 59 b3 21 99 b0 33 e9 c0 b4 18 b3 67 55 08 0a e7 e5 1c 65 74 08 f3 80 70 c1 a3 82 99 86 08 4d 51 bc 62 a2 d2 cb 21 81 95 76 28 bc 89 b2 5a 0d 3a 6e c1 51 2b e8 78 77 a4 f7 32 8e 72 65 e1 97 92 a1 65 fe 29 1b af 01 5c 75 d5 41 64 7d 37 13 8f 12 ea 2b e5 b9 3d 04 21 c5 82 43 7c b8 8a 84 10 da e2 e3 6d 4b cb c2 fe 45 74 21 38 86 6b c1 4b 2a 92 1b d5 7b e3 ca 7e 13 24 59 c7 aa 65 11 70 da ff 76 1b 94 81 24 da c6 2c d2 d5 9f ea d5 9c 82 6e 6c db 5b 60 22 b3 5a 32 75 44 e2 a0 40 fb 58 6c 32 4f 08 0d 46 6f ac aa 77 46 27 e1 7d f6 92 69 ca f7 b7 e6 f4 1f 2e f2 a5 56 86 38 45 e0 63 19 88 b8 a3 1d f9 f2 af e2 76 2e f4 25 fe f3 7d f6 84 2d 32 a6 64 35 8d d0 39 f2 45 b9 25 1c ac c9 fe 06 8c 98 96 a7 53 2d fc aa 94 0c 10 6a 2e d1 8d 86 3d 96 9f 47 23 06 c6 e9
                                                                                                                            Data Ascii: tY!3gUetpMQb!v(Z:nQ+xw2ree)\uAd}7+=!C|mKEt!8kK*{~$Yepv$,nl[`"Z2uD@Xl2OFowF'}i.V8Ecv.%}-2d59E%S-j.=G#
                                                                                                                            2024-12-17 14:00:48 UTC1369INData Raw: 1c 20 06 98 e4 8e 83 2b 8f 19 66 3f 36 3e 45 e0 ee e4 d6 47 30 99 7d 42 8a 3b a4 ee ae 20 0a 5d e7 db fa 32 5d cb a5 c4 a2 d6 27 97 5d 31 41 37 74 6b 1f d5 75 36 5d b9 ae bd 0e 8f f4 bd b1 61 b2 71 80 44 81 5b 6a 2f b6 9c 97 dc 43 d5 3f 6d a8 9d 2d f5 34 42 4c 68 8c 07 ad 51 72 c4 7c 44 d2 e8 41 5b b6 9d 2d 4a 45 06 91 34 bc de fa 16 76 b5 5b 6f c6 17 29 82 91 da 3f f9 59 34 16 e1 bc 8d 3a 93 fe 2f 2d 9d 3e 40 9b 45 dd 9a b3 86 46 6f 88 9e fb ec 61 1b 83 72 cf d8 57 c4 10 bc 72 55 0b 46 04 06 2b 86 b5 88 fd db 56 47 6b af 8d a7 fb e7 48 eb 1c c9 42 76 4c d7 5d 3c 46 4a 0b a6 88 53 ea d9 78 4a 32 42 e1 86 c0 27 3d ef b4 d5 da 80 de bd cf f7 36 fd 9d 11 43 5a 40 77 5e 42 27 4c c3 a1 0f b9 2d e5 e7 71 2f d7 9a d7 c6 bf 8c 8b bf 26 7e 70 7e 9b f9 77 f1 ed 6d
                                                                                                                            Data Ascii: +f?6>EG0}B; ]2]']1A7tku6]aqD[j/C?m-4BLhQr|DA[-JE4v[o)?Y4:/->@EFoarWrUF+VGkHBvL]<FJSxJ2B'=6CZ@w^B'L-q/&~p~wm
                                                                                                                            2024-12-17 14:00:48 UTC1369INData Raw: af a2 4f 9a 54 8e 9d 00 00 bc 08 07 3c 0d 07 00 22 7d d0 d7 7c 5e b3 d3 0b 20 37 48 78 14 0d 66 a9 6a 65 1f 73 a1 e5 01 7d bb 4b 14 ed 01 ad 9d d6 4b 8b 72 d9 ce 38 d1 83 91 18 df 6d 8c 23 03 78 1f 5d bb 21 84 bd 10 dd b6 90 07 4b 08 f2 94 d0 41 fd ed fb eb bc 6b 63 aa 82 b2 03 a6 66 9a b2 82 7a 6c 41 99 a6 c0 cc 20 db 83 00 67 34 54 34 cd 4c 29 98 7c 87 1b cb cd f0 9f b7 f8 78 52 ac 2e 5a 33 79 79 52 8a 36 4e 13 b3 74 72 eb d0 a0 9d b4 bc 55 94 17 a5 89 d3 85 84 dd 2a 57 e5 ad d9 6c d3 e5 79 55 50 2b 73 bd b2 75 6b 36 29 73 30 f7 0d 3c e0 eb 95 d4 0a 56 b5 85 29 fd 1b f4 63 bc bd c7 58 17 b0 c2 ba 31 f4 a0 5f fd d7 ad 37 ce f2 f8 5a 17 33 83 0e 56 26 61 e7 08 bf 87 84 46 d8 c0 dd 00 b3 ad 30 26 84 41 d8 09 a6 f5 e9 5f 6e 41 80 98 a3 83 d1 84 0f 4c 3f 26
                                                                                                                            Data Ascii: OT<"}|^ 7Hxfjes}KKr8m#x]!KAkcfzlA g4T4L)|xR.Z3yyR6NtrU*WlyUP+suk6)s0<V)cX1_7Z3V&aF0&A_nAL?&
                                                                                                                            2024-12-17 14:00:48 UTC1369INData Raw: 08 c0 5d 0f e0 90 3a c0 21 71 c0 80 76 e0 97 de 2e 15 f4 ee 00 2b 01 05 4e 0a 8f 81 5f 3d 7e 7d da b0 55 14 3b 1e c5 d6 0b 7d 4c 8c 09 9f 14 d8 bc 64 64 9a 2e 5e 71 64 89 de 22 85 fd 3a b6 38 ee 48 b7 5f 11 80 f4 13 d6 72 bb 4f 3f 66 ed 58 a7 9d 24 15 3c ed 99 5e c7 7a ca 2c 02 40 ba 8b 8d 0a 78 38 c4 ae e8 4d 6c 08 3c e2 3a 15 e9 6f ec 90 3e 24 49 48 f7 fd 15 3b 14 94 aa 34 73 91 de 23 45 c0 2c 9b 7e 4f e6 4b 53 dd 5d 52 38 0c 0e 3d 37 da de af 17 eb a8 18 3e a6 45 a7 90 4c d7 6d d2 db 24 f5 2f 09 f7 db 4f 0a 8f 5c c5 2e b5 51 91 71 dc 6b 5b 86 fd a6 f6 84 b3 75 7e c5 89 2f 65 03 20 b7 1f 66 55 bc 74 fb de 4e c2 92 1e d2 f3 d0 70 9d 10 06 da 08 08 47 8c 54 44 97 54 e5 2e 51 d9 f8 ff fe f2 a5 c5 c7 c3 5e a3 16 8d 70 86 d8 a3 62 fb 8f 6f de 93 9b 55 fc 7c
                                                                                                                            Data Ascii: ]:!qv.+N_=~}U;}Ldd.^qd":8H_rO?fX$<^z,@x8Ml<:o>$IH;4s#E,~OKS]R8=7>ELm$/O\.Qqk[u~/e fUtNpGTDT.Q^pboU|
                                                                                                                            2024-12-17 14:00:48 UTC1369INData Raw: 84 5b ef 2b a2 19 d1 d2 21 32 3d 99 2a d0 51 97 c3 94 a5 15 42 8e c4 aa 5f 0a 28 52 42 8e d7 0a 3a 06 8a 3d fb e0 8c e8 f2 ef 2f f1 5d fa a2 98 c5 73 33 9b 6d f3 ac d8 bc e2 c5 f0 ce 07 ac 55 d4 a4 51 26 15 f5 45 c3 22 1d 1a bb 36 10 40 96 44 70 17 04 1b 9f 93 bd cf 3f 7d ee e6 fa fd ab bd c9 68 18 73 24 7d 93 98 10 73 58 07 8e 72 5f ed 74 88 89 5b 55 c2 cb 25 30 3f 0e 10 eb d1 d4 a8 13 75 9a bd 79 2d 50 3c ca 58 d9 54 87 d1 ad 7a f6 82 5b e5 a3 83 0f 6f 2e df be da 5c ad c4 9d 4e b5 c0 c4 41 15 ef 24 41 93 fd 2a 90 1f 96 a1 30 12 31 48 a8 a7 0e 5c 7b 2d 06 26 62 4b 66 d3 1f 64 76 b3 7c 72 d5 df dd 5a 6b 35 b2 e9 b0 e2 91 6c 2c 2e e8 79 5a 06 5a a7 4f a5 4d f6 c7 10 7e 88 48 30 47 40 71 94 0e 8d e2 26 3e 14 98 ea a0 50 58 57 d4 74 be 15 0e 45 e2 2f c2 0b
                                                                                                                            Data Ascii: [+!2=*QB_(RB:=/]s3mUQ&E"6@Dp?}hs$}sXr_t[U%0?uy-P<XTz[o.\NA$A*01H\{-&bKfdv|rZk5l,.yZZOM~H0G@q&>PXWtE/
                                                                                                                            2024-12-17 14:00:48 UTC108INData Raw: 98 d7 6d a0 3d 14 5a e2 41 eb cb 44 88 87 07 fe f7 6e 9f 11 fa fe 34 47 b1 bf 7a 6e cf 60 68 4f 03 3a 4c 9f 97 7e 7a 1b 20 2a 1f ba 02 24 5c 9e ca f8 e6 b8 37 b7 7c d3 da 8a 1e 48 5a e3 af ce e0 92 be d1 49 7e 96 fd b8 bf 3b d7 82 5c 33 3f 7f d4 95 64 33 3f 03 db fc 15 23 4d 9c 59 79 4e c5 c9 b7 53 01 05 de ea 00 05 09 10
                                                                                                                            Data Ascii: m=ZADn4Gzn`hO:L~z *$\7|HZI~;\3?d3?#MYyNS


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            52192.168.2.1749839151.101.129.2294436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:47 UTC581OUTGET /emojione/2.2.7/lib/js/emojione.min.js HTTP/1.1
                                                                                                                            Host: cdn.jsdelivr.net
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:48 UTC724INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 302554
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Access-Control-Expose-Headers: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                            ETag: W/"49dda-cp9vjKV4fYl0Ow7X6yf9dkBr+YU"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Age: 51928
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:48 GMT
                                                                                                                            X-Served-By: cache-fra-etou8220140-FRA, cache-ewr-kewr1740025-EWR
                                                                                                                            X-Cache: HIT, HIT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                            2024-12-17 14:00:48 UTC1378INData Raw: 2f 2a 21 20 65 6d 6f 6a 69 6f 6e 65 20 30 32 2d 31 32 2d 32 30 31 36 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 65 6d 6f 6a 69 6f 6e 65 4c 69 73 74 3d 7b 22 3a 6b 69 73 73 5f 77 77 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 38 62 2d 32 30 30 64 2d 31 66 34 36 39 22 2c 22 31 66 34 36 39 2d 32 37 36 34 2d 31 66 34 38 62 2d 31 66 34 36 39 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 36 39 2d 32 37 36 34 2d 31 66 34 38 62 2d 31 66 34 36 39 22 2c 75 63 3a 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 38 62 2d 32 30 30 64 2d 31 66 34 36 39 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 63 6f 75 70 6c 65 6b 69 73
                                                                                                                            Data Ascii: /*! emojione 02-12-2016 */!function(a){a.emojioneList={":kiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!0},":couplekis
                                                                                                                            2024-12-17 14:00:48 UTC1378INData Raw: 22 3a 66 61 6d 69 6c 79 5f 6d 77 62 62 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 36 38 2d 32 30 30 64 2d 31 66 34 36 39 2d 32 30 30 64 2d 31 66 34 36 36 2d 32 30 30 64 2d 31 66 34 36 36 22 2c 22 31 66 34 36 38 2d 31 66 34 36 39 2d 31 66 34 36 36 2d 31 66 34 36 36 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 36 38 2d 31 66 34 36 39 2d 31 66 34 36 36 2d 31 66 34 36 36 22 2c 75 63 3a 22 31 66 34 36 38 2d 32 30 30 64 2d 31 66 34 36 39 2d 32 30 30 64 2d 31 66 34 36 36 2d 32 30 30 64 2d 31 66 34 36 36 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 66 61 6d 69 6c 79 5f 6d 77 67 62 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 36 38 2d 32 30 30 64 2d 31 66 34 36 39 2d 32 30 30 64 2d 31 66 34 36 37 2d 32 30 30 64 2d 31 66 34 36 36 22 2c 22 31
