Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://tax-com.com

Overview

General Information

Sample URL:http://tax-com.com
Analysis ID:1579933
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious Javascript
AI detected suspicious URL
HTML page contains hidden javascript code
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 4228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2200,i,9564971714443996021,694442346471852842,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tax-com.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-23T15:53:17.777550+010020221121Exploit Kit Activity Detected192.168.2.44975184.32.84.155443TCP
2024-12-23T15:53:23.908771+010020221121Exploit Kit Activity Detected192.168.2.44976684.32.84.155443TCP

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 1.4..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://tax-com.com/cdn-cgi/zaraz/s.js?z=JTdCJTIyZ... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and interaction with suspicious domains. While it appears to have some legitimate functionality related to analytics and page tracking, the overall risk level is elevated due to the presence of these concerning behaviors.
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://tax-com.com
Source: https://tax-com.com/HTTP Parser: Base64 decoded: %7B%22executed%22%3A%5B%5D%2C%22t%22%3A%22Index%20of%20%2F%22%2C%22x%22%3A0.8120631582753142%2C%22w%22%3A1280%2C%22h%22%3A1024%2C%22j%22%3A907%2C%22e%22%3A1280%2C%22l%22%3A%22https%3A%2F%2Ftax-com.com%2F%22%2C%22r%22%3A%22%22%2C%22k%22%3A24%2C%22n%22%3A%2...
Source: https://tax-com.com/HTTP Parser: No favicon
Source: https://tax-com.com/HTTP Parser: No favicon
Source: https://tax-com.com/cgi-bin/HTTP Parser: No favicon
Source: https://tax-com.com/cgi-bin/HTTP Parser: No favicon
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49766 -> 84.32.84.155:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49751 -> 84.32.84.155:443
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.98
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.98
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.98
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.98
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tax-com.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/s.js?z=JTdCJTIyZXhlY3V0ZWQlMjIlM0ElNUIlNUQlMkMlMjJ0JTIyJTNBJTIySW5kZXglMjBvZiUyMCUyRiUyMiUyQyUyMnglMjIlM0EwLjgxMjA2MzE1ODI3NTMxNDIlMkMlMjJ3JTIyJTNBMTI4MCUyQyUyMmglMjIlM0ExMDI0JTJDJTIyaiUyMiUzQTkwNyUyQyUyMmUlMjIlM0ExMjgwJTJDJTIybCUyMiUzQSUyMmh0dHBzJTNBJTJGJTJGdGF4LWNvbS5jb20lMkYlMjIlMkMlMjJyJTIyJTNBJTIyJTIyJTJDJTIyayUyMiUzQTI0JTJDJTIybiUyMiUzQSUyMndpbmRvd3MtMTI1MiUyMiUyQyUyMm8lMjIlM0EzMDAlMkMlMjJxJTIyJTNBJTVCJTVEJTdE HTTP/1.1Host: tax-com.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tax-com.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /matomo.js HTTP/1.1Host: stats.us3.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tax-com.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/s.js?z=JTdCJTIyZXhlY3V0ZWQlMjIlM0ElNUIlNUQlMkMlMjJ0JTIyJTNBJTIySW5kZXglMjBvZiUyMCUyRiUyMiUyQyUyMnglMjIlM0EwLjgxMjA2MzE1ODI3NTMxNDIlMkMlMjJ3JTIyJTNBMTI4MCUyQyUyMmglMjIlM0ExMDI0JTJDJTIyaiUyMiUzQTkwNyUyQyUyMmUlMjIlM0ExMjgwJTJDJTIybCUyMiUzQSUyMmh0dHBzJTNBJTJGJTJGdGF4LWNvbS5jb20lMkYlMjIlMkMlMjJyJTIyJTNBJTIyJTIyJTJDJTIyayUyMiUzQTI0JTJDJTIybiUyMiUzQSUyMndpbmRvd3MtMTI1MiUyMiUyQyUyMm8lMjIlM0EzMDAlMkMlMjJxJTIyJTNBJTVCJTVEJTdE HTTP/1.1Host: tax-com.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plugins/HeatmapSessionRecording/configs.php?idsite=111&trackerid=B18paG&url=https%3A%2F%2Ftax-com.com%2F HTTP/1.1Host: stats.us3.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tax-com.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /matomo.js HTTP/1.1Host: stats.us3.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/ HTTP/1.1Host: tax-com.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://tax-com.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.111.a2fb=7d34fe4386c1df5d.1734965595.; _pk_ses.111.a2fb=1
Source: global trafficHTTP traffic detected: GET /plugins/HeatmapSessionRecording/configs.php?idsite=111&trackerid=B18paG&url=https%3A%2F%2Ftax-com.com%2F HTTP/1.1Host: stats.us3.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tax-com.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tax-com.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.111.a2fb=7d34fe4386c1df5d.1734965595.; _pk_ses.111.a2fb=1
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/s.js?z=JTdCJTIyZXhlY3V0ZWQlMjIlM0ElNUIlNUQlMkMlMjJ0JTIyJTNBJTIyNDAzJTIwRm9yYmlkZGVuJTIyJTJDJTIyeCUyMiUzQTAuOTM3NzYyMjQ0NTk1MzkyNCUyQyUyMnclMjIlM0ExMjgwJTJDJTIyaCUyMiUzQTEwMjQlMkMlMjJqJTIyJTNBOTA3JTJDJTIyZSUyMiUzQTEyODAlMkMlMjJsJTIyJTNBJTIyaHR0cHMlM0ElMkYlMkZ0YXgtY29tLmNvbSUyRmNnaS1iaW4lMkYlMjIlMkMlMjJyJTIyJTNBJTIyaHR0cHMlM0ElMkYlMkZ0YXgtY29tLmNvbSUyRiUyMiUyQyUyMmslMjIlM0EyNCUyQyUyMm4lMjIlM0ElMjJ3aW5kb3dzLTEyNTIlMjIlMkMlMjJvJTIyJTNBMzAwJTJDJTIycSUyMiUzQSU1QiU1RCU3RA== HTTP/1.1Host: tax-com.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tax-com.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.111.a2fb=7d34fe4386c1df5d.1734965595.; _pk_ses.111.a2fb=1
Source: global trafficHTTP traffic detected: GET /plugins/HeatmapSessionRecording/configs.php?idsite=111&trackerid=R3Fk4V&url=https%3A%2F%2Ftax-com.com%2Fcgi-bin%2F HTTP/1.1Host: stats.us3.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tax-com.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/s.js?z=JTdCJTIyZXhlY3V0ZWQlMjIlM0ElNUIlNUQlMkMlMjJ0JTIyJTNBJTIyNDAzJTIwRm9yYmlkZGVuJTIyJTJDJTIyeCUyMiUzQTAuOTM3NzYyMjQ0NTk1MzkyNCUyQyUyMnclMjIlM0ExMjgwJTJDJTIyaCUyMiUzQTEwMjQlMkMlMjJqJTIyJTNBOTA3JTJDJTIyZSUyMiUzQTEyODAlMkMlMjJsJTIyJTNBJTIyaHR0cHMlM0ElMkYlMkZ0YXgtY29tLmNvbSUyRmNnaS1iaW4lMkYlMjIlMkMlMjJyJTIyJTNBJTIyaHR0cHMlM0ElMkYlMkZ0YXgtY29tLmNvbSUyRiUyMiUyQyUyMmslMjIlM0EyNCUyQyUyMm4lMjIlM0ElMjJ3aW5kb3dzLTEyNTIlMjIlMkMlMjJvJTIyJTNBMzAwJTJDJTIycSUyMiUzQSU1QiU1RCU3RA== HTTP/1.1Host: tax-com.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.111.a2fb=7d34fe4386c1df5d.1734965595.; _pk_ses.111.a2fb=1
Source: global trafficHTTP traffic detected: GET /plugins/HeatmapSessionRecording/configs.php?idsite=111&trackerid=R3Fk4V&url=https%3A%2F%2Ftax-com.com%2Fcgi-bin%2F HTTP/1.1Host: stats.us3.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: tax-com.com
Source: global trafficDNS traffic detected: DNS query: stats.us3.org
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /matomo.php?action_name=Index%20of%20%2F&idsite=111&rec=1&r=447495&h=9&m=53&s=14&url=https%3A%2F%2Ftax-com.com%2F&_id=7d34fe4386c1df5d&_idn=1&cs=windows-1252&send_image=0&_refts=0&pv_id=YgBEbT&pf_net=2644&pf_srv=900&pf_tfr=2&pf_dm1=34&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024 HTTP/1.1Host: stats.us3.orgConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded; charset=utf-8Accept: */*Origin: https://tax-com.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://tax-com.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 23 Dec 2024 14:53:18 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Ray: 8f692e2fe91b4304-EWRCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LicgkSgfUq0WJU8EF992D0f9LmQz7zfgnsdJJYOskaB3E7msbC7IY%2FHTLbRbQ7rXqiJgJqThljw1U688SVmQs7uvmIIJyPgdOfjrD3oNOBRRodIOo7OCUKPU04JQLA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflarealt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1754&min_rtt=1744&rtt_var=675&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1352&delivery_rate=1594756&cwnd=248&unsent_bytes=0&cid=ee3ae19ad8124236&ts=570&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 23 Dec 2024 14:53:20 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KWgf%2FKJOl88lalEekb%2Fri8Bjl4Ae9V2LnN5eCJpr0sVh7493OHZRzW18aL267CLTrEdd%2FROndPkaFKYxpbWH22VotP590yUIKMNaAKaYTyeG%2Fsw9gRmfreqIyVf87Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8f692e3b5b7741af-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1654&min_rtt=1649&rtt_var=628&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1230&delivery_rate=1728833&cwnd=224&unsent_bytes=0&cid=f7da1bfc296f337e&ts=875&x=0"
Source: chromecache_56.2.dr, chromecache_51.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_56.2.dr, chromecache_51.2.drString found in binary or memory: https://developer.matomo.org/api-reference/tracking-javascript
Source: chromecache_56.2.dr, chromecache_51.2.drString found in binary or memory: https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackers
Source: chromecache_56.2.dr, chromecache_51.2.drString found in binary or memory: https://github.com/matomo-org/matomo/blob/master/js/piwik.js
Source: chromecache_56.2.dr, chromecache_51.2.drString found in binary or memory: https://piwik.org
Source: chromecache_56.2.dr, chromecache_51.2.drString found in binary or memory: https://piwik.org/free-software/bsd/
Source: chromecache_53.2.drString found in binary or memory: https://tax-com.com/cdn-cgi/zaraz/t
Source: chromecache_56.2.dr, chromecache_51.2.drString found in binary or memory: https://www.innocraft.com/
Source: chromecache_56.2.dr, chromecache_51.2.drString found in binary or memory: https://www.innocraft.com/license
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal48.win@17/21@14/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2200,i,9564971714443996021,694442346471852842,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tax-com.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2200,i,9564971714443996021,694442346471852842,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://tax-com.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.innocraft.com/0%Avira URL Cloudsafe
https://tax-com.com/cdn-cgi/zaraz/s.js?z=JTdCJTIyZXhlY3V0ZWQlMjIlM0ElNUIlNUQlMkMlMjJ0JTIyJTNBJTIyNDAzJTIwRm9yYmlkZGVuJTIyJTJDJTIyeCUyMiUzQTAuOTM3NzYyMjQ0NTk1MzkyNCUyQyUyMnclMjIlM0ExMjgwJTJDJTIyaCUyMiUzQTEwMjQlMkMlMjJqJTIyJTNBOTA3JTJDJTIyZSUyMiUzQTEyODAlMkMlMjJsJTIyJTNBJTIyaHR0cHMlM0ElMkYlMkZ0YXgtY29tLmNvbSUyRmNnaS1iaW4lMkYlMjIlMkMlMjJyJTIyJTNBJTIyaHR0cHMlM0ElMkYlMkZ0YXgtY29tLmNvbSUyRiUyMiUyQyUyMmslMjIlM0EyNCUyQyUyMm4lMjIlM0ElMjJ3aW5kb3dzLTEyNTIlMjIlMkMlMjJvJTIyJTNBMzAwJTJDJTIycSUyMiUzQSU1QiU1RCU3RA==0%Avira URL Cloudsafe
https://www.innocraft.com/license0%Avira URL Cloudsafe
https://stats.us3.org/matomo.php?action_name=403%20Forbidden&idsite=111&rec=1&r=505989&h=9&m=53&s=20&url=https%3A%2F%2Ftax-com.com%2Fcgi-bin%2F&urlref=https%3A%2F%2Ftax-com.com%2F&_id=7d34fe4386c1df5d&_idn=0&cs=windows-1252&send_image=0&_refts=0&pv_id=kkG5QP&pf_net=598&pf_srv=565&pf_tfr=2&pf_dm1=20&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x10240%Avira URL Cloudsafe
https://tax-com.com/cdn-cgi/zaraz/t0%Avira URL Cloudsafe
https://stats.us3.org/plugins/HeatmapSessionRecording/configs.php?idsite=111&trackerid=R3Fk4V&url=https%3A%2F%2Ftax-com.com%2Fcgi-bin%2F0%Avira URL Cloudsafe
https://tax-com.com/favicon.ico0%Avira URL Cloudsafe
https://stats.us3.org/plugins/HeatmapSessionRecording/configs.php?idsite=111&trackerid=B18paG&url=https%3A%2F%2Ftax-com.com%2F0%Avira URL Cloudsafe
https://stats.us3.org/matomo.php?action_name=Index%20of%20%2F&idsite=111&rec=1&r=447495&h=9&m=53&s=14&url=https%3A%2F%2Ftax-com.com%2F&_id=7d34fe4386c1df5d&_idn=1&cs=windows-1252&send_image=0&_refts=0&pv_id=YgBEbT&pf_net=2644&pf_srv=900&pf_tfr=2&pf_dm1=34&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x10240%Avira URL Cloudsafe
https://tax-com.com/cdn-cgi/zaraz/s.js?z=JTdCJTIyZXhlY3V0ZWQlMjIlM0ElNUIlNUQlMkMlMjJ0JTIyJTNBJTIySW5kZXglMjBvZiUyMCUyRiUyMiUyQyUyMnglMjIlM0EwLjgxMjA2MzE1ODI3NTMxNDIlMkMlMjJ3JTIyJTNBMTI4MCUyQyUyMmglMjIlM0ExMDI0JTJDJTIyaiUyMiUzQTkwNyUyQyUyMmUlMjIlM0ExMjgwJTJDJTIybCUyMiUzQSUyMmh0dHBzJTNBJTJGJTJGdGF4LWNvbS5jb20lMkYlMjIlMkMlMjJyJTIyJTNBJTIyJTIyJTJDJTIyayUyMiUzQTI0JTJDJTIybiUyMiUzQSUyMndpbmRvd3MtMTI1MiUyMiUyQyUyMm8lMjIlM0EzMDAlMkMlMjJxJTIyJTNBJTVCJTVEJTdE0%Avira URL Cloudsafe
https://stats.us3.org/matomo.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    tax-com.com
    172.67.203.198
    truetrue
      unknown
      stats.us3.org
      84.32.84.155
      truefalse
        unknown
        www.google.com
        172.217.21.36
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://tax-com.com/cdn-cgi/zaraz/s.js?z=JTdCJTIyZXhlY3V0ZWQlMjIlM0ElNUIlNUQlMkMlMjJ0JTIyJTNBJTIyNDAzJTIwRm9yYmlkZGVuJTIyJTJDJTIyeCUyMiUzQTAuOTM3NzYyMjQ0NTk1MzkyNCUyQyUyMnclMjIlM0ExMjgwJTJDJTIyaCUyMiUzQTEwMjQlMkMlMjJqJTIyJTNBOTA3JTJDJTIyZSUyMiUzQTEyODAlMkMlMjJsJTIyJTNBJTIyaHR0cHMlM0ElMkYlMkZ0YXgtY29tLmNvbSUyRmNnaS1iaW4lMkYlMjIlMkMlMjJyJTIyJTNBJTIyaHR0cHMlM0ElMkYlMkZ0YXgtY29tLmNvbSUyRiUyMiUyQyUyMmslMjIlM0EyNCUyQyUyMm4lMjIlM0ElMjJ3aW5kb3dzLTEyNTIlMjIlMkMlMjJvJTIyJTNBMzAwJTJDJTIycSUyMiUzQSU1QiU1RCU3RA==false
          • Avira URL Cloud: safe
          unknown
          https://stats.us3.org/plugins/HeatmapSessionRecording/configs.php?idsite=111&trackerid=B18paG&url=https%3A%2F%2Ftax-com.com%2Ffalse
          • Avira URL Cloud: safe
          unknown
          https://stats.us3.org/plugins/HeatmapSessionRecording/configs.php?idsite=111&trackerid=R3Fk4V&url=https%3A%2F%2Ftax-com.com%2Fcgi-bin%2Ffalse
          • Avira URL Cloud: safe
          unknown
          https://tax-com.com/cgi-bin/false
            unknown
            https://a.nel.cloudflare.com/report/v4?s=cHOwxTWvntvtoD%2FKprakJH1hPcbp4l6vF9lbpbGAYamh%2FPuLTg7ffu2CwcDFDPpbeKzb8kmDmmxvnZHiSQLnGRV6gZggvNwQ2t7jVaL39o2ekZtr7tVOFJZ4B7T0zQ%3D%3Dfalse
              high
              https://tax-com.com/true
                unknown
                https://tax-com.com/favicon.icofalse
                • Avira URL Cloud: safe
                unknown
                https://stats.us3.org/matomo.php?action_name=403%20Forbidden&idsite=111&rec=1&r=505989&h=9&m=53&s=20&url=https%3A%2F%2Ftax-com.com%2Fcgi-bin%2F&urlref=https%3A%2F%2Ftax-com.com%2F&_id=7d34fe4386c1df5d&_idn=0&cs=windows-1252&send_image=0&_refts=0&pv_id=kkG5QP&pf_net=598&pf_srv=565&pf_tfr=2&pf_dm1=20&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024false
                • Avira URL Cloud: safe
                unknown
                https://stats.us3.org/matomo.php?action_name=Index%20of%20%2F&idsite=111&rec=1&r=447495&h=9&m=53&s=14&url=https%3A%2F%2Ftax-com.com%2F&_id=7d34fe4386c1df5d&_idn=1&cs=windows-1252&send_image=0&_refts=0&pv_id=YgBEbT&pf_net=2644&pf_srv=900&pf_tfr=2&pf_dm1=34&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024false
                • Avira URL Cloud: safe
                unknown
                https://tax-com.com/cdn-cgi/zaraz/s.js?z=JTdCJTIyZXhlY3V0ZWQlMjIlM0ElNUIlNUQlMkMlMjJ0JTIyJTNBJTIySW5kZXglMjBvZiUyMCUyRiUyMiUyQyUyMnglMjIlM0EwLjgxMjA2MzE1ODI3NTMxNDIlMkMlMjJ3JTIyJTNBMTI4MCUyQyUyMmglMjIlM0ExMDI0JTJDJTIyaiUyMiUzQTkwNyUyQyUyMmUlMjIlM0ExMjgwJTJDJTIybCUyMiUzQSUyMmh0dHBzJTNBJTJGJTJGdGF4LWNvbS5jb20lMkYlMjIlMkMlMjJyJTIyJTNBJTIyJTIyJTJDJTIyayUyMiUzQTI0JTJDJTIybiUyMiUzQSUyMndpbmRvd3MtMTI1MiUyMiUyQyUyMm8lMjIlM0EzMDAlMkMlMjJxJTIyJTNBJTVCJTVEJTdEfalse
                • Avira URL Cloud: safe
                unknown
                https://stats.us3.org/matomo.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://a.nel.cloudflare.com/report/v4?s=LicgkSgfUq0WJU8EF992D0f9LmQz7zfgnsdJJYOskaB3E7msbC7IY%2FHTLbRbQ7rXqiJgJqThljw1U688SVmQs7uvmIIJyPgdOfjrD3oNOBRRodIOo7OCUKPU04JQLA%3D%3Dfalse
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://www.innocraft.com/chromecache_56.2.dr, chromecache_51.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.apache.org/licenses/LICENSE-2.0chromecache_56.2.dr, chromecache_51.2.drfalse
                    high
                    https://developer.matomo.org/api-reference/tracking-javascriptchromecache_56.2.dr, chromecache_51.2.drfalse
                      high
                      https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackerschromecache_56.2.dr, chromecache_51.2.drfalse
                        high
                        https://github.com/matomo-org/matomo/blob/master/js/piwik.jschromecache_56.2.dr, chromecache_51.2.drfalse