                                                                                                                            Data Ascii: ":family_mwbb:":{unicode:["1f468-200d-1f469-200d-1f466-200d-1f466","1f468-1f469-1f466-1f466"],fname:"1f468-1f469-1f466-1f466",uc:"1f468-200d-1f469-200d-1f466-200d-1f466",isCanonical:!0},":family_mwgb:":{unicode:["1f468-200d-1f469-200d-1f467-200d-1f466","1
                                                                                                                            2024-12-17 14:00:48 UTC1378INData Raw: 2d 31 66 34 36 39 22 2c 75 63 3a 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 36 39 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 63 6f 75 70 6c 65 5f 6d 6d 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 36 38 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 36 38 22 2c 22 31 66 34 36 38 2d 32 37 36 34 2d 31 66 34 36 38 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 36 38 2d 32 37 36 34 2d 31 66 34 36 38 22 2c 75 63 3a 22 31 66 34 36 38 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 36 38 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 63 6f 75 70 6c 65 5f 77 69 74 68 5f 68 65 61 72 74 5f 6d 6d 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66
                                                                                                                            Data Ascii: -1f469",uc:"1f469-200d-2764-fe0f-200d-1f469",isCanonical:!1},":couple_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f468","1f468-2764-1f468"],fname:"1f468-2764-1f468",uc:"1f468-200d-2764-fe0f-200d-1f468",isCanonical:!0},":couple_with_heart_mm:":{unicode:["1f
                                                                                                                            2024-12-17 14:00:48 UTC1378INData Raw: 33 30 38 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 65 79 65 5f 69 6e 5f 73 70 65 65 63 68 5f 62 75 62 62 6c 65 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 34 31 2d 32 30 30 64 2d 31 66 35 65 38 22 2c 22 31 66 34 34 31 2d 31 66 35 65 38 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 34 31 2d 31 66 35 65 38 22 2c 75 63 3a 22 31 66 34 34 31 2d 32 30 30 64 2d 31 66 35 65 38 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 68 61 73 68 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 30 30 32 33 2d 66 65 30 66 2d 32 30 65 33 22 2c 22 30 30 32 33 2d 32 30 65 33 22 5d 2c 66 6e 61 6d 65 3a 22 30 30 32 33 2d 32 30 65 33 22 2c 75 63 3a 22 30 30 32 33 2d 32 30 65 33 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 7a 65 72 6f 3a 22 3a
                                                                                                                            Data Ascii: 308",isCanonical:!1},":eye_in_speech_bubble:":{unicode:["1f441-200d-1f5e8","1f441-1f5e8"],fname:"1f441-1f5e8",uc:"1f441-200d-1f5e8",isCanonical:!0},":hash:":{unicode:["0023-fe0f-20e3","0023-20e3"],fname:"0023-20e3",uc:"0023-20e3",isCanonical:!0},":zero:":
                                                                                                                            2024-12-17 14:00:48 UTC1378INData Raw: 32 61 2d 32 30 65 33 22 5d 2c 66 6e 61 6d 65 3a 22 30 30 32 61 2d 32 30 65 33 22 2c 75 63 3a 22 30 30 32 61 2d 32 30 65 33 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 68 61 6e 64 62 61 6c 6c 5f 74 6f 6e 65 35 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 65 2d 31 66 33 66 66 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 65 2d 31 66 33 66 66 22 2c 75 63 3a 22 31 66 39 33 65 2d 31 66 33 66 66 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 68 61 6e 64 62 61 6c 6c 5f 74 6f 6e 65 34 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 65 2d 31 66 33 66 65 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 65 2d 31 66 33 66 65 22 2c 75 63 3a 22 31 66 39 33 65 2d 31 66 33 66 65 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a
                                                                                                                            Data Ascii: 2a-20e3"],fname:"002a-20e3",uc:"002a-20e3",isCanonical:!1},":handball_tone5:":{unicode:["1f93e-1f3ff"],fname:"1f93e-1f3ff",uc:"1f93e-1f3ff",isCanonical:!0},":handball_tone4:":{unicode:["1f93e-1f3fe"],fname:"1f93e-1f3fe",uc:"1f93e-1f3fe",isCanonical:!0},":
                                                                                                                            2024-12-17 14:00:48 UTC1378INData Raw: 66 6e 61 6d 65 3a 22 31 66 39 33 63 2d 31 66 33 66 65 22 2c 75 63 3a 22 31 66 39 33 63 2d 31 66 33 66 65 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 77 72 65 73 74 6c 65 72 73 5f 74 6f 6e 65 33 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 63 2d 31 66 33 66 64 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 63 2d 31 66 33 66 64 22 2c 75 63 3a 22 31 66 39 33 63 2d 31 66 33 66 64 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 77 72 65 73 74 6c 69 6e 67 5f 74 6f 6e 65 33 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 63 2d 31 66 33 66 64 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 63 2d 31 66 33 66 64 22 2c 75 63 3a 22 31 66 39 33 63 2d 31 66 33 66 64 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 77 72 65 73
                                                                                                                            Data Ascii: fname:"1f93c-1f3fe",uc:"1f93c-1f3fe",isCanonical:!1},":wrestlers_tone3:":{unicode:["1f93c-1f3fd"],fname:"1f93c-1f3fd",uc:"1f93c-1f3fd",isCanonical:!0},":wrestling_tone3:":{unicode:["1f93c-1f3fd"],fname:"1f93c-1f3fd",uc:"1f93c-1f3fd",isCanonical:!1},":wres
                                                                                                                            2024-12-17 14:00:48 UTC1378INData Raw: 22 2c 75 63 3a 22 31 66 39 33 39 2d 31 66 33 66 63 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 6a 75 67 67 6c 69 6e 67 5f 74 6f 6e 65 31 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 39 2d 31 66 33 66 62 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 39 2d 31 66 33 66 62 22 2c 75 63 3a 22 31 66 39 33 39 2d 31 66 33 66 62 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 6a 75 67 67 6c 65 72 5f 74 6f 6e 65 31 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 39 2d 31 66 33 66 62 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 39 2d 31 66 33 66 62 22 2c 75 63 3a 22 31 66 39 33 39 2d 31 66 33 66 62 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 63 61 72 74 77 68 65 65 6c 5f 74 6f 6e 65 35 3a 22 3a 7b 75 6e 69 63 6f 64
                                                                                                                            Data Ascii: ",uc:"1f939-1f3fc",isCanonical:!1},":juggling_tone1:":{unicode:["1f939-1f3fb"],fname:"1f939-1f3fb",uc:"1f939-1f3fb",isCanonical:!0},":juggler_tone1:":{unicode:["1f939-1f3fb"],fname:"1f939-1f3fb",uc:"1f939-1f3fb",isCanonical:!1},":cartwheel_tone5:":{unicod
                                                                                                                            2024-12-17 14:00:48 UTC1378INData Raw: 65 34 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 37 2d 31 66 33 66 65 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 37 2d 31 66 33 66 65 22 2c 75 63 3a 22 31 66 39 33 37 2d 31 66 33 66 65 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 73 68 72 75 67 5f 74 6f 6e 65 33 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 37 2d 31 66 33 66 64 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 37 2d 31 66 33 66 64 22 2c 75 63 3a 22 31 66 39 33 37 2d 31 66 33 66 64 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 73 68 72 75 67 5f 74 6f 6e 65 32 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 37 2d 31 66 33 66 63 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 37 2d 31 66 33 66 63 22 2c 75 63 3a 22 31 66 39 33 37 2d 31 66 33 66 63 22 2c
                                                                                                                            Data Ascii: e4:":{unicode:["1f937-1f3fe"],fname:"1f937-1f3fe",uc:"1f937-1f3fe",isCanonical:!0},":shrug_tone3:":{unicode:["1f937-1f3fd"],fname:"1f937-1f3fd",uc:"1f937-1f3fd",isCanonical:!0},":shrug_tone2:":{unicode:["1f937-1f3fc"],fname:"1f937-1f3fc",uc:"1f937-1f3fc",
                                                                                                                            2024-12-17 14:00:48 UTC1378INData Raw: 7d 2c 22 3a 6d 61 6e 5f 69 6e 5f 74 75 78 65 64 6f 5f 74 6f 6e 65 35 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 35 2d 31 66 33 66 66 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 35 2d 31 66 33 66 66 22 2c 75 63 3a 22 31 66 39 33 35 2d 31 66 33 66 66 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 74 75 78 65 64 6f 5f 74 6f 6e 65 35 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 35 2d 31 66 33 66 66 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 35 2d 31 66 33 66 66 22 2c 75 63 3a 22 31 66 39 33 35 2d 31 66 33 66 66 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 6d 61 6e 5f 69 6e 5f 74 75 78 65 64 6f 5f 74 6f 6e 65 34 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 35 2d 31 66 33 66 65 22 5d 2c 66 6e 61 6d 65 3a 22
                                                                                                                            Data Ascii: },":man_in_tuxedo_tone5:":{unicode:["1f935-1f3ff"],fname:"1f935-1f3ff",uc:"1f935-1f3ff",isCanonical:!0},":tuxedo_tone5:":{unicode:["1f935-1f3ff"],fname:"1f935-1f3ff",uc:"1f935-1f3ff",isCanonical:!1},":man_in_tuxedo_tone4:":{unicode:["1f935-1f3fe"],fname:"
                                                                                                                            2024-12-17 14:00:48 UTC1378INData Raw: 6e 65 31 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 34 2d 31 66 33 66 62 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 34 2d 31 66 33 66 62 22 2c 75 63 3a 22 31 66 39 33 34 2d 31 66 33 66 62 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 73 65 6c 66 69 65 5f 74 6f 6e 65 35 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 33 2d 31 66 33 66 66 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 33 2d 31 66 33 66 66 22 2c 75 63 3a 22 31 66 39 33 33 2d 31 66 33 66 66 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 73 65 6c 66 69 65 5f 74 6f 6e 65 34 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 33 2d 31 66 33 66 65 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 33 2d 31 66 33 66 65 22 2c 75 63 3a 22 31 66 39 33 33 2d 31 66 33 66
                                                                                                                            Data Ascii: ne1:":{unicode:["1f934-1f3fb"],fname:"1f934-1f3fb",uc:"1f934-1f3fb",isCanonical:!0},":selfie_tone5:":{unicode:["1f933-1f3ff"],fname:"1f933-1f3ff",uc:"1f933-1f3ff",isCanonical:!0},":selfie_tone4:":{unicode:["1f933-1f3fe"],fname:"1f933-1f3fe",uc:"1f933-1f3f


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            53192.168.2.1749840104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:47 UTC383OUTGET /_s/v4/app/67354992019/js/twk-chunk-2d0b9454.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:48 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:48 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 535
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: "c506281367048d4a134c9affbc68c8c6"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1822750
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3771057b9e43dd-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:48 UTC535INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 64 30 62 39 34 35 34 22 5d 2c 7b 22 33 31 64 64 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 61 6d 65 3a 22 62 61 73 65 2d 68 65 61 64 65 72 22 7d 2c 64 3d 73 28 22 32 38 37 37 22 29 2c 6e 3d 4f 62 6a 65 63 74 28 64 2e 61 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 74 29 7b 72 65 74 75 72 6e 20 61 28 22 64 69 76 22 2c 74 2e 5f 67 28 74 2e 5f 62 28 7b 63 6c 61 73 73 3a 5b 22 74 61 77 6b 2d 63 61 72 64 20 74 61 77 6b 2d 63 61 72 64 2d 70 72 69 6d 61 72 79 20 74 61 77 6b 2d 63 61 72 64 2d 73 6d 61 6c 6c 20 74 61 77 6b 2d
                                                                                                                            Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b9454"],{"31dd":function(a,t,s){"use strict";var e={name:"base-header"},d=s("2877"),n=Object(d.a)(e,(function(a,t){return a("div",t._g(t._b({class:["tawk-card tawk-card-primary tawk-card-small tawk-


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            54192.168.2.1749843104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:49 UTC1127OUTPOST /v1/session/start HTTP/1.1
                                                                                                                            Host: va.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            Content-Length: 354
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                            X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMiLCJ2aWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMtTTZIS0JpbE9QOGI1U1ZGQWpidVZ2Iiwic2lkIjoiNjc2MTg0MDJlZjU1MTUzZDI1NjE5ZmFhIiwiaWF0IjoxNzM0NDQ0MDM0LCJleHAiOjE3MzQ0NDU4MzQsImp0aSI6IlNNeGMxam0zYTdaTTZFdTZYNVg3ZCJ9.m9LtHmjJ2hnURLjPpeRrlWsUMh6jC2bKU_3f9E_kNp7cw7Tvyfg1uxVaIa8fUJLj-ZJUZSYw2ozcdOQTIjKwxw
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:49 UTC354OUTData Raw: 7b 22 70 22 3a 22 36 36 36 66 38 35 33 36 39 38 31 62 36 63 35 36 34 37 37 64 66 65 35 63 22 2c 22 77 22 3a 22 31 69 30 68 71 30 6f 39 75 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 33 30 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 64 67 66 64 6a 66 67 64 31 39 73 64 67 66 67 68 66 73 2e 7a 33 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 31 31 38 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 2d 73 33 57 57 36 4b 53 77 48 79 4d 31 79 49 43 49 30 68 6c 57 22 2c 22 75 22 3a 22 31 2e 37 30 68 7a 75 43 68 63 6c 42 6c 30 69 30 57 45 51 41 6e 7a 30 52 4e 33 75 45
                                                                                                                            Data Ascii: {"p":"666f8536981b6c56477dfe5c","w":"1i0hq0o9u","platform":"desktop","tzo":300,"url":"https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/","vss":"vsa118.tawk.to","consent":false,"wss":"min","uik":"-s3WW6KSwHyM1yICI0hlW","u":"1.70hzuChclBl0i0WEQAnz0RN3uE
                                                                                                                            2024-12-17 14:00:49 UTC660INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:49 GMT
                                                                                                                            Content-Type: application/json
                                                                                                                            Content-Length: 579
                                                                                                                            Connection: close
                                                                                                                            x-served-by: visitor-application-preemptive-1skb
                                                                                                                            access-control-allow-origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            access-control-allow-credentials: true
                                                                                                                            access-control-max-age: 3600
                                                                                                                            access-control-allow-methods: POST,OPTIONS
                                                                                                                            access-control-allow-headers: content-type,x-tawk-token
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f37710e9e57c407-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:49 UTC579INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 75 22 3a 22 31 2e 37 30 68 7a 75 43 68 63 6c 42 6c 30 69 30 57 45 51 41 6e 7a 30 52 4e 33 75 45 50 32 39 42 69 61 7a 33 77 52 61 4d 64 33 65 63 41 36 6c 4d 67 54 71 55 51 57 4a 58 47 56 6d 51 76 36 49 46 78 33 47 53 6b 6b 6b 53 6c 6a 73 58 5a 69 34 4f 59 4f 7a 33 70 78 49 50 79 38 33 58 76 42 43 51 4d 33 5a 6b 4e 63 74 37 6f 49 33 32 47 31 4d 4f 79 78 52 49 48 6b 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 36 36 66 38 35 33 36 39 38 31 62 36 63 35 36 34 37 37 64 66 65 35 63 2d 4d 36 48 4b 42 69 6c 4f 50 38 62 35 53 56 46 41 6a 62 75 56 76 22 2c 22 74 6b 6e 45 78 70 22 3a 31 37 38 35 2c 22 73 6b 22
                                                                                                                            Data Ascii: {"ok":true,"data":{"uid":{"domain":"windows.net","u":"1.70hzuChclBl0i0WEQAnz0RN3uEP29Biaz3wRaMd3ecA6lMgTqUQWJXGVmQv6IFx3GSkkkSljsXZi4OYOz3pxIPy83XvBCQM3ZkNct7oI32G1MOyxRIHk","uv":3},"vid":"666f8536981b6c56477dfe5c-M6HKBilOP8b5SVFAjbuVv","tknExp":1785,"sk"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            55192.168.2.1749844104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:49 UTC383OUTGET /_s/v4/app/67354992019/js/twk-chunk-24d8db78.js HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:50 UTC550INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:50 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:21 GMT
                                                                                                                            etag: W/"ad43e469764eb884ca6ab070740c1931"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: HIT