                          high
                          https://www.innocraft.com/licensechromecache_56.2.dr, chromecache_51.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://piwik.org/free-software/bsd/chromecache_56.2.dr, chromecache_51.2.drfalse
                            high
                            https://tax-com.com/cdn-cgi/zaraz/tchromecache_53.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://piwik.orgchromecache_56.2.dr, chromecache_51.2.drfalse
                              high
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              172.217.21.36
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              35.190.80.1
                              a.nel.cloudflare.comUnited States
                              15169GOOGLEUSfalse
                              104.21.22.91
                              unknownUnited States
                              13335CLOUDFLARENETUSfalse
                              172.67.203.198
                              tax-com.comUnited States
                              13335CLOUDFLARENETUStrue
                              84.32.84.155
                              stats.us3.orgLithuania
                              33922NTT-LT-ASLTfalse
                              IP
                              192.168.2.4
                              Joe Sandbox version:41.0.0 Charoite
                              Analysis ID:1579933
                              Start date and time:2024-12-23 15:52:06 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 2m 59s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:browseurl.jbs
                              Sample URL:http://tax-com.com
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:8
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal48.win@17/21@14/7
                              EGA Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 173.194.220.84, 172.217.19.238, 172.217.19.227, 172.217.17.46, 199.232.210.172, 192.229.221.95, 172.217.17.35, 23.218.208.109, 20.12.23.50, 13.107.246.63
                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                              • Not all processes where analyzed, report is missing behavior information
                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              • VT rate limit hit for: http://tax-com.com
                              No simulations
                              No context
                              No context
                              No context
                              No context
                              No context
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2878)
                              Category:dropped
                              Size (bytes):136327
                              Entropy (8bit):5.487980032909516
                              Encrypted:false
                              SSDEEP:3072:AT+Z2fu7dzsyWbbVdda8EbdAA0XvBvq5lvw9cW/e2eHy/:ASUu7dzszRdd8dngpvOvw9cW/e25/
                              MD5:C71991EA4F27F1CD70EE554F24FAC82A
                              SHA1:0ECA6A8F70E7CB097AC2C2A33A83E63590FB88ED
                              SHA-256:BE778A61D2035BCEDACCB38DAE2D36F1944281790DF1ECB93E62DF48DFD532D0
                              SHA-512:DD2B36B1964693887D82E65415270E8D64FABEFD9EAAFEF32892FD11EF62BDA7E4F30EB00EA21E38E1A1F143233DB464AAA14E852823F6624803F240FEDAB8C8
                              Malicious:false
                              Reputation:low
                              Preview:/*!!. * Matomo - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof _paq!=="object"){_paq=[]}if(typeof window.Matomo!=="object"){window.Matomo=window.Piwik=(function(){var s,b={},A={},K=document,g=navigator,ac=screen,X=window,h=X.performance||X.mozPerformance||X.msPerformance||X.webkitPerformance,u=X.encodeURIComponent,W=X.decodeURIComponent,k=unescape,M=[],I,v,am=[],z=0,ag=0,Y=0,m=false,q="";function p(au){try{return W(au)}catch(av){return unescape(au)}}function N(av){var au=typeof av;return au!=="undefined"}function D(au){return typeof au==="function"}function aa(au){return typeof au==="object"}function y(au){return typeof au==="string"||au instanceof String}function
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (2173)
                              Category:downloaded
                              Size (bytes):2788
                              Entropy (8bit):5.49303558030267
                              Encrypted:false
                              SSDEEP:48:qS+AQGfjRDxvatwCtwqwKuWbEVSA82XQufBpum94ElPzlDi0JIx3Msk1m5lxKmec:DLDfjRDMqCqtKk8UQufuM9hlDit5zZw0
                              MD5:8A6E40878A6891B6BF330123D2E54F1A
                              SHA1:7739332F96A7581E71AD454754E0706BDC39D833
                              SHA-256:4D3889F01934715A0C0F5EA38488D79531A6CC5346FBAEEFDD940C582A214305
                              SHA-512:73EBAC289D8B6EB642B446670B83F766F1D5DB2B4CCA0B2B2632C79F01B8BAB27E72D5C5326C928DC3B6D51342BD49EBBDA0A47883ACCBF6EB5E0A2DD7DCC8B9
                              Malicious:false
                              Reputation:low
                              URL:https://tax-com.com/
                              Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">.<html>. <head>. <title>Index of /</title>. <script data-cfasync="false" nonce="ca2f788d-8219-48ec-ad32-5e44c8ca2f9b">try{(function(w,d){!function(a,b,c,d){if(a.zaraz)console.error("zaraz is loaded twice");else{a[c]=a[c]||{};a[c].executed=[];a.zaraz={deferred:[],listeners:[]};a.zaraz._v="5848";a.zaraz._n="ca2f788d-8219-48ec-ad32-5e44c8ca2f9b";a.zaraz.q=[];a.zaraz._f=function(e){return async function(){var f=Array.prototype.slice.call(arguments);a.zaraz.q.push({m:e,a:f})}};for(const g of["track","set","debug"])a.zaraz[g]=a.zaraz._f(g);a.zaraz.init=()=>{var h=b.getElementsByTagName(d)[0],i=b.createElement(d),j=b.getElementsByTagName("title")[0];j&&(a[c].t=b.getElementsByTagName("title")[0].text);a[c].x=Math.random();a[c].w=a.screen.width;a[c].h=a.screen.height;a[c].j=a.innerHeight;a[c].e=a.innerWidth;a[c].l=a.location.href;a[c].r=b.referrer;a[c].k=a.screen.colorDepth;a[c].n=b.characterSet;a[c].o=(new Date).getTimezoneOffset();if(a.d
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3769)
                              Category:dropped
                              Size (bytes):6208
                              Entropy (8bit):5.371134406924744
                              Encrypted:false
                              SSDEEP:192:xraU3fX/cfymMNmGiwGCQTTTK6Vqv0P/j2Muaz:RjwymimGi/TTZqU/j2Muaz
                              MD5:4409F20FE156573387B1CF9A6CE339A6
                              SHA1:8F63842B10961623AA58332214C5FD111E35FBB4
                              SHA-256:E2E3302C0CB9D783EB3A84E288DA9C98341D48D9EFC8827C57954F6B31FFDC65
                              SHA-512:DD186A992EFED33B1C63A03C422546B689C336A6B8956C14F8F8D03476AAE79B8F657C54DE8465A31778BDA645F39A286928252296EB5C26C1446CAF3441CB94
                              Malicious:false
                              Reputation:low
                              Preview:try{(function(w,d){zaraz.debug=(eX="")=>{document.cookie=`zarazDebug=${eX}; path=/`;location.reload()};window.zaraz._al=function(dZ,d$,ea){w.zaraz.listeners.push({item:dZ,type:d$,callback:ea});dZ.addEventListener(d$,ea)};zaraz.preview=(db="")=>{document.cookie=`zarazPreview=${db}; path=/`;location.reload()};zaraz.i=function(eH){const eI=d.createElement("div");eI.innerHTML=unescape(eH);const eJ=eI.querySelectorAll("script"),eK=d.querySelector("script[nonce]"),eL=eK?.nonce||eK?.getAttribute("nonce");for(let eM=0;eM<eJ.length;eM++){const eN=d.createElement("script");eL&&(eN.nonce=eL);eJ[eM].innerHTML&&(eN.innerHTML=eJ[eM].innerHTML);for(const eO of eJ[eM].attributes)eN.setAttribute(eO.name,eO.value);d.head.appendChild(eN);eJ[eM].remove()}d.body.appendChild(eI)};zaraz.f=async function(eb,ec){const ed={credentials:"include",keepalive:!0,mode:"no-cors"};if(ec){ed.method="POST";ed.body=new URLSearchParams(ec);ed.headers={"Content-Type":"application/x-www-form-urlencoded"}}return await fetch(e
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with no line terminators
                              Category:downloaded
                              Size (bytes):118
                              Entropy (8bit):4.702961318996397
                              Encrypted:false
                              SSDEEP:3:w4IQEM2LNMTIMekNeHNonfHfMKkaBUfx/6he:wmEM3IQMt2/Mb8ix/ge
                              MD5:94664EDF5694741209CB309E8F1794D4
                              SHA1:4D712F20DF2AF2F064F8F8AF1E8756FEC1DDD309
                              SHA-256:7091C2965E3DFE0E3871C6D50884B26A87837D7EF8720D396E627C1ED59B8C58
                              SHA-512:3D753ADB873F779C8F3C1BD3B7832271DF7E01701E0429AFA60C3FAFBEE7432E7BBDE6FD402CA9A05ABE522A6FC0CEB6DD7092522417018920438C0357797D3A
                              Malicious:false
                              Reputation:low
                              URL:https://stats.us3.org/plugins/HeatmapSessionRecording/configs.php?idsite=111&trackerid=B18paG&url=https%3A%2F%2Ftax-com.com%2F
                              Preview:Piwik.HeatmapSessionRecording.configuration.assign({"heatmaps":[],"sessions":[],"idsite":"111","trackerid":"B18paG"});
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3769)
                              Category:dropped
                              Size (bytes):6208
                              Entropy (8bit):5.371134406924744
                              Encrypted:false
                              SSDEEP:192:xraU3fX/cfymMNmGiwGCQTTTK6Vqv0P/j2Muaz:RjwymimGi/TTZqU/j2Muaz
                              MD5:4409F20FE156573387B1CF9A6CE339A6
                              SHA1:8F63842B10961623AA58332214C5FD111E35FBB4
                              SHA-256:E2E3302C0CB9D783EB3A84E288DA9C98341D48D9EFC8827C57954F6B31FFDC65
                              SHA-512:DD186A992EFED33B1C63A03C422546B689C336A6B8956C14F8F8D03476AAE79B8F657C54DE8465A31778BDA645F39A286928252296EB5C26C1446CAF3441CB94
                              Malicious:false
                              Reputation:low
                              Preview:try{(function(w,d){zaraz.debug=(eX="")=>{document.cookie=`zarazDebug=${eX}; path=/`;location.reload()};window.zaraz._al=function(dZ,d$,ea){w.zaraz.listeners.push({item:dZ,type:d$,callback:ea});dZ.addEventListener(d$,ea)};zaraz.preview=(db="")=>{document.cookie=`zarazPreview=${db}; path=/`;location.reload()};zaraz.i=function(eH){const eI=d.createElement("div");eI.innerHTML=unescape(eH);const eJ=eI.querySelectorAll("script"),eK=d.querySelector("script[nonce]"),eL=eK?.nonce||eK?.getAttribute("nonce");for(let eM=0;eM<eJ.length;eM++){const eN=d.createElement("script");eL&&(eN.nonce=eL);eJ[eM].innerHTML&&(eN.innerHTML=eJ[eM].innerHTML);for(const eO of eJ[eM].attributes)eN.setAttribute(eO.name,eO.value);d.head.appendChild(eN);eJ[eM].remove()}d.body.appendChild(eI)};zaraz.f=async function(eb,ec){const ed={credentials:"include",keepalive:!0,mode:"no-cors"};if(ec){ed.method="POST";ed.body=new URLSearchParams(ec);ed.headers={"Content-Type":"application/x-www-form-urlencoded"}}return await fetch(e
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (2878)
                              Category:downloaded
                              Size (bytes):136327
                              Entropy (8bit):5.487980032909516
                              Encrypted:false
                              SSDEEP:3072:AT+Z2fu7dzsyWbbVdda8EbdAA0XvBvq5lvw9cW/e2eHy/:ASUu7dzszRdd8dngpvOvw9cW/e25/
                              MD5:C71991EA4F27F1CD70EE554F24FAC82A
                              SHA1:0ECA6A8F70E7CB097AC2C2A33A83E63590FB88ED
                              SHA-256:BE778A61D2035BCEDACCB38DAE2D36F1944281790DF1ECB93E62DF48DFD532D0
                              SHA-512:DD2B36B1964693887D82E65415270E8D64FABEFD9EAAFEF32892FD11EF62BDA7E4F30EB00EA21E38E1A1F143233DB464AAA14E852823F6624803F240FEDAB8C8
                              Malicious:false
                              Reputation:low
                              URL:https://stats.us3.org/matomo.js
                              Preview:/*!!. * Matomo - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof _paq!=="object"){_paq=[]}if(typeof window.Matomo!=="object"){window.Matomo=window.Piwik=(function(){var s,b={},A={},K=document,g=navigator,ac=screen,X=window,h=X.performance||X.mozPerformance||X.msPerformance||X.webkitPerformance,u=X.encodeURIComponent,W=X.decodeURIComponent,k=unescape,M=[],I,v,am=[],z=0,ag=0,Y=0,m=false,q="";function p(au){try{return W(au)}catch(av){return unescape(au)}}function N(av){var au=typeof av;return au!=="undefined"}function D(au){return typeof au==="function"}function aa(au){return typeof au==="object"}function y(au){return typeof au==="string"||au instanceof String}function
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3693)
                              Category:downloaded
                              Size (bytes):6088
                              Entropy (8bit):5.366257955192978
                              Encrypted:false
                              SSDEEP:96:5zrH2UvIlDiG8P2KKu/du5a9Q5OzMNmG6xwGFYFKp3VTTuY+ffSVqXLD0f3/j2Mw:xraU3fX/duhmMNmGiwGCQTTTK6Vqv0Py
                              MD5:94AFFCA6B8632B3660A9A117E3EAE0BB
                              SHA1:C30E4B0238049F143E0CB641FFA301ADA89F2C5B
                              SHA-256:912AE8F5BFA16371E152E8026DAC58EA0939439A8C1A5BC42311757BB81D96C1
                              SHA-512:CD34BDCDD416969E1A1B4E70261A724FCAA9A547FC714CB451E1CD1FF3A28B1A47CD6A3DE2AF6249F2938FCB3B55086D07C7957F02BD66F24F0D1238BBE71B69
                              Malicious:false
                              Reputation:low
                              URL:https://tax-com.com/cdn-cgi/zaraz/s.js?z=JTdCJTIyZXhlY3V0ZWQlMjIlM0ElNUIlNUQlMkMlMjJ0JTIyJTNBJTIySW5kZXglMjBvZiUyMCUyRiUyMiUyQyUyMnglMjIlM0EwLjgxMjA2MzE1ODI3NTMxNDIlMkMlMjJ3JTIyJTNBMTI4MCUyQyUyMmglMjIlM0ExMDI0JTJDJTIyaiUyMiUzQTkwNyUyQyUyMmUlMjIlM0ExMjgwJTJDJTIybCUyMiUzQSUyMmh0dHBzJTNBJTJGJTJGdGF4LWNvbS5jb20lMkYlMjIlMkMlMjJyJTIyJTNBJTIyJTIyJTJDJTIyayUyMiUzQTI0JTJDJTIybiUyMiUzQSUyMndpbmRvd3MtMTI1MiUyMiUyQyUyMm8lMjIlM0EzMDAlMkMlMjJxJTIyJTNBJTVCJTVEJTdE
                              Preview:try{(function(w,d){zaraz.debug=(eX="")=>{document.cookie=`zarazDebug=${eX}; path=/`;location.reload()};window.zaraz._al=function(dZ,d$,ea){w.zaraz.listeners.push({item:dZ,type:d$,callback:ea});dZ.addEventListener(d$,ea)};zaraz.preview=(db="")=>{document.cookie=`zarazPreview=${db}; path=/`;location.reload()};zaraz.i=function(eH){const eI=d.createElement("div");eI.innerHTML=unescape(eH);const eJ=eI.querySelectorAll("script"),eK=d.querySelector("script[nonce]"),eL=eK?.nonce||eK?.getAttribute("nonce");for(let eM=0;eM<eJ.length;eM++){const eN=d.createElement("script");eL&&(eN.nonce=eL);eJ[eM].innerHTML&&(eN.innerHTML=eJ[eM].innerHTML);for(const eO of eJ[eM].attributes)eN.setAttribute(eO.name,eO.value);d.head.appendChild(eN);eJ[eM].remove()}d.body.appendChild(eI)};zaraz.f=async function(eb,ec){const ed={credentials:"include",keepalive:!0,mode:"no-cors"};if(ec){ed.method="POST";ed.body=new URLSearchParams(ec);ed.headers={"Content-Type":"application/x-www-form-urlencoded"}}return await fetch(e
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with no line terminators
                              Category:downloaded
                              Size (bytes):118
                              Entropy (8bit):4.75036494648312
                              Encrypted:false
                              SSDEEP:3:w4IQEM2LNMTIMekNeHNonfHfMKkaBUfxvHtYf:wmEM3IQMt2/Mb8ixvHqf
                              MD5:4170BD96F32E4EB4EE4E506AD932A6B9
                              SHA1:363A8350838BBE801B6D3CA38A0FE40D96750A91