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1581749
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3771122a50f799-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:50 UTC819INData Raw: 37 64 38 65 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 32 34 64 38 64 62 37 38 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 34 64 38 64 62 37 38 22 5d 2c 7b 22 30 63 30 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 61 28 22 32 66 36 32 22 29 2c 72 3d 61 28 22 66 30 62 30 22 29 2c 6e 3d 61 28 22 34 63 64 30 22 29 2c 73 3d 61 28 22 33 35 31 39 22 29 2c 6f 3d 61 28 22 39 66 33 65 22
                                                                                                                            Data Ascii: 7d8e/*! For license information please see twk-chunk-24d8db78.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-24d8db78"],{"0c08":function(t,e,a){"use strict";(function(t){var i=a("2f62"),r=a("f0b0"),n=a("4cd0"),s=a("3519"),o=a("9f3e"
                                                                                                                            2024-12-17 14:00:50 UTC1369INData Raw: 72 67 75 6d 65 6e 74 73 5b 65 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3a 7b 7d 3b 65 25 32 3f 68 28 4f 62 6a 65 63 74 28 61 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 70 28 74 2c 65 2c 61 5b 65 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 61 29 29 3a 68 28 4f 62 6a 65 63 74 28 61 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72
                                                                                                                            Data Ascii: rguments[e]?arguments[e]:{};e%2?h(Object(a),!0).forEach((function(e){p(t,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(a)):h(Object(a)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPr
                                                                                                                            2024-12-17 14:00:50 UTC1369INData Raw: 65 3a 22 63 68 61 74 2f 6f 75 74 67 6f 69 6e 67 4d 65 73 73 61 67 65 22 2c 68 69 73 74 6f 72 79 50 72 6f 63 65 73 73 65 64 3a 22 63 68 61 74 2f 68 69 73 74 6f 72 79 50 72 6f 63 65 73 73 65 64 22 2c 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 3a 22 63 68 61 74 2f 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 22 2c 65 6d 6f 6a 69 45 6e 61 62 6c 65 64 3a 22 77 69 64 67 65 74 2f 65 6d 6f 6a 69 45 6e 61 62 6c 65 64 22 2c 63 75 72 72 65 6e 74 52 6f 75 74 65 3a 22 72 6f 75 74 65 72 2f 63 75 72 72 65 6e 74 22 2c 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 3a 22 73 65 73 73 69 6f 6e 2f 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 22 2c 69 73 46 6f 63 75 73 3a 22 77 69 64 67 65 74 2f 69 73 46 6f 63 75 73 22 7d 29 29 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                                            Data Ascii: e:"chat/outgoingMessage",historyProcessed:"chat/historyProcessed",messageBlocks:"chat/messageBlocks",emojiEnabled:"widget/emojiEnabled",currentRoute:"router/current",chatWindowState:"session/chatWindowState",isFocus:"widget/isFocus"})),data:function(){ret
                                                                                                                            2024-12-17 14:00:50 UTC1369INData Raw: 72 72 65 6e 74 52 6f 75 74 65 26 26 74 68 69 73 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 7d 7d 2c 63 72 65 61 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 65 76 65 6e 74 42 75 73 2e 24 6f 6e 28 22 74 6f 6f 42 69 67 46 69 6c 65 4c 69 73 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 74 6f 6f 42 69 67 46 69 6c 65 4c 69 73 74 3d 74 2e 6a 6f 69 6e 28 22 2c 20 22 29 7d 29 29 7d 2c 6d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 70 72 6f 63 65 73 73 43 68 61 74 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 73 68 6f 77 41 67 65 6e 74 54 79 70 69 6e 67 26 26 28 74 2e 54 61 77 6b 5f 57
                                                                                                                            Data Ascii: rrentRoute&&this.checkSeenMessageViewport()}},created:function(){var e=this;t.Tawk_Window.eventBus.$on("tooBigFileList",(function(t){e.tooBigFileList=t.join(", ")}))},mounted:function(){var e=this;this.processChatMessages(),this.showAgentTyping&&(t.Tawk_W
                                                                                                                            2024-12-17 14:00:50 UTC1369INData Raw: 69 6f 6e 28 29 2c 74 68 69 73 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 2c 74 68 69 73 2e 68 61 6e 64 6c 65 41 67 65 6e 74 73 41 76 61 74 61 72 54 6f 6f 6c 62 61 72 28 29 7d 2c 73 63 72 6f 6c 6c 54 6f 45 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 69 66 28 74 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 24 72 65 66 73 5b 22 63 68 61 74 2d 62 6f 64 79 22 5d 2c 69 3d 61 3f 61 2e 24 72 65 66 73 5b 74 5d 3a 6e 75 6c 6c 2c 72 3d 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 70 61 6e 65 6c 22
                                                                                                                            Data Ascii: ion(),this.checkSeenMessageViewport(),this.handleAgentsAvatarToolbar()},scrollToEl:function(t){var e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:function(){};if(t){var a=this.$refs["chat-body"],i=a?a.$refs[t]:null,r=this.$refs["tawk-chat-panel"
                                                                                                                            2024-12-17 14:00:50 UTC1369INData Raw: 64 74 68 26 26 30 21 3d 3d 74 5b 30 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 7d 2c 72 65 6d 6f 76 65 41 67 65 6e 74 49 73 54 79 70 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 24 64 65 6c 65 74 65 28 74 68 69 73 2e 61 67 65 6e 74 54 79 70 69 6e 67 2c 74 29 7d 2c 63 68 65 63 6b 42 61 72 50 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 24 6e 65 78 74 54 69 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 2e 73 68 6f 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 3d 21 31 2c 74 2e 62 61 72 4d 65 73 73 61 67 65 52 65 72 65 6e 63 65 26 26 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 29 7b 76 61 72 20 65 3d 74 2e 24 72 65 66 73 5b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 5d 2c 61 3d
                                                                                                                            Data Ascii: dth&&0!==t[0].clientHeight)},removeAgentIsTyping:function(t){this.$delete(this.agentTyping,t)},checkBarPosition:function(){var t=this;this.$nextTick((function(){if(t.showNotification=!1,t.barMessageRerence&&t.barMessageId){var e=t.$refs[t.barMessageId],a=
                                                                                                                            2024-12-17 14:00:50 UTC1369INData Raw: 67 6f 69 6e 67 4d 65 73 73 61 67 65 2c 69 73 49 6e 63 6f 6d 69 6e 67 3a 21 30 7d 29 2c 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 3d 21 31 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 3f 28 74 2e 73 63 72 6f 6c 6c 54 6f 45 6c 28 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 74 2e 73 63 72 6f 6c 6c 54 6f 42 6f 74 74 6f 6d 28 74 2e 6c 61 73 74 53 63 72 6f 6c 6c 50 6f 73 69 74 6f 6e 29 7d 29 29 2c 74 2e 63 68 65 63 6b 42 61 72 50 6f 73 69 74 69 6f 6e 28 29 29 3a 74 2e 73 63 72 6f 6c 6c 54 6f 42 6f 74 74 6f 6d 28 74 2e 6c 61 73 74 53 63 72 6f 6c 6c 50 6f 73 69 74 6f 6e 29 2c 74 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73
                                                                                                                            Data Ascii: goingMessage,isIncoming:!0}),this.isLoading=!1,setTimeout((function(){t.barMessageId?(t.scrollToEl(t.barMessageId,(function(e){void 0===e&&t.scrollToBottom(t.lastScrollPositon)})),t.checkBarPosition()):t.scrollToBottom(t.lastScrollPositon),t.checkSeenMess
                                                                                                                            2024-12-17 14:00:50 UTC1369INData Raw: 22 32 39 36 36 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 28 6f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 29 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 29 7b 76 61
                                                                                                                            Data Ascii: "2966");function o(t){return(o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function c(t,e){va
                                                                                                                            2024-12-17 14:00:50 UTC1369INData Raw: 6e 28 74 2c 65 29 7b 69 66 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 6d 28 74 2c 65 29 3b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 61 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 61 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 61 7c 7c 22 53 65 74 22 3d 3d 3d 61 3f 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 61 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74