                              SHA-256:4771776D223790F60DAC0A0570010674037E12BD3D4972F611EE47A41492FBC3
                              SHA-512:B29A7CEB613D7306472B9BC6163733771FB1B892E5F5B7DDDA8E1F044674F897433256375C42CA34D078ACD4F337CF93CDFE3E1A8E3A31A711CE294EEC1314AA
                              Malicious:false
                              Reputation:low
                              URL:https://stats.us3.org/plugins/HeatmapSessionRecording/configs.php?idsite=111&trackerid=R3Fk4V&url=https%3A%2F%2Ftax-com.com%2Fcgi-bin%2F
                              Preview:Piwik.HeatmapSessionRecording.configuration.assign({"heatmaps":[],"sessions":[],"idsite":"111","trackerid":"R3Fk4V"});
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text
                              Category:downloaded
                              Size (bytes):315
                              Entropy (8bit):5.0572271090563765
                              Encrypted:false
                              SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                              MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                              SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                              SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                              SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                              Malicious:false
                              Reputation:low
                              URL:https://tax-com.com/favicon.ico
                              Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with no line terminators
                              Category:dropped
                              Size (bytes):118
                              Entropy (8bit):4.75036494648312
                              Encrypted:false
                              SSDEEP:3:w4IQEM2LNMTIMekNeHNonfHfMKkaBUfxvHtYf:wmEM3IQMt2/Mb8ixvHqf
                              MD5:4170BD96F32E4EB4EE4E506AD932A6B9
                              SHA1:363A8350838BBE801B6D3CA38A0FE40D96750A91
                              SHA-256:4771776D223790F60DAC0A0570010674037E12BD3D4972F611EE47A41492FBC3
                              SHA-512:B29A7CEB613D7306472B9BC6163733771FB1B892E5F5B7DDDA8E1F044674F897433256375C42CA34D078ACD4F337CF93CDFE3E1A8E3A31A711CE294EEC1314AA
                              Malicious:false
                              Reputation:low
                              Preview:Piwik.HeatmapSessionRecording.configuration.assign({"heatmaps":[],"sessions":[],"idsite":"111","trackerid":"R3Fk4V"});
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (2178)
                              Category:downloaded
                              Size (bytes):2483
                              Entropy (8bit):5.450165183099738
                              Encrypted:false
                              SSDEEP:48:T99GfT98DxvatwCtwqwKuWbEVSA82XQufBpum94ElPzlDi0JIx3Msk1m5lxrlQWY:pwfp8DMqCqtKk8UQufuM9hlDit5zmN7T
                              MD5:58235CD50D7512C4A6BECCFF4339F347
                              SHA1:7B50698A33481C1491EF173D7C0E94E3476348B0
                              SHA-256:A5FDBA31FC62C3538E07F344616DC1EE383B202028F2CE642AC7827B5EB97350
                              SHA-512:99AECA25F23FD36F1DA698E700563BF8979E189548EFA299AB029AB73927267215302C66838B547DC7F4B2649770C879F99E08F300710C17108C6176418B652D
                              Malicious:false
                              Reputation:low
                              URL:https://tax-com.com/cgi-bin/
                              Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>403 Forbidden</title>.<script data-cfasync="false" nonce="c99d492b-dd57-4437-8cd0-d6edd012cdc3">try{(function(w,d){!function(a,b,c,d){if(a.zaraz)console.error("zaraz is loaded twice");else{a[c]=a[c]||{};a[c].executed=[];a.zaraz={deferred:[],listeners:[]};a.zaraz._v="5848";a.zaraz._n="c99d492b-dd57-4437-8cd0-d6edd012cdc3";a.zaraz.q=[];a.zaraz._f=function(e){return async function(){var f=Array.prototype.slice.call(arguments);a.zaraz.q.push({m:e,a:f})}};for(const g of["track","set","debug"])a.zaraz[g]=a.zaraz._f(g);a.zaraz.init=()=>{var h=b.getElementsByTagName(d)[0],i=b.createElement(d),j=b.getElementsByTagName("title")[0];j&&(a[c].t=b.getElementsByTagName("title")[0].text);a[c].x=Math.random();a[c].w=a.screen.width;a[c].h=a.screen.height;a[c].j=a.innerHeight;a[c].e=a.innerWidth;a[c].l=a.location.href;a[c].r=b.referrer;a[c].k=a.screen.colorDepth;a[c].n=b.characterSet;a[c].o=(new Date).getTimezoneOffset();if(a.dataLaye
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3693)
                              Category:downloaded
                              Size (bytes):6088
                              Entropy (8bit):5.366257955192978
                              Encrypted:false
                              SSDEEP:96:5zrH2UvIlDiG8P2KKu/du5a9Q5OzMNmG6xwGFYFKp3VTTuY+ffSVqXLD0f3/j2Mw:xraU3fX/duhmMNmGiwGCQTTTK6Vqv0Py
                              MD5:94AFFCA6B8632B3660A9A117E3EAE0BB
                              SHA1:C30E4B0238049F143E0CB641FFA301ADA89F2C5B
                              SHA-256:912AE8F5BFA16371E152E8026DAC58EA0939439A8C1A5BC42311757BB81D96C1
                              SHA-512:CD34BDCDD416969E1A1B4E70261A724FCAA9A547FC714CB451E1CD1FF3A28B1A47CD6A3DE2AF6249F2938FCB3B55086D07C7957F02BD66F24F0D1238BBE71B69
                              Malicious:false
                              Reputation:low
                              URL:https://tax-com.com/cdn-cgi/zaraz/s.js?z=JTdCJTIyZXhlY3V0ZWQlMjIlM0ElNUIlNUQlMkMlMjJ0JTIyJTNBJTIyNDAzJTIwRm9yYmlkZGVuJTIyJTJDJTIyeCUyMiUzQTAuOTM3NzYyMjQ0NTk1MzkyNCUyQyUyMnclMjIlM0ExMjgwJTJDJTIyaCUyMiUzQTEwMjQlMkMlMjJqJTIyJTNBOTA3JTJDJTIyZSUyMiUzQTEyODAlMkMlMjJsJTIyJTNBJTIyaHR0cHMlM0ElMkYlMkZ0YXgtY29tLmNvbSUyRmNnaS1iaW4lMkYlMjIlMkMlMjJyJTIyJTNBJTIyaHR0cHMlM0ElMkYlMkZ0YXgtY29tLmNvbSUyRiUyMiUyQyUyMmslMjIlM0EyNCUyQyUyMm4lMjIlM0ElMjJ3aW5kb3dzLTEyNTIlMjIlMkMlMjJvJTIyJTNBMzAwJTJDJTIycSUyMiUzQSU1QiU1RCU3RA==
                              Preview:try{(function(w,d){zaraz.debug=(eX="")=>{document.cookie=`zarazDebug=${eX}; path=/`;location.reload()};window.zaraz._al=function(dZ,d$,ea){w.zaraz.listeners.push({item:dZ,type:d$,callback:ea});dZ.addEventListener(d$,ea)};zaraz.preview=(db="")=>{document.cookie=`zarazPreview=${db}; path=/`;location.reload()};zaraz.i=function(eH){const eI=d.createElement("div");eI.innerHTML=unescape(eH);const eJ=eI.querySelectorAll("script"),eK=d.querySelector("script[nonce]"),eL=eK?.nonce||eK?.getAttribute("nonce");for(let eM=0;eM<eJ.length;eM++){const eN=d.createElement("script");eL&&(eN.nonce=eL);eJ[eM].innerHTML&&(eN.innerHTML=eJ[eM].innerHTML);for(const eO of eJ[eM].attributes)eN.setAttribute(eO.name,eO.value);d.head.appendChild(eN);eJ[eM].remove()}d.body.appendChild(eI)};zaraz.f=async function(eb,ec){const ed={credentials:"include",keepalive:!0,mode:"no-cors"};if(ec){ed.method="POST";ed.body=new URLSearchParams(ec);ed.headers={"Content-Type":"application/x-www-form-urlencoded"}}return await fetch(e
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with no line terminators
                              Category:dropped
                              Size (bytes):118
                              Entropy (8bit):4.702961318996397
                              Encrypted:false
                              SSDEEP:3:w4IQEM2LNMTIMekNeHNonfHfMKkaBUfx/6he:wmEM3IQMt2/Mb8ix/ge
                              MD5:94664EDF5694741209CB309E8F1794D4
                              SHA1:4D712F20DF2AF2F064F8F8AF1E8756FEC1DDD309
                              SHA-256:7091C2965E3DFE0E3871C6D50884B26A87837D7EF8720D396E627C1ED59B8C58
                              SHA-512:3D753ADB873F779C8F3C1BD3B7832271DF7E01701E0429AFA60C3FAFBEE7432E7BBDE6FD402CA9A05ABE522A6FC0CEB6DD7092522417018920438C0357797D3A
                              Malicious:false
                              Reputation:low
                              Preview:Piwik.HeatmapSessionRecording.configuration.assign({"heatmaps":[],"sessions":[],"idsite":"111","trackerid":"B18paG"});
                              No static file info
                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                              2024-12-23T15:53:17.777550+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.44975184.32.84.155443TCP
                              2024-12-23T15:53:23.908771+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.44976684.32.84.155443TCP
                              TimestampSource PortDest PortSource IPDest IP
                              Dec 23, 2024 15:53:03.913326025 CET49738443192.168.2.4172.217.21.36
                              Dec 23, 2024 15:53:03.913372993 CET44349738172.217.21.36192.168.2.4
                              Dec 23, 2024 15:53:03.913444996 CET49738443192.168.2.4172.217.21.36
                              Dec 23, 2024 15:53:03.913631916 CET49738443192.168.2.4172.217.21.36
                              Dec 23, 2024 15:53:03.913642883 CET44349738172.217.21.36192.168.2.4
                              Dec 23, 2024 15:53:05.614037037 CET44349738172.217.21.36192.168.2.4
                              Dec 23, 2024 15:53:05.614332914 CET49738443192.168.2.4172.217.21.36
                              Dec 23, 2024 15:53:05.614346027 CET44349738172.217.21.36192.168.2.4
                              Dec 23, 2024 15:53:05.615420103 CET44349738172.217.21.36192.168.2.4
                              Dec 23, 2024 15:53:05.615480900 CET49738443192.168.2.4172.217.21.36
                              Dec 23, 2024 15:53:05.616533995 CET49738443192.168.2.4172.217.21.36
                              Dec 23, 2024 15:53:05.616611958 CET44349738172.217.21.36192.168.2.4
                              Dec 23, 2024 15:53:05.664396048 CET49738443192.168.2.4172.217.21.36
                              Dec 23, 2024 15:53:05.664402962 CET44349738172.217.21.36192.168.2.4
                              Dec 23, 2024 15:53:05.711266994 CET49738443192.168.2.4172.217.21.36
                              Dec 23, 2024 15:53:06.587696075 CET49740443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:06.587727070 CET44349740104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:06.587922096 CET49740443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:06.588253975 CET49740443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:06.588279963 CET44349740104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:07.806076050 CET44349740104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:07.809506893 CET49740443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:07.809521914 CET44349740104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:07.810951948 CET44349740104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:07.811021090 CET49740443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:07.819283009 CET49740443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:07.819322109 CET49740443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:07.819379091 CET49740443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:07.819387913 CET44349740104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:07.819448948 CET49740443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:07.819741964 CET49742443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:07.819766998 CET44349742104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:07.820502043 CET49742443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:07.832238913 CET49742443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:07.832251072 CET44349742104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:09.085460901 CET44349742104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:09.085863113 CET49742443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:09.085880995 CET44349742104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:09.087517023 CET44349742104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:09.087589979 CET49742443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:09.088634014 CET49742443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:09.088720083 CET44349742104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:09.088819027 CET49742443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:09.088825941 CET44349742104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:09.133976936 CET49742443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:09.988563061 CET44349742104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:09.988616943 CET44349742104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:09.988717079 CET44349742104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:09.988730907 CET49742443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:09.988909006 CET49742443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:09.990993977 CET49742443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:09.991015911 CET44349742104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:10.044169903 CET49743443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:10.044256926 CET44349743104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:10.044450998 CET49743443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:10.045209885 CET49743443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:10.045243979 CET44349743104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:11.259993076 CET44349743104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:11.260274887 CET49743443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:11.260330915 CET44349743104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:11.261790991 CET44349743104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:11.261878014 CET49743443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:11.262207985 CET49743443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:11.262281895 CET49743443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:11.262281895 CET49743443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:11.262296915 CET44349743104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:11.262382984 CET49743443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:11.262583971 CET49744443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:11.262634993 CET44349744104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:11.262698889 CET49744443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:11.262907982 CET49744443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:11.262921095 CET44349744104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:12.481137991 CET44349744104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:12.522576094 CET49744443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:12.596713066 CET49744443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:12.596725941 CET44349744104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:12.597119093 CET44349744104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:12.597539902 CET49744443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:12.597601891 CET44349744104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:12.597714901 CET49744443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:12.643340111 CET44349744104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:12.940509081 CET44349744104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:12.940545082 CET44349744104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:12.940574884 CET44349744104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:12.940604925 CET44349744104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:12.940627098 CET44349744104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:12.940701008 CET44349744104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:12.940737963 CET49744443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:12.940737963 CET49744443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:12.940757990 CET49744443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:12.942490101 CET49744443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:12.942514896 CET44349744104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:13.089876890 CET49745443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:13.089941025 CET44349745172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:13.090033054 CET49745443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:13.093363047 CET49745443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:13.093383074 CET44349745172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:13.507668018 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:13.507725954 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:13.507810116 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:13.508027077 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:13.508044004 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:14.468621969 CET44349745172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:14.468935966 CET49745443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:14.469001055 CET44349745172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:14.470438004 CET44349745172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:14.470506907 CET49745443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:14.470925093 CET49745443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:14.470961094 CET49745443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:14.470999002 CET49745443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:14.471019983 CET44349745172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:14.471077919 CET49745443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:14.471281052 CET49747443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:14.471359968 CET44349747172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:14.471427917 CET49747443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:14.471647024 CET49747443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:14.471699953 CET44349747172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:14.866060019 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:14.867461920 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:14.867494106 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:14.868974924 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:14.869040966 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:14.871603012 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:14.871855021 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:14.872076988 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:14.872086048 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:14.916832924 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.335680008 CET44349738172.217.21.36192.168.2.4
                              Dec 23, 2024 15:53:15.335750103 CET44349738172.217.21.36192.168.2.4
                              Dec 23, 2024 15:53:15.335954905 CET49738443192.168.2.4172.217.21.36
                              Dec 23, 2024 15:53:15.367655039 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.367733002 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.368696928 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.368876934 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.368902922 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.369039059 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.376306057 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.384527922 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.384629011 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.384658098 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.384671926 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.385080099 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.392939091 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.401331902 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.402271986 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.402282000 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.409764051 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.409856081 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.409867048 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.453507900 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.455333948 CET49738443192.168.2.4172.217.21.36
                              Dec 23, 2024 15:53:15.455373049 CET44349738172.217.21.36192.168.2.4
                              Dec 23, 2024 15:53:15.487139940 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.529042006 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.558286905 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.562438011 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.562552929 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.562572002 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.569188118 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.569259882 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.569267988 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.577466011 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.577589989 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.577598095 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.594172001 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.594228029 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.594259024 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.594271898 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.594397068 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.602538109 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.610990047 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.611068964 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.611084938 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.619371891 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.619843006 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.619852066 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.627810955 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.627935886 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.627943993 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.636208057 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.636260033 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.636267900 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.644541979 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.644759893 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.644768953 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.652888060 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.653151989 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.653161049 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.669594049 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.669655085 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.669682980 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.669692039 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.670049906 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.677270889 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.729470015 CET44349747172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:15.729690075 CET49747443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:15.729710102 CET44349747172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:15.730700970 CET44349747172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:15.730791092 CET49747443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:15.731204987 CET49747443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:15.731204987 CET49747443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:15.731216908 CET44349747172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:15.731262922 CET44349747172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:15.732165098 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.732177019 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.755512953 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.755585909 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.755595922 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.755713940 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.768455029 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.768465042 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.768573999 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.775854111 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.775861025 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.775938034 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.779350996 CET49747443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:15.779375076 CET44349747172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:15.790374041 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.790380955 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.790483952 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.803374052 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.803380013 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.803602934 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.816412926 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.816421032 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.816603899 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.820717096 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.820724964 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.820769072 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.825660944 CET49747443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:15.829097033 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.829154968 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.837260962 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.837341070 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.845566034 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.845650911 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.849889994 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.849971056 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.858134031 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.858221054 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.866317034 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.866585970 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.874684095 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.874764919 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.878886938 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.879095078 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.946234941 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.946353912 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.953955889 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.954044104 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.961323977 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.961401939 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.964967966 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.965137005 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.968101978 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.968179941 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.968475103 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.970102072 CET49746443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.970125914 CET4434974684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.986469984 CET49749443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.986510992 CET4434974984.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.986598969 CET49749443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.989389896 CET49749443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.989401102 CET49750443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:15.989408970 CET4434974984.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.989491940 CET44349750104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:15.989613056 CET49750443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:15.990509987 CET49750443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:15.990554094 CET44349750104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:15.996196032 CET49751443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.996212959 CET4434975184.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:15.996438026 CET49751443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.996700048 CET49751443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:15.996711016 CET4434975184.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:16.113004923 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:16.113073111 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:16.113400936 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:16.113400936 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:16.113476992 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:16.190943003 CET44349747172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:16.190984964 CET44349747172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:16.191013098 CET44349747172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:16.191039085 CET44349747172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:16.191035986 CET49747443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:16.191087961 CET44349747172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:16.191160917 CET49747443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:16.191164017 CET44349747172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:16.191215038 CET49747443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:16.191231012 CET44349747172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:16.191266060 CET44349747172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:16.191332102 CET49747443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:16.192194939 CET49747443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:16.192219973 CET44349747172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:17.209206104 CET44349750104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:17.209752083 CET49750443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:17.209789038 CET44349750104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:17.210793972 CET44349750104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:17.210866928 CET49750443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:17.211450100 CET49750443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:17.211488008 CET49750443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:17.211513042 CET49750443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:17.211522102 CET44349750104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:17.211575031 CET49750443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:17.211824894 CET49753443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:17.211858988 CET44349753104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:17.211929083 CET49753443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:17.212105036 CET49753443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:17.212117910 CET44349753104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:17.218930960 CET4434974984.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.219192028 CET49749443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.219252110 CET4434974984.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.219614983 CET4434974984.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.219906092 CET49749443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.219984055 CET4434974984.