                                                                                                                            Data Ascii: n(t,e){if(t){if("string"==typeof t)return m(t,e);var a=Object.prototype.toString.call(t).slice(8,-1);return"Object"===a&&t.constructor&&(a=t.constructor.name),"Map"===a||"Set"===a?Array.from(t):"Arguments"===a||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.t
                                                                                                                            2024-12-17 14:00:50 UTC1369INData Raw: 54 69 6d 65 3d 21 30 7d 2c 63 61 6c 6c 53 74 61 74 75 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 73 4d 69 73 73 65 64 7c 7c 74 2e 69 73 52 65 6a 65 63 74 65 64 3f 22 64 61 6e 67 65 72 22 3a 22 73 75 63 63 65 73 73 22 7d 2c 63 61 6c 6c 54 69 74 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 73 44 6f 6e 65 3f 74 2e 69 73 52 65 6a 65 63 74 65 64 3f 74 68 69 73 2e 24 69 31 38 6e 28 22 63 68 61 74 22 2c 22 72 65 6a 65 63 74 65 64 5f 63 61 6c 6c 22 29 3a 74 2e 69 73 4d 69 73 73 65 64 3f 74 68 69 73 2e 24 69 31 38 6e 28 22 63 68 61 74 22 2c 22 6d 69 73 73 65 64 5f 22 2b 28 22 76 22 3d 3d 3d 74 2e 63 61 6c 6c 65 72 2e 74 3f 22 61 67 65 6e 74 22 3a 22 76 69 73 69 74 6f 72 22 29 29 3a 74 68 69 73 2e 24 69 31
                                                                                                                            Data Ascii: Time=!0},callStatus:function(t){return t.isMissed||t.isRejected?"danger":"success"},callTitle:function(t){return t.isDone?t.isRejected?this.$i18n("chat","rejected_call"):t.isMissed?this.$i18n("chat","missed_"+("v"===t.caller.t?"agent":"visitor")):this.$i1


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            56192.168.2.1749845104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:49 UTC531OUTGET /_s/v4/app/67354992019/css/max-widget.css HTTP/1.1
                                                                                                                            Host: embed.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:50 UTC538INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:50 GMT
                                                                                                                            Content-Type: text/css
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Thu, 14 Nov 2024 00:52:20 GMT
                                                                                                                            etag: W/"d20ad407080e4c57efd32ce36955d7db"
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                            x-cache-status: STALE
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 1490622
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3771125e6c80cd-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:50 UTC831INData Raw: 37 64 39 61 0d 0a 3a 72 6f 6f 74 7b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 33 61 38 34 65 3b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 31 38 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 32 34 32 34 32 34 3b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 62 6f 64 79 7b 6d 61 72 67 69
                                                                                                                            Data Ascii: 7d9a:root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:transparent;color:#242424;scroll-behavior:smooth}body{margi
                                                                                                                            2024-12-17 14:00:50 UTC1369INData Raw: 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 73 76 67 2c 76 69 64 65 6f 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 6d 67 2c 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6d 67 3a 6e 6f 74 28 5b 73 72 63 5d 29 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 61 64 64 72 65 73 73
                                                                                                                            Data Ascii: ;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box}svg:not(:root){overflow:hidden}img:not([src]){visibility:hidden}address
                                                                                                                            2024-12-17 14:00:50 UTC1369INData Raw: 20 66 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 70 72 65 7b 66 6f 6e 74 3a 2e 38 31 32 72 65 6d 2f 31 2e 35 20 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 7d 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 33 61 38 34 65 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 73
                                                                                                                            Data Ascii: footer{margin-top:.5rem;font-size:.812rem;line-height:1.5}pre{font:.812rem/1.5 Lato,sans-serif;color:#545454;-moz-tab-size:4;-o-tab-size:4;tab-size:4;overflow:auto}pre code{font-family:Lato,sans-serif}::-moz-selection{background:#03a84e;color:#fff;text-s
                                                                                                                            2024-12-17 14:00:50 UTC1369INData Raw: 6d 69 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 62 65 74 77 65 65 6e 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b
                                                                                                                            Data Ascii: min-width:960px){.tawk-flex-left\@m{-ms-flex-pack:start;justify-content:flex-start}.tawk-flex-center\@m{-ms-flex-pack:center;justify-content:center}.tawk-flex-right\@m{-ms-flex-pack:end;justify-content:flex-end}.tawk-flex-between\@m{-ms-flex-pack:justify;
                                                                                                                            2024-12-17 14:00:50 UTC1369INData Raw: 77 6b 2d 66 6c 65 78 2d 72 6f 77 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65
                                                                                                                            Data Ascii: wk-flex-row{-ms-flex-direction:row;flex-direction:row}.tawk-flex-row-reverse{-ms-flex-direction:row-reverse;flex-direction:row-reverse}.tawk-flex-column{-ms-flex-direction:column;flex-direction:column}.tawk-flex-column-reverse{-ms-flex-direction:column-re
                                                                                                                            2024-12-17 14:00:50 UTC1369INData Raw: 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 66 69 72 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6e 6f 6e 65 7b 2d 6d 73 2d 66 6c 65 78 3a 6e 6f 6e 65 3b 66 6c 65 78 3a 6e 6f 6e 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 3a 61 75 74 6f 3b 66 6c 65 78 3a 61 75 74 6f 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 31 7b 2d 6d 73 2d 66 6c 65 78
                                                                                                                            Data Ascii: x-order:99;order:99}}@media screen and (min-width:1600px){.tawk-flex-first\@xl{-ms-flex-order:-1;order:-1}.tawk-flex-last\@xl{-ms-flex-order:99;order:99}}.tawk-flex-none{-ms-flex:none;flex:none}.tawk-flex-auto{-ms-flex:auto;flex:auto}.tawk-flex-1{-ms-flex
                                                                                                                            2024-12-17 14:00:50 UTC1369INData Raw: 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21
                                                                                                                            Data Ascii: t{margin-left:1rem!important}body.tawk-rtl .tawk-margin-small-left{margin-left:auto!important;margin-right:1rem!important}.tawk-margin-small-right{margin-right:1rem!important}.tawk-rtl .tawk-margin-small-right{margin-right:auto!important;margin-left:1rem!
                                                                                                                            2024-12-17 14:00:50 UTC1369INData Raw: 67 69 6e 2d 6c 61 72 67 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79
                                                                                                                            Data Ascii: gin-large-bottom{margin-bottom:2.5rem!important}.tawk-margin-large-left{margin-left:2.5rem!important}body.tawk-rtl .tawk-margin-large-left{margin-left:auto!important;margin-right:2.5rem!important}.tawk-margin-large-right{margin-right:2.5rem!important}body
                                                                                                                            2024-12-17 14:00:50 UTC1369INData Raw: 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e
                                                                                                                            Data Ascii: n:0!important}.tawk-margin-remove-top{margin-top:0!important}.tawk-margin-remove-bottom{margin-bottom:0!important}.tawk-margin-remove-left{margin-left:0!important}body.tawk-rtl .tawk-margin-remove-left{margin-left:auto!important;margin-right:0!important}.