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.220053911 CET49749443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.238368988 CET4434975184.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.238586903 CET49751443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.238610983 CET4434975184.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.238967896 CET4434975184.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.239332914 CET49751443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.239398956 CET4434975184.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.239733934 CET49751443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.267338037 CET4434974984.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.283375978 CET4434975184.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.350445032 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.379513025 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.379586935 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.381185055 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.381262064 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.401304007 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.401400089 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.401501894 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.401535988 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.449222088 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.683187962 CET4434974984.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.683280945 CET4434974984.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.683351994 CET49749443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.684113026 CET49749443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.684170961 CET4434974984.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.689028978 CET49754443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.689096928 CET4434975484.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.689184904 CET49754443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.689424992 CET49754443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.689455986 CET4434975484.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.777554989 CET4434975184.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.777617931 CET4434975184.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.777683020 CET49751443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.778031111 CET49751443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.778048992 CET4434975184.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.790014029 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.790057898 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.790112019 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.790142059 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.800395012 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.800575018 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.800594091 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.812328100 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.812442064 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.812491894 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.812510014 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.812562943 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.822455883 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.830565929 CET49756443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:17.830615997 CET44349756104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:17.830698967 CET49756443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:17.830975056 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.831041098 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.831072092 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.831098080 CET49756443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:17.831130028 CET44349756104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:17.839518070 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.839582920 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.839598894 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.885391951 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.885409117 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.932565928 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.932585955 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.979765892 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.985070944 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.989073038 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.989104986 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.989137888 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.989156961 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:17.989303112 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:17.995904922 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.003190994 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.003267050 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.003283978 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.010504961 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.010574102 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.010588884 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.017620087 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.017683983 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.017697096 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.032027006 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.032212973 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.032237053 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.032253981 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.032321930 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.039380074 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.046588898 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.046653032 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.046667099 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.051331043 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.051482916 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.051496029 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.056046963 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.056109905 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.056123018 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.060646057 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.060712099 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.060724974 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.065169096 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.065222979 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.065234900 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.104757071 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.104928017 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.104943037 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.152400970 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.178667068 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.178673983 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.178859949 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.182507992 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.182514906 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.182579994 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.186841011 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.186849117 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.186911106 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.195281029 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.195287943 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.195350885 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.202768087 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.202774048 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.202830076 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.210217953 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.210223913 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.210280895 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.214175940 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.214183092 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.214246988 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.221726894 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.221734047 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.221791029 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.229015112 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.229085922 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.235455990 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.235522032 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.238255024 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.238326073 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.243731022 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.243796110 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.332182884 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.332273006 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.369048119 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.369247913 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.370323896 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.370388031 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.374572039 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.374646902 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.379462004 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.379532099 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.381397009 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.381477118 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.385782957 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.385859966 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.385948896 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.385998011 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.386007071 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.386137009 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.386198997 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.386208057 CET4434975284.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.386225939 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.386250973 CET49752443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.423259974 CET44349753104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:18.423501968 CET49753443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:18.423522949 CET44349753104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:18.424943924 CET44349753104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:18.425007105 CET49753443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:18.425342083 CET49753443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:18.425416946 CET44349753104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:18.425478935 CET49753443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:18.425488949 CET44349753104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:18.466995955 CET49753443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:18.913794994 CET4434975484.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.914501905 CET49754443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.914566994 CET4434975484.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.915069103 CET4434975484.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.917411089 CET49754443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.917512894 CET4434975484.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.920916080 CET49754443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:18.967341900 CET4434975484.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:18.989392042 CET44349753104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:18.989547968 CET44349753104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:18.989703894 CET49753443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:18.989725113 CET44349753104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:18.989896059 CET44349753104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:18.989964962 CET49753443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:18.991811037 CET49753443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:18.991822958 CET44349753104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:19.028456926 CET49757443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:19.028500080 CET44349757104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:19.028692961 CET49757443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:19.028930902 CET49757443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:19.028948069 CET44349757104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:19.042566061 CET44349756104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:19.042809963 CET49756443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:19.042826891 CET44349756104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:19.043812990 CET44349756104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:19.043874979 CET49756443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:19.044233084 CET49756443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:19.044248104 CET49756443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:19.044291973 CET44349756104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:19.044295073 CET49756443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:19.044343948 CET49756443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:19.044524908 CET49758443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:19.044552088 CET44349758104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:19.044609070 CET49758443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:19.044809103 CET49758443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:19.044822931 CET44349758104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:19.129206896 CET49760443192.168.2.435.190.80.1
                              Dec 23, 2024 15:53:19.129256010 CET4434976035.190.80.1192.168.2.4
                              Dec 23, 2024 15:53:19.129322052 CET49760443192.168.2.435.190.80.1
                              Dec 23, 2024 15:53:19.129558086 CET49760443192.168.2.435.190.80.1
                              Dec 23, 2024 15:53:19.129575968 CET4434976035.190.80.1192.168.2.4
                              Dec 23, 2024 15:53:19.366591930 CET4434975484.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:19.366686106 CET4434975484.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:19.366801023 CET49754443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:19.370305061 CET49754443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:19.370341063 CET4434975484.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:20.182607889 CET8049723217.20.58.98192.168.2.4
                              Dec 23, 2024 15:53:20.182785034 CET4972380192.168.2.4217.20.58.98
                              Dec 23, 2024 15:53:20.182842970 CET4972380192.168.2.4217.20.58.98