                                                                                                                            2024-12-17 14:00:50 UTC1369INData Raw: 7b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 20 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a
                                                                                                                            Data Ascii: {padding:0!important}.tawk-padding-remove-top{padding-top:0!important}.tawk-padding-remove-bottom{padding-bottom:0!important}.tawk-padding-remove-left{padding-left:0!important}body.tawk- .tawk-padding-remove-left{padding-left:auto!important;padding-right:


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            57192.168.2.1749847151.101.129.2294436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:50 UTC377OUTGET /emojione/2.2.7/lib/js/emojione.min.js HTTP/1.1
                                                                                                                            Host: cdn.jsdelivr.net
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:50 UTC724INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 302554
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Access-Control-Expose-Headers: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                            ETag: W/"49dda-cp9vjKV4fYl0Ow7X6yf9dkBr+YU"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:50 GMT
                                                                                                                            Age: 51931
                                                                                                                            X-Served-By: cache-fra-etou8220140-FRA, cache-ewr-kewr1740037-EWR
                                                                                                                            X-Cache: HIT, HIT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                            2024-12-17 14:00:50 UTC16384INData Raw: 2f 2a 21 20 65 6d 6f 6a 69 6f 6e 65 20 30 32 2d 31 32 2d 32 30 31 36 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 65 6d 6f 6a 69 6f 6e 65 4c 69 73 74 3d 7b 22 3a 6b 69 73 73 5f 77 77 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 38 62 2d 32 30 30 64 2d 31 66 34 36 39 22 2c 22 31 66 34 36 39 2d 32 37 36 34 2d 31 66 34 38 62 2d 31 66 34 36 39 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 36 39 2d 32 37 36 34 2d 31 66 34 38 62 2d 31 66 34 36 39 22 2c 75 63 3a 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 38 62 2d 32 30 30 64 2d 31 66 34 36 39 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 63 6f 75 70 6c 65 6b 69 73
                                                                                                                            Data Ascii: /*! emojione 02-12-2016 */!function(a){a.emojioneList={":kiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!0},":couplekis
                                                                                                                            2024-12-17 14:00:51 UTC16384INData Raw: 66 33 66 65 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 31 64 2d 31 66 33 66 65 22 2c 75 63 3a 22 31 66 39 31 64 2d 31 66 33 66 65 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 73 68 61 6b 69 6e 67 5f 68 61 6e 64 73 5f 74 6f 6e 65 34 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 31 64 2d 31 66 33 66 65 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 31 64 2d 31 66 33 66 65 22 2c 75 63 3a 22 31 66 39 31 64 2d 31 66 33 66 65 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 68 61 6e 64 73 68 61 6b 65 5f 74 6f 6e 65 33 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 31 64 2d 31 66 33 66 64 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 31 64 2d 31 66 33 66 64 22 2c 75 63 3a 22 31 66 39 31 64 2d 31 66 33 66 64 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c
                                                                                                                            Data Ascii: f3fe"],fname:"1f91d-1f3fe",uc:"1f91d-1f3fe",isCanonical:!0},":shaking_hands_tone4:":{unicode:["1f91d-1f3fe"],fname:"1f91d-1f3fe",uc:"1f91d-1f3fe",isCanonical:!1},":handshake_tone3:":{unicode:["1f91d-1f3fd"],fname:"1f91d-1f3fd",uc:"1f91d-1f3fd",isCanonical
                                                                                                                            2024-12-17 14:00:51 UTC16384INData Raw: 66 33 66 63 22 2c 75 63 3a 22 31 66 35 37 61 2d 31 66 33 66 63 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 6d 61 6c 65 5f 64 61 6e 63 65 72 5f 74 6f 6e 65 32 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 35 37 61 2d 31 66 33 66 63 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 35 37 61 2d 31 66 33 66 63 22 2c 75 63 3a 22 31 66 35 37 61 2d 31 66 33 66 63 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 6d 61 6e 5f 64 61 6e 63 69 6e 67 5f 74 6f 6e 65 31 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 35 37 61 2d 31 66 33 66 62 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 35 37 61 2d 31 66 33 66 62 22 2c 75 63 3a 22 31 66 35 37 61 2d 31 66 33 66 62 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 6d 61 6c 65 5f 64 61 6e 63 65 72 5f 74 6f
                                                                                                                            Data Ascii: f3fc",uc:"1f57a-1f3fc",isCanonical:!0},":male_dancer_tone2:":{unicode:["1f57a-1f3fc"],fname:"1f57a-1f3fc",uc:"1f57a-1f3fc",isCanonical:!1},":man_dancing_tone1:":{unicode:["1f57a-1f3fb"],fname:"1f57a-1f3fb",uc:"1f57a-1f3fb",isCanonical:!0},":male_dancer_to
                                                                                                                            2024-12-17 14:00:51 UTC16384INData Raw: 69 63 6f 64 65 3a 5b 22 31 66 34 34 64 2d 31 66 33 66 62 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 34 64 2d 31 66 33 66 62 22 2c 75 63 3a 22 31 66 34 34 64 2d 31 66 33 66 62 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 6f 6b 5f 68 61 6e 64 5f 74 6f 6e 65 35 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 34 63 2d 31 66 33 66 66 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 34 63 2d 31 66 33 66 66 22 2c 75 63 3a 22 31 66 34 34 63 2d 31 66 33 66 66 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 6f 6b 5f 68 61 6e 64 5f 74 6f 6e 65 34 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 34 63 2d 31 66 33 66 65 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 34 63 2d 31 66 33 66 65 22 2c 75 63 3a 22 31 66 34 34 63 2d 31 66 33 66 65 22 2c 69 73 43 61
                                                                                                                            Data Ascii: icode:["1f44d-1f3fb"],fname:"1f44d-1f3fb",uc:"1f44d-1f3fb",isCanonical:!1},":ok_hand_tone5:":{unicode:["1f44c-1f3ff"],fname:"1f44c-1f3ff",uc:"1f44c-1f3ff",isCanonical:!0},":ok_hand_tone4:":{unicode:["1f44c-1f3fe"],fname:"1f44c-1f3fe",uc:"1f44c-1f3fe",isCa
                                                                                                                            2024-12-17 14:00:51 UTC16384INData Raw: 61 67 5f 73 6b 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 31 66 38 2d 31 66 31 66 30 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 66 38 2d 31 66 31 66 30 22 2c 75 63 3a 22 31 66 31 66 38 2d 31 66 31 66 30 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 73 6b 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 31 66 38 2d 31 66 31 66 30 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 66 38 2d 31 66 31 66 30 22 2c 75 63 3a 22 31 66 31 66 38 2d 31 66 31 66 30 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 66 6c 61 67 5f 73 6a 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 31 66 38 2d 31 66 31 65 66 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 66 38 2d 31 66 31 65 66 22 2c 75 63 3a 22 31 66 31 66 38 2d 31 66 31 65 66 22 2c 69 73 43 61 6e 6f 6e 69 63 61
                                                                                                                            Data Ascii: ag_sk:":{unicode:["1f1f8-1f1f0"],fname:"1f1f8-1f1f0",uc:"1f1f8-1f1f0",isCanonical:!0},":sk:":{unicode:["1f1f8-1f1f0"],fname:"1f1f8-1f1f0",uc:"1f1f8-1f1f0",isCanonical:!1},":flag_sj:":{unicode:["1f1f8-1f1ef"],fname:"1f1f8-1f1ef",uc:"1f1f8-1f1ef",isCanonica
                                                                                                                            2024-12-17 14:00:51 UTC16384INData Raw: 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 31 65 65 2d 31 66 31 66 38 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 65 65 2d 31 66 31 66 38 22 2c 75 63 3a 22 31 66 31 65 65 2d 31 66 31 66 38 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 69 73 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 31 65 65 2d 31 66 31 66 38 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 65 65 2d 31 66 31 66 38 22 2c 75 63 3a 22 31 66 31 65 65 2d 31 66 31 66 38 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 66 6c 61 67 5f 69 72 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 31 65 65 2d 31 66 31 66 37 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 65 65 2d 31 66 31 66 37 22 2c 75 63 3a 22 31 66 31 65 65 2d 31 66 31 66 37 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22
                                                                                                                            Data Ascii: :{unicode:["1f1ee-1f1f8"],fname:"1f1ee-1f1f8",uc:"1f1ee-1f1f8",isCanonical:!0},":is:":{unicode:["1f1ee-1f1f8"],fname:"1f1ee-1f1f8",uc:"1f1ee-1f1f8",isCanonical:!1},":flag_ir:":{unicode:["1f1ee-1f1f7"],fname:"1f1ee-1f1f7",uc:"1f1ee-1f1f7",isCanonical:!0},"
                                                                                                                            2024-12-17 14:00:51 UTC16384INData Raw: 5b 22 31 66 31 65 37 2d 31 66 31 65 62 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 65 37 2d 31 66 31 65 62 22 2c 75 63 3a 22 31 66 31 65 37 2d 31 66 31 65 62 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 66 6c 61 67 5f 62 65 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 31 65 37 2d 31 66 31 65 61 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 65 37 2d 31 66 31 65 61 22 2c 75 63 3a 22 31 66 31 65 37 2d 31 66 31 65 61 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 62 65 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 31 65 37 2d 31 66 31 65 61 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 65 37 2d 31 66 31 65 61 22 2c 75 63 3a 22 31 66 31 65 37 2d 31 66 31 65 61 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 66 6c 61 67 5f 62 64 3a 22
                                                                                                                            Data Ascii: ["1f1e7-1f1eb"],fname:"1f1e7-1f1eb",uc:"1f1e7-1f1eb",isCanonical:!1},":flag_be:":{unicode:["1f1e7-1f1ea"],fname:"1f1e7-1f1ea",uc:"1f1e7-1f1ea",isCanonical:!0},":be:":{unicode:["1f1e7-1f1ea"],fname:"1f1e7-1f1ea",uc:"1f1e7-1f1ea",isCanonical:!1},":flag_bd:"
                                                                                                                            2024-12-17 14:00:51 UTC16384INData Raw: 75 63 3a 22 31 66 36 65 39 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 63 72 75 69 73 65 5f 73 68 69 70 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 36 66 33 2d 66 65 30 66 22 2c 22 31 66 36 66 33 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 36 66 33 22 2c 75 63 3a 22 31 66 36 66 33 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 70 61 73 73 65 6e 67 65 72 5f 73 68 69 70 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 36 66 33 2d 66 65 30 66 22 2c 22 31 66 36 66 33 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 36 66 33 22 2c 75 63 3a 22 31 66 36 66 33 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 77 68 69 74 65 5f 73 75 6e 5f 73 6d 61 6c 6c 5f 63 6c 6f 75 64 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 33 32 34 2d 66 65 30 66
                                                                                                                            Data Ascii: uc:"1f6e9",isCanonical:!1},":cruise_ship:":{unicode:["1f6f3-fe0f","1f6f3"],fname:"1f6f3",uc:"1f6f3",isCanonical:!0},":passenger_ship:":{unicode:["1f6f3-fe0f","1f6f3"],fname:"1f6f3",uc:"1f6f3",isCanonical:!1},":white_sun_small_cloud:":{unicode:["1f324-fe0f