                              Dec 23, 2024 15:53:20.248420954 CET44349757104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:20.248677015 CET49757443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:20.248694897 CET44349757104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:20.252232075 CET44349757104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:20.252301931 CET49757443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:20.252707958 CET49757443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:20.252737045 CET49757443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:20.252780914 CET49757443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:20.252883911 CET44349757104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:20.252949953 CET49757443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:20.253104925 CET49762443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:20.253149986 CET44349762104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:20.253218889 CET49762443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:20.253413916 CET49762443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:20.253439903 CET44349762104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:20.257522106 CET44349758104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:20.257704973 CET49758443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:20.257745981 CET44349758104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:20.258049011 CET44349758104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:20.258353949 CET49758443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:20.258414984 CET44349758104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:20.259021044 CET49758443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:20.299352884 CET44349758104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:20.302882910 CET8049723217.20.58.98192.168.2.4
                              Dec 23, 2024 15:53:20.364336014 CET4434976035.190.80.1192.168.2.4
                              Dec 23, 2024 15:53:20.364625931 CET49760443192.168.2.435.190.80.1
                              Dec 23, 2024 15:53:20.364643097 CET4434976035.190.80.1192.168.2.4
                              Dec 23, 2024 15:53:20.365678072 CET4434976035.190.80.1192.168.2.4
                              Dec 23, 2024 15:53:20.365753889 CET49760443192.168.2.435.190.80.1
                              Dec 23, 2024 15:53:20.367110014 CET49760443192.168.2.435.190.80.1
                              Dec 23, 2024 15:53:20.367173910 CET4434976035.190.80.1192.168.2.4
                              Dec 23, 2024 15:53:20.367289066 CET49760443192.168.2.435.190.80.1
                              Dec 23, 2024 15:53:20.367297888 CET4434976035.190.80.1192.168.2.4
                              Dec 23, 2024 15:53:20.408066988 CET49760443192.168.2.435.190.80.1
                              Dec 23, 2024 15:53:20.820811033 CET4434976035.190.80.1192.168.2.4
                              Dec 23, 2024 15:53:20.820877075 CET4434976035.190.80.1192.168.2.4
                              Dec 23, 2024 15:53:20.820936918 CET49760443192.168.2.435.190.80.1
                              Dec 23, 2024 15:53:20.821618080 CET49760443192.168.2.435.190.80.1
                              Dec 23, 2024 15:53:20.821640968 CET4434976035.190.80.1192.168.2.4
                              Dec 23, 2024 15:53:20.822462082 CET49763443192.168.2.435.190.80.1
                              Dec 23, 2024 15:53:20.822499037 CET4434976335.190.80.1192.168.2.4
                              Dec 23, 2024 15:53:20.822577953 CET49763443192.168.2.435.190.80.1
                              Dec 23, 2024 15:53:20.822810888 CET49763443192.168.2.435.190.80.1
                              Dec 23, 2024 15:53:20.822825909 CET4434976335.190.80.1192.168.2.4
                              Dec 23, 2024 15:53:21.130438089 CET44349758104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:21.130523920 CET44349758104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:21.130628109 CET49758443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:21.131833076 CET49758443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:21.131872892 CET44349758104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:21.464809895 CET44349762104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:21.468739986 CET49762443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:21.468760014 CET44349762104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:21.469635963 CET44349762104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:21.469710112 CET49762443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:21.470081091 CET49762443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:21.470135927 CET44349762104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:21.470252991 CET49762443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:21.511378050 CET44349762104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:21.523777962 CET49762443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:21.523791075 CET44349762104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:21.570198059 CET49762443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:21.926552057 CET44349762104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:21.926632881 CET44349762104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:21.926664114 CET44349762104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:21.926698923 CET44349762104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:21.926724911 CET44349762104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:21.926727057 CET49762443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:21.926770926 CET49762443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:21.926800966 CET44349762104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:21.926826000 CET44349762104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:21.926860094 CET49762443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:21.926886082 CET49762443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:21.929400921 CET49762443192.168.2.4104.21.22.91
                              Dec 23, 2024 15:53:21.929414988 CET44349762104.21.22.91192.168.2.4
                              Dec 23, 2024 15:53:22.039402962 CET4434976335.190.80.1192.168.2.4
                              Dec 23, 2024 15:53:22.084264040 CET49763443192.168.2.435.190.80.1
                              Dec 23, 2024 15:53:22.175035954 CET49763443192.168.2.435.190.80.1
                              Dec 23, 2024 15:53:22.175049067 CET4434976335.190.80.1192.168.2.4
                              Dec 23, 2024 15:53:22.176373959 CET4434976335.190.80.1192.168.2.4
                              Dec 23, 2024 15:53:22.176664114 CET49765443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:22.176747084 CET4434976584.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:22.176830053 CET49765443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:22.177196980 CET49763443192.168.2.435.190.80.1
                              Dec 23, 2024 15:53:22.177371025 CET4434976335.190.80.1192.168.2.4
                              Dec 23, 2024 15:53:22.177598000 CET49765443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:22.177630901 CET4434976584.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:22.179788113 CET49763443192.168.2.435.190.80.1
                              Dec 23, 2024 15:53:22.197777033 CET49766443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:22.197829962 CET4434976684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:22.197897911 CET49766443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:22.198107004 CET49766443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:22.198120117 CET4434976684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:22.222141981 CET49767443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:22.222172022 CET44349767172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:22.222232103 CET49767443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:22.222501993 CET49767443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:22.222527027 CET44349767172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:22.227355957 CET4434976335.190.80.1192.168.2.4
                              Dec 23, 2024 15:53:22.641005039 CET4434976335.190.80.1192.168.2.4
                              Dec 23, 2024 15:53:22.641205072 CET4434976335.190.80.1192.168.2.4
                              Dec 23, 2024 15:53:22.641263008 CET49763443192.168.2.435.190.80.1
                              Dec 23, 2024 15:53:22.641325951 CET49763443192.168.2.435.190.80.1
                              Dec 23, 2024 15:53:22.641344070 CET4434976335.190.80.1192.168.2.4
                              Dec 23, 2024 15:53:22.641355991 CET49763443192.168.2.435.190.80.1
                              Dec 23, 2024 15:53:22.641395092 CET49763443192.168.2.435.190.80.1
                              Dec 23, 2024 15:53:23.416780949 CET4434976584.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:23.417100906 CET49765443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:23.417117119 CET4434976584.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:23.417423964 CET4434976584.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:23.417855024 CET49765443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:23.417911053 CET4434976584.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:23.418026924 CET49765443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:23.434715986 CET4434976684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:23.434928894 CET49766443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:23.434950113 CET4434976684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:23.435481071 CET4434976684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:23.435775995 CET49766443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:23.435863972 CET4434976684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:23.436613083 CET44349767172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:23.438098907 CET49766443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:23.438270092 CET49767443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:23.438287020 CET44349767172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:23.439141035 CET44349767172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:23.439203024 CET49767443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:23.439501047 CET49767443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:23.439512014 CET49767443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:23.439553976 CET44349767172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:23.439570904 CET49767443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:23.439609051 CET49767443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:23.439860106 CET49769443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:23.439899921 CET44349769172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:23.439964056 CET49769443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:23.440186024 CET49769443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:23.440201044 CET44349769172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:23.459356070 CET4434976584.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:23.461860895 CET49765443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:23.483336926 CET4434976684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:23.867688894 CET4434976584.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:23.867778063 CET4434976584.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:23.867845058 CET49765443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:23.868738890 CET49765443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:23.868753910 CET4434976584.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:23.873102903 CET49770443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:23.873140097 CET4434977084.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:23.873209953 CET49770443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:23.873450041 CET49770443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:23.873467922 CET4434977084.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:23.908874035 CET4434976684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:23.909051895 CET4434976684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:23.909112930 CET49766443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:23.909449100 CET49766443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:23.909463882 CET4434976684.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:24.699385881 CET44349769172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:24.703419924 CET49769443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:24.703439951 CET44349769172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:24.704802036 CET44349769172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:24.707367897 CET49769443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:24.707546949 CET44349769172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:24.707551003 CET49769443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:24.755358934 CET44349769172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:24.758332968 CET49769443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:25.123087883 CET4434977084.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:25.123389959 CET49770443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:25.123403072 CET4434977084.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:25.123861074 CET4434977084.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:25.124187946 CET49770443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:25.124263048 CET4434977084.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:25.124337912 CET49770443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:25.152342081 CET44349769172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:25.152601957 CET44349769172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:25.152657986 CET49769443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:25.152673006 CET44349769172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:25.152797937 CET44349769172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:25.152909040 CET44349769172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:25.152971983 CET49769443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:25.152981997 CET44349769172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:25.153029919 CET49769443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:25.153045893 CET44349769172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:25.153101921 CET49769443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:25.153601885 CET49769443192.168.2.4172.67.203.198
                              Dec 23, 2024 15:53:25.153615952 CET44349769172.67.203.198192.168.2.4
                              Dec 23, 2024 15:53:25.167361021 CET4434977084.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:25.564977884 CET4434977084.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:25.565056086 CET4434977084.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:25.565102100 CET49770443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:25.565936089 CET49770443192.168.2.484.32.84.155
                              Dec 23, 2024 15:53:25.565947056 CET4434977084.32.84.155192.168.2.4
                              Dec 23, 2024 15:53:34.811964035 CET8049724217.20.58.98192.168.2.4
                              Dec 23, 2024 15:53:34.812102079 CET4972480192.168.2.4217.20.58.98
                              Dec 23, 2024 15:53:34.812907934 CET4972480192.168.2.4217.20.58.98
                              Dec 23, 2024 15:53:34.932398081 CET8049724217.20.58.98192.168.2.4
                              Dec 23, 2024 15:54:03.838294029 CET49784443192.168.2.4172.217.21.36
                              Dec 23, 2024 15:54:03.838354111 CET44349784172.217.21.36192.168.2.4
                              Dec 23, 2024 15:54:03.838422060 CET49784443192.168.2.4172.217.21.36
                              Dec 23, 2024 15:54:03.838836908 CET49784443192.168.2.4172.217.21.36