                                                                                                                            2024-12-17 14:00:51 UTC16384INData Raw: 62 31 2d 66 65 30 66 22 2c 22 32 36 62 31 22 5d 2c 66 6e 61 6d 65 3a 22 32 36 62 31 22 2c 75 63 3a 22 32 36 62 31 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 66 75 6e 65 72 61 6c 5f 75 72 6e 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 32 36 62 31 2d 66 65 30 66 22 2c 22 32 36 62 31 22 5d 2c 66 6e 61 6d 65 3a 22 32 36 62 31 22 2c 75 63 3a 22 32 36 62 31 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 74 68 75 6e 64 65 72 5f 63 6c 6f 75 64 5f 72 61 69 6e 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 32 36 63 38 2d 66 65 30 66 22 2c 22 32 36 63 38 22 5d 2c 66 6e 61 6d 65 3a 22 32 36 63 38 22 2c 75 63 3a 22 32 36 63 38 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 74 68 75 6e 64 65 72 5f 63 6c 6f 75 64 5f 61 6e 64 5f 72 61
                                                                                                                            Data Ascii: b1-fe0f","26b1"],fname:"26b1",uc:"26b1",isCanonical:!0},":funeral_urn:":{unicode:["26b1-fe0f","26b1"],fname:"26b1",uc:"26b1",isCanonical:!1},":thunder_cloud_rain:":{unicode:["26c8-fe0f","26c8"],fname:"26c8",uc:"26c8",isCanonical:!0},":thunder_cloud_and_ra
                                                                                                                            2024-12-17 14:00:51 UTC16384INData Raw: 33 22 2c 75 63 3a 22 31 66 33 38 33 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 6c 65 66 74 5f 66 61 63 69 6e 67 5f 66 69 73 74 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 31 62 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 31 62 22 2c 75 63 3a 22 31 66 39 31 62 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 6c 65 66 74 5f 66 69 73 74 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 31 62 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 31 62 22 2c 75 63 3a 22 31 66 39 31 62 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 72 69 67 68 74 5f 66 61 63 69 6e 67 5f 66 69 73 74 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 31 63 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 31 63 22 2c 75 63 3a 22 31 66 39 31 63 22 2c 69 73 43 61
                                                                                                                            Data Ascii: 3",uc:"1f383",isCanonical:!0},":left_facing_fist:":{unicode:["1f91b"],fname:"1f91b",uc:"1f91b",isCanonical:!0},":left_fist:":{unicode:["1f91b"],fname:"1f91b",uc:"1f91b",isCanonical:!1},":right_facing_fist:":{unicode:["1f91c"],fname:"1f91c",uc:"1f91c",isCa


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            58192.168.2.1749850104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:51 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                            Host: va.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:51 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:51 GMT
                                                                                                                            Content-Type: application/json
                                                                                                                            Content-Length: 84
                                                                                                                            Connection: close
                                                                                                                            allow: POST, OPTIONS
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f377119f8b60f4d-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:51 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                            Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            59192.168.2.1749849104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:51 UTC1049OUTGET /s/?k=67618402ef55153d25619faa&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMiLCJ2aWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMtTTZIS0JpbE9QOGI1U1ZGQWpidVZ2Iiwic2lkIjoiNjc2MTg0MDJlZjU1MTUzZDI1NjE5ZmFhIiwiaWF0IjoxNzM0NDQ0MDM0LCJleHAiOjE3MzQ0NDU4MzQsImp0aSI6IlNNeGMxam0zYTdaTTZFdTZYNVg3ZCJ9.m9LtHmjJ2hnURLjPpeRrlWsUMh6jC2bKU_3f9E_kNp7cw7Tvyfg1uxVaIa8fUJLj-ZJUZSYw2ozcdOQTIjKwxw&EIO=3&transport=websocket&__t=PFKw-Gt HTTP/1.1
                                                                                                                            Host: vsa118.tawk.to
                                                                                                                            Connection: Upgrade
                                                                                                                            Pragma: no-cache
                                                                                                                            Cache-Control: no-cache
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Upgrade: websocket
                                                                                                                            Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            Sec-WebSocket-Version: 13
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Sec-WebSocket-Key: Kok0GIDOGr0QzWcZg3x2Nw==
                                                                                                                            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                            2024-12-17 14:00:51 UTC472INHTTP/1.1 400 Bad Request
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:51 GMT
                                                                                                                            Content-Type: application/json
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            access-control-allow-credentials: true
                                                                                                                            access-control-allow-origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f377119fa88199d-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:51 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                            Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                            2024-12-17 14:00:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            60192.168.2.1749853104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:53 UTC1127OUTPOST /v1/session/start HTTP/1.1
                                                                                                                            Host: va.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            Content-Length: 354
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                            X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMiLCJ2aWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMtTTZIS0JpbE9QOGI1U1ZGQWpidVZ2Iiwic2lkIjoiNjc2MTg0MDJlZjU1MTUzZDI1NjE5ZmFhIiwiaWF0IjoxNzM0NDQ0MDM0LCJleHAiOjE3MzQ0NDU4MzQsImp0aSI6IlNNeGMxam0zYTdaTTZFdTZYNVg3ZCJ9.m9LtHmjJ2hnURLjPpeRrlWsUMh6jC2bKU_3f9E_kNp7cw7Tvyfg1uxVaIa8fUJLj-ZJUZSYw2ozcdOQTIjKwxw
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:53 UTC354OUTData Raw: 7b 22 70 22 3a 22 36 36 36 66 38 35 33 36 39 38 31 62 36 63 35 36 34 37 37 64 66 65 35 63 22 2c 22 77 22 3a 22 31 69 30 68 71 30 6f 39 75 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 33 30 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 64 67 66 64 6a 66 67 64 31 39 73 64 67 66 67 68 66 73 2e 7a 33 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 31 31 38 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 2d 73 33 57 57 36 4b 53 77 48 79 4d 31 79 49 43 49 30 68 6c 57 22 2c 22 75 22 3a 22 31 2e 37 30 68 7a 75 43 68 63 6c 42 6c 30 69 30 57 45 51 41 6e 7a 30 52 4e 33 75 45
                                                                                                                            Data Ascii: {"p":"666f8536981b6c56477dfe5c","w":"1i0hq0o9u","platform":"desktop","tzo":300,"url":"https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/","vss":"vsa118.tawk.to","consent":false,"wss":"min","uik":"-s3WW6KSwHyM1yICI0hlW","u":"1.70hzuChclBl0i0WEQAnz0RN3uE
                                                                                                                            2024-12-17 14:00:53 UTC660INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:53 GMT
                                                                                                                            Content-Type: application/json
                                                                                                                            Content-Length: 578
                                                                                                                            Connection: close
                                                                                                                            x-served-by: visitor-application-preemptive-rkn9
                                                                                                                            access-control-allow-origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            access-control-allow-credentials: true
                                                                                                                            access-control-max-age: 3600
                                                                                                                            access-control-allow-methods: POST,OPTIONS
                                                                                                                            access-control-allow-headers: content-type,x-tawk-token
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f377124de4d180d-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:53 UTC578INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 75 22 3a 22 31 2e 37 30 68 7a 75 43 68 63 6c 42 6c 30 69 30 57 45 51 41 6e 7a 30 52 4e 33 75 45 50 32 39 42 69 61 7a 33 77 52 61 4d 64 33 65 63 41 36 6c 4d 67 54 71 55 51 57 4a 58 47 56 6d 51 76 36 49 46 78 33 47 53 6b 6b 6b 53 6c 6a 73 58 5a 69 34 4f 59 4f 7a 33 70 78 49 50 79 38 33 58 76 42 43 51 4d 33 5a 6b 4e 63 74 37 6f 49 33 32 47 31 4d 4f 79 78 52 49 48 6b 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 36 36 66 38 35 33 36 39 38 31 62 36 63 35 36 34 37 37 64 66 65 35 63 2d 4d 36 48 4b 42 69 6c 4f 50 38 62 35 53 56 46 41 6a 62 75 56 76 22 2c 22 74 6b 6e 45 78 70 22 3a 31 37 38 31 2c 22 73 6b 22
                                                                                                                            Data Ascii: {"ok":true,"data":{"uid":{"domain":"windows.net","u":"1.70hzuChclBl0i0WEQAnz0RN3uEP29Biaz3wRaMd3ecA6lMgTqUQWJXGVmQv6IFx3GSkkkSljsXZi4OYOz3pxIPy83XvBCQM3ZkNct7oI32G1MOyxRIHk","uv":3},"vid":"666f8536981b6c56477dfe5c-M6HKBilOP8b5SVFAjbuVv","tknExp":1781,"sk"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            61192.168.2.1749855104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:54 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                            Host: va.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:55 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:55 GMT
                                                                                                                            Content-Type: application/json
                                                                                                                            Content-Length: 84
                                                                                                                            Connection: close
                                                                                                                            allow: POST, OPTIONS
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f377130be64de99-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:55 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                            Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            62192.168.2.1749856172.67.15.144436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:54 UTC1048OUTGET /s/?k=67618402ef55153d25619faa&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMiLCJ2aWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMtTTZIS0JpbE9QOGI1U1ZGQWpidVZ2Iiwic2lkIjoiNjc2MTg0MDJlZjU1MTUzZDI1NjE5ZmFhIiwiaWF0IjoxNzM0NDQ0MDM0LCJleHAiOjE3MzQ0NDU4MzQsImp0aSI6IlNNeGMxam0zYTdaTTZFdTZYNVg3ZCJ9.m9LtHmjJ2hnURLjPpeRrlWsUMh6jC2bKU_3f9E_kNp7cw7Tvyfg1uxVaIa8fUJLj-ZJUZSYw2ozcdOQTIjKwxw&EIO=3&transport=websocket&__t=PFKw_87 HTTP/1.1
                                                                                                                            Host: vsa27.tawk.to
                                                                                                                            Connection: Upgrade
                                                                                                                            Pragma: no-cache
                                                                                                                            Cache-Control: no-cache
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Upgrade: websocket
                                                                                                                            Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            Sec-WebSocket-Version: 13
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Sec-WebSocket-Key: HQPj5WzE4mhwueT3IF01tQ==
                                                                                                                            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                            2024-12-17 14:00:55 UTC472INHTTP/1.1 400 Bad Request
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:55 GMT
                                                                                                                            Content-Type: application/json
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            access-control-allow-credentials: true
                                                                                                                            access-control-allow-origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3771317c38c323-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:55 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                            Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                            2024-12-17 14:00:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            63192.168.2.1749859104.22.44.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:56 UTC1127OUTPOST /v1/session/start HTTP/1.1
                                                                                                                            Host: va.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            Content-Length: 353
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                            X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMiLCJ2aWQiOiI2NjZmODUzNjk4MWI2YzU2NDc3ZGZlNWMtTTZIS0JpbE9QOGI1U1ZGQWpidVZ2Iiwic2lkIjoiNjc2MTg0MDJlZjU1MTUzZDI1NjE5ZmFhIiwiaWF0IjoxNzM0NDQ0MDM0LCJleHAiOjE3MzQ0NDU4MzQsImp0aSI6IlNNeGMxam0zYTdaTTZFdTZYNVg3ZCJ9.m9LtHmjJ2hnURLjPpeRrlWsUMh6jC2bKU_3f9E_kNp7cw7Tvyfg1uxVaIa8fUJLj-ZJUZSYw2ozcdOQTIjKwxw
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Referer: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:56 UTC353OUTData Raw: 7b 22 70 22 3a 22 36 36 36 66 38 35 33 36 39 38 31 62 36 63 35 36 34 37 37 64 66 65 35 63 22 2c 22 77 22 3a 22 31 69 30 68 71 30 6f 39 75 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 33 30 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 64 67 66 64 6a 66 67 64 31 39 73 64 67 66 67 68 66 73 2e 7a 33 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 32 37 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 2d 73 33 57 57 36 4b 53 77 48 79 4d 31 79 49 43 49 30 68 6c 57 22 2c 22 75 22 3a 22 31 2e 37 30 68 7a 75 43 68 63 6c 42 6c 30 69 30 57 45 51 41 6e 7a 30 52 4e 33 75 45 50
                                                                                                                            Data Ascii: {"p":"666f8536981b6c56477dfe5c","w":"1i0hq0o9u","platform":"desktop","tzo":300,"url":"https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net/","vss":"vsa27.tawk.to","consent":false,"wss":"min","uik":"-s3WW6KSwHyM1yICI0hlW","u":"1.70hzuChclBl0i0WEQAnz0RN3uEP
                                                                                                                            2024-12-17 14:00:57 UTC660INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:57 GMT
                                                                                                                            Content-Type: application/json
                                                                                                                            Content-Length: 578
                                                                                                                            Connection: close
                                                                                                                            x-served-by: visitor-application-preemptive-1bb9
                                                                                                                            access-control-allow-origin: https://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net
                                                                                                                            access-control-allow-credentials: true
                                                                                                                            access-control-max-age: 3600
                                                                                                                            access-control-allow-methods: POST,OPTIONS
                                                                                                                            access-control-allow-headers: content-type,x-tawk-token
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f37713c38f319b2-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:57 UTC578INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 75 22 3a 22 31 2e 37 30 68 7a 75 43 68 63 6c 42 6c 30 69 30 57 45 51 41 6e 7a 30 52 4e 33 75 45 50 32 39 42 69 61 7a 33 77 52 61 4d 64 33 65 63 41 36 6c 4d 67 54 71 55 51 57 4a 58 47 56 6d 51 76 36 49 46 78 33 47 53 6b 6b 6b 53 6c 6a 73 58 5a 69 34 4f 59 4f 7a 33 70 78 49 50 79 38 33 58 76 42 43 51 4d 33 5a 6b 4e 63 74 37 6f 49 33 32 47 31 4d 4f 79 78 52 49 48 6b 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 36 36 66 38 35 33 36 39 38 31 62 36 63 35 36 34 37 37 64 66 65 35 63 2d 4d 36 48 4b 42 69 6c 4f 50 38 62 35 53 56 46 41 6a 62 75 56 76 22 2c 22 74 6b 6e 45 78 70 22 3a 31 37 37 37 2c 22 73 6b 22
                                                                                                                            Data Ascii: {"ok":true,"data":{"uid":{"domain":"windows.net","u":"1.70hzuChclBl0i0WEQAnz0RN3uEP29Biaz3wRaMd3ecA6lMgTqUQWJXGVmQv6IFx3GSkkkSljsXZi4OYOz3pxIPy83XvBCQM3ZkNct7oI32G1MOyxRIHk","uv":3},"vid":"666f8536981b6c56477dfe5c-M6HKBilOP8b5SVFAjbuVv","tknExp":1777,"sk"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            64192.168.2.1749863104.22.45.1424436992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-12-17 14:00:58 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                            Host: va.tawk.to
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-12-17 14:00:58 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                            Date: Tue, 17 Dec 2024 14:00:58 GMT
                                                                                                                            Content-Type: application/json
                                                                                                                            Content-Length: 84
                                                                                                                            Connection: close
                                                                                                                            allow: POST, OPTIONS
                                                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8f3771476cafde9a-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2024-12-17 14:00:58 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                            Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                            Click to jump to process

                                                                                                                            Click to jump to process

                                                                                                                            Click to jump to process

                                                                                                                            Target ID:0
                                                                                                                            Start time:09:00:03
                                                                                                                            Start date:17/12/2024
                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                            Imagebase:0x7ff7d6f10000
                                                                                                                            File size:3'242'272 bytes
                                                                                                                            MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:low
                                                                                                                            Has exited:false

                                                                                                                            Target ID:1
                                                                                                                            Start time:09:00:03
                                                                                                                            Start date:17/12/2024
                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1900,i,16912807725218077598,405692601607095264,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                            Imagebase:0x7ff7d6f10000
                                                                                                                            File size:3'242'272 bytes
                                                                                                                            MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:low
                                                                                                                            Has exited:false

                                                                                                                            Target ID:3
                                                                                                                            Start time:09:00:04
                                                                                                                            Start date:17/12/2024
                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sdgfdjfgd19sdgfghfs.z33.web.core.windows.net"
                                                                                                                            Imagebase:0x7ff7d6f10000
                                                                                                                            File size:3'242'272 bytes
                                                                                                                            MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:low
                                                                                                                            Has exited:true

                                                                                                                            Target ID:12
                                                                                                                            Start time:09:00:31
                                                                                                                            Start date:17/12/2024
                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3952 --field-trial-handle=1900,i,16912807725218077598,405692601607095264,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                            Imagebase:0x7ff7d6f10000
                                                                                                                            File size:3'242'272 bytes
                                                                                                                            MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:low
                                                                                                                            Has exited:false

                                                                                                                            No disassembly