                              Dec 23, 2024 15:54:03.838849068 CET44349784172.217.21.36192.168.2.4
                              Dec 23, 2024 15:54:05.563196898 CET44349784172.217.21.36192.168.2.4
                              Dec 23, 2024 15:54:05.563502073 CET49784443192.168.2.4172.217.21.36
                              Dec 23, 2024 15:54:05.563524961 CET44349784172.217.21.36192.168.2.4
                              Dec 23, 2024 15:54:05.564054012 CET44349784172.217.21.36192.168.2.4
                              Dec 23, 2024 15:54:05.564393044 CET49784443192.168.2.4172.217.21.36
                              Dec 23, 2024 15:54:05.564477921 CET44349784172.217.21.36192.168.2.4
                              Dec 23, 2024 15:54:05.618907928 CET49784443192.168.2.4172.217.21.36
                              Dec 23, 2024 15:54:15.268383026 CET44349784172.217.21.36192.168.2.4
                              Dec 23, 2024 15:54:15.268527985 CET44349784172.217.21.36192.168.2.4
                              Dec 23, 2024 15:54:15.268631935 CET49784443192.168.2.4172.217.21.36
                              Dec 23, 2024 15:54:15.433073997 CET49784443192.168.2.4172.217.21.36
                              Dec 23, 2024 15:54:15.433131933 CET44349784172.217.21.36192.168.2.4
                              Dec 23, 2024 15:54:19.007922888 CET49820443192.168.2.435.190.80.1
                              Dec 23, 2024 15:54:19.007965088 CET4434982035.190.80.1192.168.2.4
                              Dec 23, 2024 15:54:19.008035898 CET49820443192.168.2.435.190.80.1
                              Dec 23, 2024 15:54:19.009138107 CET49820443192.168.2.435.190.80.1
                              Dec 23, 2024 15:54:19.009157896 CET4434982035.190.80.1192.168.2.4
                              Dec 23, 2024 15:54:20.225739956 CET4434982035.190.80.1192.168.2.4
                              Dec 23, 2024 15:54:20.226382971 CET49820443192.168.2.435.190.80.1
                              Dec 23, 2024 15:54:20.226408005 CET4434982035.190.80.1192.168.2.4
                              Dec 23, 2024 15:54:20.226886034 CET4434982035.190.80.1192.168.2.4
                              Dec 23, 2024 15:54:20.227222919 CET49820443192.168.2.435.190.80.1
                              Dec 23, 2024 15:54:20.227303028 CET4434982035.190.80.1192.168.2.4
                              Dec 23, 2024 15:54:20.227386951 CET49820443192.168.2.435.190.80.1
                              Dec 23, 2024 15:54:20.275372028 CET4434982035.190.80.1192.168.2.4
                              Dec 23, 2024 15:54:20.688261032 CET4434982035.190.80.1192.168.2.4
                              Dec 23, 2024 15:54:20.688478947 CET4434982035.190.80.1192.168.2.4
                              Dec 23, 2024 15:54:20.688587904 CET49820443192.168.2.435.190.80.1
                              Dec 23, 2024 15:54:20.688777924 CET49820443192.168.2.435.190.80.1
                              Dec 23, 2024 15:54:20.688793898 CET4434982035.190.80.1192.168.2.4
                              Dec 23, 2024 15:54:20.689730883 CET49826443192.168.2.435.190.80.1
                              Dec 23, 2024 15:54:20.689759970 CET4434982635.190.80.1192.168.2.4
                              Dec 23, 2024 15:54:20.689841986 CET49826443192.168.2.435.190.80.1
                              Dec 23, 2024 15:54:20.690124989 CET49826443192.168.2.435.190.80.1
                              Dec 23, 2024 15:54:20.690140009 CET4434982635.190.80.1192.168.2.4
                              Dec 23, 2024 15:54:21.906301022 CET4434982635.190.80.1192.168.2.4
                              Dec 23, 2024 15:54:21.908849001 CET49826443192.168.2.435.190.80.1
                              Dec 23, 2024 15:54:21.908864021 CET4434982635.190.80.1192.168.2.4
                              Dec 23, 2024 15:54:21.909975052 CET4434982635.190.80.1192.168.2.4
                              Dec 23, 2024 15:54:21.910774946 CET49826443192.168.2.435.190.80.1
                              Dec 23, 2024 15:54:21.910903931 CET49826443192.168.2.435.190.80.1
                              Dec 23, 2024 15:54:21.910908937 CET4434982635.190.80.1192.168.2.4
                              Dec 23, 2024 15:54:21.910975933 CET4434982635.190.80.1192.168.2.4
                              Dec 23, 2024 15:54:21.962368011 CET49826443192.168.2.435.190.80.1
                              Dec 23, 2024 15:54:22.409693003 CET4434982635.190.80.1192.168.2.4
                              Dec 23, 2024 15:54:22.409946918 CET4434982635.190.80.1192.168.2.4
                              Dec 23, 2024 15:54:22.410151005 CET49826443192.168.2.435.190.80.1
                              Dec 23, 2024 15:54:22.410175085 CET4434982635.190.80.1192.168.2.4
                              Dec 23, 2024 15:54:22.410190105 CET49826443192.168.2.435.190.80.1
                              Dec 23, 2024 15:54:22.410243988 CET49826443192.168.2.435.190.80.1
                              TimestampSource PortDest PortSource IPDest IP
                              Dec 23, 2024 15:53:00.793847084 CET53601931.1.1.1192.168.2.4
                              Dec 23, 2024 15:53:00.799369097 CET53625341.1.1.1192.168.2.4
                              Dec 23, 2024 15:53:03.775513887 CET5794153192.168.2.41.1.1.1
                              Dec 23, 2024 15:53:03.775563002 CET5739753192.168.2.41.1.1.1
                              Dec 23, 2024 15:53:03.779788971 CET53550591.1.1.1192.168.2.4
                              Dec 23, 2024 15:53:03.912357092 CET53579411.1.1.1192.168.2.4
                              Dec 23, 2024 15:53:03.912395000 CET53573971.1.1.1192.168.2.4
                              Dec 23, 2024 15:53:06.120760918 CET5360753192.168.2.41.1.1.1
                              Dec 23, 2024 15:53:06.124031067 CET5281653192.168.2.41.1.1.1
                              Dec 23, 2024 15:53:06.444411993 CET53528161.1.1.1192.168.2.4
                              Dec 23, 2024 15:53:06.444453955 CET53536071.1.1.1192.168.2.4
                              Dec 23, 2024 15:53:06.447053909 CET5946753192.168.2.41.1.1.1
                              Dec 23, 2024 15:53:06.447287083 CET5700153192.168.2.41.1.1.1
                              Dec 23, 2024 15:53:06.586836100 CET53594671.1.1.1192.168.2.4
                              Dec 23, 2024 15:53:06.586970091 CET53570011.1.1.1192.168.2.4
                              Dec 23, 2024 15:53:12.947578907 CET5112053192.168.2.41.1.1.1
                              Dec 23, 2024 15:53:12.947720051 CET6022553192.168.2.41.1.1.1
                              Dec 23, 2024 15:53:12.950154066 CET5354253192.168.2.41.1.1.1
                              Dec 23, 2024 15:53:12.950404882 CET6430153192.168.2.41.1.1.1
                              Dec 23, 2024 15:53:13.087752104 CET53643011.1.1.1192.168.2.4
                              Dec 23, 2024 15:53:13.088002920 CET53535421.1.1.1192.168.2.4
                              Dec 23, 2024 15:53:13.506907940 CET53511201.1.1.1192.168.2.4
                              Dec 23, 2024 15:53:13.507138014 CET53602251.1.1.1192.168.2.4
                              Dec 23, 2024 15:53:15.972923994 CET5392453192.168.2.41.1.1.1
                              Dec 23, 2024 15:53:15.972924948 CET6088553192.168.2.41.1.1.1
                              Dec 23, 2024 15:53:16.111341000 CET53539241.1.1.1192.168.2.4
                              Dec 23, 2024 15:53:16.112572908 CET53608851.1.1.1192.168.2.4
                              Dec 23, 2024 15:53:18.991096020 CET6238153192.168.2.41.1.1.1
                              Dec 23, 2024 15:53:18.991245031 CET6263653192.168.2.41.1.1.1
                              Dec 23, 2024 15:53:19.128465891 CET53626361.1.1.1192.168.2.4
                              Dec 23, 2024 15:53:19.128496885 CET53623811.1.1.1192.168.2.4
                              Dec 23, 2024 15:53:19.718358994 CET138138192.168.2.4192.168.2.255
                              Dec 23, 2024 15:53:20.541745901 CET53579821.1.1.1192.168.2.4
                              Dec 23, 2024 15:53:39.477080107 CET53627891.1.1.1192.168.2.4
                              Dec 23, 2024 15:53:59.384495974 CET53637381.1.1.1192.168.2.4
                              Dec 23, 2024 15:54:01.758238077 CET53619651.1.1.1192.168.2.4
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Dec 23, 2024 15:53:03.775513887 CET192.168.2.41.1.1.10xa223Standard query (0)www.google.comA (IP address)IN (0x0001)false
                              Dec 23, 2024 15:53:03.775563002 CET192.168.2.41.1.1.10x91efStandard query (0)www.google.com65IN (0x0001)false
                              Dec 23, 2024 15:53:06.120760918 CET192.168.2.41.1.1.10xa402Standard query (0)tax-com.comA (IP address)IN (0x0001)false
                              Dec 23, 2024 15:53:06.124031067 CET192.168.2.41.1.1.10x9a75Standard query (0)tax-com.com65IN (0x0001)false
                              Dec 23, 2024 15:53:06.447053909 CET192.168.2.41.1.1.10x2124Standard query (0)tax-com.comA (IP address)IN (0x0001)false
                              Dec 23, 2024 15:53:06.447287083 CET192.168.2.41.1.1.10x10abStandard query (0)tax-com.com65IN (0x0001)false
                              Dec 23, 2024 15:53:12.947578907 CET192.168.2.41.1.1.10xf37bStandard query (0)stats.us3.orgA (IP address)IN (0x0001)false
                              Dec 23, 2024 15:53:12.947720051 CET192.168.2.41.1.1.10xf79eStandard query (0)stats.us3.org65IN (0x0001)false
                              Dec 23, 2024 15:53:12.950154066 CET192.168.2.41.1.1.10xe84eStandard query (0)tax-com.comA (IP address)IN (0x0001)false
                              Dec 23, 2024 15:53:12.950404882 CET192.168.2.41.1.1.10x14afStandard query (0)tax-com.com65IN (0x0001)false
                              Dec 23, 2024 15:53:15.972923994 CET192.168.2.41.1.1.10x6b78Standard query (0)stats.us3.org65IN (0x0001)false
                              Dec 23, 2024 15:53:15.972924948 CET192.168.2.41.1.1.10x4497Standard query (0)stats.us3.orgA (IP address)IN (0x0001)false
                              Dec 23, 2024 15:53:18.991096020 CET192.168.2.41.1.1.10x3196Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                              Dec 23, 2024 15:53:18.991245031 CET192.168.2.41.1.1.10x31d9Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Dec 23, 2024 15:53:03.912357092 CET1.1.1.1192.168.2.40xa223No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                              Dec 23, 2024 15:53:03.912395000 CET1.1.1.1192.168.2.40x91efNo error (0)www.google.com65IN (0x0001)false
                              Dec 23, 2024 15:53:06.444411993 CET1.1.1.1192.168.2.40x9a75No error (0)tax-com.com65IN (0x0001)false
                              Dec 23, 2024 15:53:06.444453955 CET1.1.1.1192.168.2.40xa402No error (0)tax-com.com172.67.203.198A (IP address)IN (0x0001)false
                              Dec 23, 2024 15:53:06.444453955 CET1.1.1.1192.168.2.40xa402No error (0)tax-com.com104.21.22.91A (IP address)IN (0x0001)false
                              Dec 23, 2024 15:53:06.586836100 CET1.1.1.1192.168.2.40x2124No error (0)tax-com.com104.21.22.91A (IP address)IN (0x0001)false
                              Dec 23, 2024 15:53:06.586836100 CET1.1.1.1192.168.2.40x2124No error (0)tax-com.com172.67.203.198A (IP address)IN (0x0001)false
                              Dec 23, 2024 15:53:06.586970091 CET1.1.1.1192.168.2.40x10abNo error (0)tax-com.com65IN (0x0001)false
                              Dec 23, 2024 15:53:13.087752104 CET1.1.1.1192.168.2.40x14afNo error (0)tax-com.com65IN (0x0001)false
                              Dec 23, 2024 15:53:13.088002920 CET1.1.1.1192.168.2.40xe84eNo error (0)tax-com.com172.67.203.198A (IP address)IN (0x0001)false
                              Dec 23, 2024 15:53:13.088002920 CET1.1.1.1192.168.2.40xe84eNo error (0)tax-com.com104.21.22.91A (IP address)IN (0x0001)false
                              Dec 23, 2024 15:53:13.506907940 CET1.1.1.1192.168.2.40xf37bNo error (0)stats.us3.org84.32.84.155A (IP address)IN (0x0001)false
                              Dec 23, 2024 15:53:16.112572908 CET1.1.1.1192.168.2.40x4497No error (0)stats.us3.org84.32.84.155A (IP address)IN (0x0001)false
                              Dec 23, 2024 15:53:19.128496885 CET1.1.1.1192.168.2.40x3196No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                              • tax-com.com
                              • https:
                                • stats.us3.org
                              • a.nel.cloudflare.com
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.449742104.21.22.914431020C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-23 14:53:09 UTC654OUTGET / HTTP/1.1
                              Host: tax-com.com
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-23 14:53:09 UTC788INHTTP/1.1 200 OK
                              Date: Mon, 23 Dec 2024 14:53:09 GMT
                              Content-Type: text/html;charset=ISO-8859-1
                              Transfer-Encoding: chunked
                              Connection: close
                              CF-Ray: 8f692df57a1a435b-EWR
                              CF-Cache-Status: DYNAMIC
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2Uyg4IGVHkQEAxv%2FXaPFpms4uGYtzEyt8lxgStLSXA0M%2FdpOKswCt5ygdTq6dMBTYZm4bNbWCqnuzglunIbWzDnILht3mnwpCbzborqUyqCabNTE6442N80zy4BdgQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              alt-svc: h3=":443"; ma=86400
                              server-timing: cfL4;desc="?proto=TCP&rtt=1699&min_rtt=1688&rtt_var=656&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1232&delivery_rate=1640449&cwnd=214&unsent_bytes=0&cid=fc6968600079876e&ts=917&x=0"
                              2024-12-23 14:53:09 UTC581INData Raw: 61 65 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 33 2e 32 20 46 69 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 49 6e 64 65 78 20 6f 66 20 2f 3c 2f 74 69 74 6c 65 3e 0a 20 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 6e 6f 6e 63 65 3d 22 63 61 32 66 37 38 38 64 2d 38 32 31 39 2d 34 38 65 63 2d 61 64 33 32 2d 35 65 34 34 63 38 63 61 32 66 39 62 22 3e 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 29 7b 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 61 2e 7a 61 72 61 7a 29 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 7a 61 72 61 7a 20 69 73 20 6c 6f 61
                              Data Ascii: ae4<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"><html> <head> <title>Index of /</title> <script data-cfasync="false" nonce="ca2f788d-8219-48ec-ad32-5e44c8ca2f9b">try{(function(w,d){!function(a,b,c,d){if(a.zaraz)console.error("zaraz is loa
                              2024-12-23 14:53:09 UTC1369INData Raw: 61 7a 5b 67 5d 3d 61 2e 7a 61 72 61 7a 2e 5f 66 28 67 29 3b 61 2e 7a 61 72 61 7a 2e 69 6e 69 74 3d 28 29 3d 3e 7b 76 61 72 20 68 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 64 29 5b 30 5d 2c 69 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 64 29 2c 6a 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 74 69 74 6c 65 22 29 5b 30 5d 3b 6a 26 26 28 61 5b 63 5d 2e 74 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 74 69 74 6c 65 22 29 5b 30 5d 2e 74 65 78 74 29 3b 61 5b 63 5d 2e 78 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 61 5b 63 5d 2e 77 3d 61 2e 73 63 72 65 65 6e 2e 77 69 64 74 68 3b 61 5b 63 5d 2e 68 3d 61 2e 73 63 72 65 65 6e 2e 68 65 69 67 68 74 3b 61 5b 63 5d 2e 6a
                              Data Ascii: az[g]=a.zaraz._f(g);a.zaraz.init=()=>{var h=b.getElementsByTagName(d)[0],i=b.createElement(d),j=b.getElementsByTagName("title")[0];j&&(a[c].t=b.getElementsByTagName("title")[0].text);a[c].x=Math.random();a[c].w=a.screen.width;a[c].h=a.screen.height;a[c].j
                              2024-12-23 14:53:09 UTC845INData Raw: 6f 61 64 3d 28 29 3d 3e 7b 64 2e 68 65 61 64 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 78 29 7d 3b 64 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 78 29 7d 63 61 74 63 68 28 62 79 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 60 45 72 72 6f 72 20 65 78 65 63 75 74 69 6e 67 20 73 63 72 69 70 74 3a 20 24 7b 62 75 7d 5c 6e 60 2c 62 79 29 7d 7d 29 29 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 53 65 74 74 6c 65 64 28 28 62 73 2e 66 7c 7c 5b 5d 29 2e 6d 61 70 28 28 62 7a 3d 3e 66 65 74 63 68 28 62 7a 5b 30 5d 2c 62 7a 5b 31 5d 29 29 29 29 7d 62 74 28 29 7d 29 29 3b 7a 61 72 61 7a 2e 5f 70 28 7b 22 65 22 3a 5b 22 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 29 7b 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 22 5d 7d 29 3b 7d 29 28 77 69 6e 64 6f 77
                              Data Ascii: oad=()=>{d.head.removeChild(bx)};d.head.appendChild(bx)}catch(by){console.error(`Error executing script: ${bu}\n`,by)}}));Promise.allSettled((bs.f||[]).map((bz=>fetch(bz[0],bz[1]))))}bt()}));zaraz._p({"e":["(function(w,d){})(window,document)"]});})(window
                              2024-12-23 14:53:09 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.449744104.21.22.914431020C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-23 14:53:12 UTC940OUTGET /cdn-cgi/zaraz/s.js?z=JTdCJTIyZXhlY3V0ZWQlMjIlM0ElNUIlNUQlMkMlMjJ0JTIyJTNBJTIySW5kZXglMjBvZiUyMCUyRiUyMiUyQyUyMnglMjIlM0EwLjgxMjA2MzE1ODI3NTMxNDIlMkMlMjJ3JTIyJTNBMTI4MCUyQyUyMmglMjIlM0ExMDI0JTJDJTIyaiUyMiUzQTkwNyUyQyUyMmUlMjIlM0ExMjgwJTJDJTIybCUyMiUzQSUyMmh0dHBzJTNBJTJGJTJGdGF4LWNvbS5jb20lMkYlMjIlMkMlMjJyJTIyJTNBJTIyJTIyJTJDJTIyayUyMiUzQTI0JTJDJTIybiUyMiUzQSUyMndpbmRvd3MtMTI1MiUyMiUyQyUyMm8lMjIlM0EzMDAlMkMlMjJxJTIyJTNBJTVCJTVEJTdE HTTP/1.1
                              Host: tax-com.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://tax-com.com/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-23 14:53:12 UTC1044INHTTP/1.1 200 OK
                              Date: Mon, 23 Dec 2024 14:53:12 GMT
                              Content-Type: text/javascript; charset=utf-8
                              Content-Length: 6088
                              Connection: close
                              Access-Control-Allow-Origin: https://tax-com.com
                              Vary: Origin
                              Access-Control-Allow-Credentials: true
                              Access-Control-Allow-Headers: Content-Type, Set-Cookie, Cache-Control
                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                              Access-Control-Max-Age: 600
                              X-Robots-Tag: none
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cACyba32%2FEie3KnICEjNpQTYzIMpUXpn1xLz%2B5HzwjqZYaa7B92SdSXK0Er0vcxCQmvKLLR6DBpLkpVS3YV554Ys3CYPq%2BLSFhcywS2Z0N41pEAj1zDfWD%2BrH7fk%2FQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8f692e0acbf7431c-EWR
                              alt-svc: h3=":443"; ma=86400
                              server-timing: cfL4;desc="?proto=TCP&rtt=1923&min_rtt=1907&rtt_var=748&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1518&delivery_rate=1430671&cwnd=237&unsent_bytes=0&cid=da966ce6ab89e757&ts=464&x=0"
                              2024-12-23 14:53:12 UTC325INData Raw: 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 29 7b 7a 61 72 61 7a 2e 64 65 62 75 67 3d 28 65 58 3d 22 22 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 60 7a 61 72 61 7a 44 65 62 75 67 3d 24 7b 65 58 7d 3b 20 70 61 74 68 3d 2f 60 3b 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 7d 3b 77 69 6e 64 6f 77 2e 7a 61 72 61 7a 2e 5f 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 64 5a 2c 64 24 2c 65 61 29 7b 77 2e 7a 61 72 61 7a 2e 6c 69 73 74 65 6e 65 72 73 2e 70 75 73 68 28 7b 69 74 65 6d 3a 64 5a 2c 74 79 70 65 3a 64 24 2c 63 61 6c 6c 62 61 63 6b 3a 65 61 7d 29 3b 64 5a 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 24 2c 65 61 29 7d 3b 7a 61 72 61 7a 2e 70 72 65 76 69 65 77 3d 28 64 62 3d 22 22 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 63
                              Data Ascii: try{(function(w,d){zaraz.debug=(eX="")=>{document.cookie=`zarazDebug=${eX}; path=/`;location.reload()};window.zaraz._al=function(dZ,d$,ea){w.zaraz.listeners.push({item:dZ,type:d$,callback:ea});dZ.addEventListener(d$,ea)};zaraz.preview=(db="")=>{document.c
                              2024-12-23 14:53:12 UTC1369INData Raw: 28 65 48 29 7b 63 6f 6e 73 74 20 65 49 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 65 49 2e 69 6e 6e 65 72 48 54 4d 4c 3d 75 6e 65 73 63 61 70 65 28 65 48 29 3b 63 6f 6e 73 74 20 65 4a 3d 65 49 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 65 4b 3d 64 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 63 72 69 70 74 5b 6e 6f 6e 63 65 5d 22 29 2c 65 4c 3d 65 4b 3f 2e 6e 6f 6e 63 65 7c 7c 65 4b 3f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 3b 66 6f 72 28 6c 65 74 20 65 4d 3d 30 3b 65 4d 3c 65 4a 2e 6c 65 6e 67 74 68 3b 65 4d 2b 2b 29 7b 63 6f 6e 73 74 20 65 4e 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 65 4c 26 26 28 65 4e 2e 6e 6f
                              Data Ascii: (eH){const eI=d.createElement("div");eI.innerHTML=unescape(eH);const eJ=eI.querySelectorAll("script"),eK=d.querySelector("script[nonce]"),eL=eK?.nonce||eK?.getAttribute("nonce");for(let eM=0;eM<eJ.length;eM++){const eN=d.createElement("script");eL&&(eN.no
                              2024-12-23 14:53:12 UTC1369INData Raw: 6d 2e 64 61 74 61 5b 65 6e 5d 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 65 6e 29 29 29 3b 65 6c 73 65 7b 66 6f 72 28 63 6f 6e 73 74 20 65 70 20 6f 66 5b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2c 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 5d 29 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 70 7c 7c 7b 7d 29 2e 66 69 6c 74 65 72 28 28 65 72 3d 3e 65 72 2e 73 74 61 72 74 73 57 69 74 68 28 22 5f 7a 61 72 61 7a 5f 22 29 29 29 2e 66 6f 72 45 61 63 68 28 28 65 71 3d 3e 7b 74 72 79 7b 65 6d 2e 64 61 74 61 5b 65 71 2e 73 6c 69 63 65 28 37 29 5d 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 70 2e 67 65 74 49 74 65 6d 28 65 71 29 29 7d 63 61 74 63 68 7b 65 6d 2e 64 61 74 61 5b 65 71 2e 73 6c 69 63 65 28 37 29 5d 3d 65 70 2e 67 65 74 49 74 65 6d 28 65 71 29 7d
                              Data Ascii: m.data[en]=localStorage.getItem(en)));else{for(const ep of[localStorage,sessionStorage])Object.keys(ep||{}).filter((er=>er.startsWith("_zaraz_"))).forEach((eq=>{try{em.data[eq.slice(7)]=JSON.parse(ep.getItem(eq))}catch{em.data[eq.slice(7)]=ep.getItem(eq)}
                              2024-12-23 14:53:12 UTC1369INData Raw: 26 26 22 70 61 67 65 22 3d 3d 65 79 2e 73 63 6f 70 65 3f 7a 61 72 61 7a 2e 70 61 67 65 56 61 72 69 61 62 6c 65 73 5b 65 77 5d 3d 65 78 3a 6c 6f 63 61 6c 53 74 6f 72 61 67 65 26 26 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 70 72 65 66 69 78 65 64 4b 65 79 2c 65 78 29 3b 7a 61 72 61 7a 2e 5f 5f 77 61 74 63 68 56 61 72 3d 7b 6b 65 79 3a 65 77 2c 76 61 6c 75 65 3a 65 78 7d 7d 7d 3b 66 6f 72 28 63 6f 6e 73 74 7b 6d 3a 65 41 2c 61 3a 65 42 7d 6f 66 20 7a 61 72 61 7a 44 61 74 61 2e 71 2e 66 69 6c 74 65 72 28 28 28 7b 6d 3a 65 43 7d 29 3d 3e 5b 22 64 65 62 75 67 22 2c 22 73 65 74 22 5d 2e 69 6e 63 6c 75 64 65 73 28 65 43 29 29 29 29 7a 61 72 61 7a 5b 65 41 5d 28 2e 2e 2e 65 42 29 3b 66 6f 72 28 63 6f 6e 73 74 7b 6d 3a 65 44 2c 61 3a 65 45 7d
                              Data Ascii: &&"page"==ey.scope?zaraz.pageVariables[ew]=ex:localStorage&&localStorage.setItem(prefixedKey,ex);zaraz.__watchVar={key:ew,value:ex}}};for(const{m:eA,a:eB}of zarazData.q.filter((({m:eC})=>["debug","set"].includes(eC))))zaraz[eA](...eB);for(const{m:eD,a:eE}
                              2024-12-23 14:53:12 UTC1369INData Raw: 2e 5f 70 72 6f 63 65 73 73 44 61 74 61 4c 61 79 65 72 28 65 57 29 29 29 3b 7a 61 72 61 7a 2e 5f 63 74 73 3d 28 29 3d 3e 7b 7a 61 72 61 7a 2e 5f 74 69 6d 65 6f 75 74 73 26 26 7a 61 72 61 7a 2e 5f 74 69 6d 65 6f 75 74 73 2e 66 6f 72 45 61 63 68 28 28 62 43 3d 3e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 62 43 29 29 29 3b 7a 61 72 61 7a 2e 5f 74 69 6d 65 6f 75 74 73 3d 5b 5d 7d 3b 7a 61 72 61 7a 2e 5f 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 2e 7a 61 72 61 7a 2e 6c 69 73 74 65 6e 65 72 73 26 26 77 2e 7a 61 72 61 7a 2e 6c 69 73 74 65 6e 65 72 73 2e 66 6f 72 45 61 63 68 28 28 62 44 3d 3e 62 44 2e 69 74 65 6d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 44 2e 74 79 70 65 2c 62 44 2e 63 61 6c 6c 62 61 63 6b 29 29 29 3b 77 69 6e 64 6f 77 2e
                              Data Ascii: ._processDataLayer(eW)));zaraz._cts=()=>{zaraz._timeouts&&zaraz._timeouts.forEach((bC=>clearTimeout(bC)));zaraz._timeouts=[]};zaraz._rl=function(){w.zaraz.listeners&&w.zaraz.listeners.forEach((bD=>bD.item.removeEventListener(bD.type,bD.callback)));window.
                              2024-12-23 14:53:12 UTC287INData Raw: 70 75 73 68 28 5b 27 73 65 74 53 69 74 65 49 64 27 2c 20 27 31 31 31 27 5d 29 3b 5c 6e 20 20 20 20 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2c 20 67 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 2c 20 73 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 73 63 72 69 70 74 27 29 5b 30 5d 3b 5c 6e 20 20 20 20 67 2e 61 73 79 6e 63 3d 74 72 75 65 3b 20 67 2e 73 72 63 3d 75 2b 27 6d 61 74 6f 6d 6f 2e 6a 73 27 3b 20 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 67 2c 73 29 3b 5c 6e 20 20 7d 29 28 29 3b 5c 6e 7d 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 22 5d 7d 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 63 61 74 63 68 28 65 29 7b 74 68 72
                              Data Ascii: push(['setSiteId', '111']);\n var d=document, g=d.createElement('script'), s=d.getElementsByTagName('script')[0];\n g.async=true; g.src=u+'matomo.js'; s.parentNode.insertBefore(g,s);\n })();\n}})(window,document)"]})})(window,document)}catch(e){thr


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              2192.168.2.44974684.32.84.1554431020C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-23 14:53:14 UTC517OUTGET /matomo.js HTTP/1.1
                              Host: stats.us3.org
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://tax-com.com/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-23 14:53:15 UTC602INHTTP/1.1 200 OK
                              Date: Mon, 23 Dec 2024 14:53:15 GMT
                              Content-Type: application/x-javascript
                              Transfer-Encoding: chunked
                              Connection: close
                              Vary: Accept-Encoding
                              cache-control: public, max-age=604800
                              expires: Tue, 24 Dec 2024 15:48:28 GMT
                              last-modified: Sun, 15 Dec 2024 17:02:54 GMT
                              etag: W/"21487-675f0bbe-b914cc63a696a395;gz"
                              platform: hostinger
                              panel: hpanel
                              content-security-policy: upgrade-insecure-requests
                              x-turbo-charged-by: LiteSpeed
                              Age: 515087
                              Server: hcdn
                              alt-svc: h3=":443"; ma=86400
                              x-hcdn-request-id: d25dd6ac20a8bf4c82f6bf021bc50fe5-bos-edge2
                              x-hcdn-cache-status: HIT
                              2024-12-23 14:53:15 UTC767INData Raw: 31 39 62 31 61 0d 0a 2f 2a 21 21 0a 20 2a 20 4d 61 74 6f 6d 6f 20 2d 20 66 72 65 65 2f 6c 69 62 72 65 20 61 6e 61 6c 79 74 69 63 73 20 70 6c 61 74 66 6f 72 6d 0a 20 2a 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 74 72 61 63 6b 69 6e 67 20 63 6c 69 65 6e 74 0a 20 2a 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 0a 20 2a 20 40 73 6f 75 72 63 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 74 6f 6d 6f 2d 6f 72 67 2f 6d 61 74 6f 6d 6f 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6a 73 2f 70 69 77 69 6b 2e 6a 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 2f 66 72 65 65 2d 73 6f 66 74 77 61 72 65 2f 62 73 64 2f 20 42 53 44 2d 33 20 43 6c 61 75 73 65 20 28 61 6c 73
                              Data Ascii: 19b1a/*!! * Matomo - free/libre analytics platform * * JavaScript tracking client * * @link https://piwik.org * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (als
                              2024-12-23 14:53:15 UTC1369INData Raw: 72 65 74 75 72 6e 20 75 6e 65 73 63 61 70 65 28 61 75 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 61 76 29 7b 76 61 72 20 61 75 3d 74 79 70 65 6f 66 20 61 76 3b 72 65 74 75 72 6e 20 61 75 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7d 66 75 6e 63 74 69 6f 6e 20 44 28 61 75 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 75 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 75 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 75 3d 3d 3d 22 6f 62 6a 65 63 74 22 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 75 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 75 3d 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 61 75 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 7d 66 75 6e 63 74 69 6f 6e 20 61 6c 28 61 75 29 7b 72 65 74 75 72 6e 20 74
                              Data Ascii: return unescape(au)}}function N(av){var au=typeof av;return au!=="undefined"}function D(au){return typeof au==="function"}function aa(au){return typeof au==="object"}function y(au){return typeof au==="string"||au instanceof String}function al(au){return t
                              2024-12-23 14:53:15 UTC1369INData Raw: 61 70 28 61 44 29 3b 69 66 28 21 61 43 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 44 29 7d 7d 69 66 28 61 42 3d 3d 3d 22 61 64 64 54 72 61 63 6b 65 72 22 29 7b 62 72 65 61 6b 7d 69 66 28 61 42 3d 3d 3d 22 73 65 74 54 72 61 63 6b 65 72 55 72 6c 22 7c 7c 61 42 3d 3d 3d 22 73 65 74 53 69 74 65 49 64 22 29 7b 62 72 65 61 6b 7d 7d 65 6c 73 65 7b 61 42 2e 61 70 70 6c 79 28 4d 5b 61 79 5d 2c 61 76 29 7d 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28 61 78 2c 61 77 2c 61 76 2c 61 75 29 7b 69 66 28 61 78 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 61 78 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 61 77 2c 61 76 2c 61 75 29 3b 72 65 74 75 72 6e 20 74 72 75 65 7d 69 66 28 61 78 2e 61 74 74 61 63 68 45 76 65 6e 74 29
                              Data Ascii: ap(aD);if(!aC){throw new TypeError(aD)}}if(aB==="addTracker"){break}if(aB==="setTrackerUrl"||aB==="setSiteId"){break}}else{aB.apply(M[ay],av)}}}}}function at(ax,aw,av,au){if(ax.addEventListener){ax.addEventListener(aw,av,au);return true}if(ax.attachEvent)
                              2024-12-23 14:53:15 UTC1369INData Raw: 3d 74 72 75 65 3b 61 68 28 22 75 6e 6c 6f 61 64 22 29 3b 61 75 3d 6e 65 77 20 44 61 74 65 28 29 3b 76 61 72 20 61 77 3d 61 75 2e 67 65 74 54 69 6d 65 41 6c 69 61 73 28 29 3b 69 66 28 28 73 2d 61 77 29 3e 33 30 30 30 29 7b 73 3d 61 77 2b 33 30 30 30 7d 69 66 28 73 29 7b 64 6f 7b 61 75 3d 6e 65 77 20 44 61 74 65 28 29 7d 77 68 69 6c 65 28 61 75 2e 67 65 74 54 69 6d 65 41 6c 69 61 73 28 29 3c 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 77 2c 61 76 29 7b 76 61 72 20 61 75 3d 4b 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 61 75 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 61 75 2e 73 72 63 3d 61 77 3b 69 66 28 61 75 2e 72 65 61 64 79 53 74 61 74 65 29 7b 61 75 2e 6f 6e 72 65 61 64 79 73 74 61 74 65
                              Data Ascii: =true;ah("unload");au=new Date();var aw=au.getTimeAlias();if((s-aw)>3000){s=aw+3000}if(s){do{au=new Date()}while(au.getTimeAlias()<s)}}function o(aw,av){var au=K.createElement("script");au.type="text/javascript";au.src=aw;if(au.readyState){au.onreadystate
                              2024-12-23 14:53:15 UTC1369INData Raw: 30 7d 66 75 6e 63 74 69 6f 6e 20 56 28 61 76 2c 61 75 29 7b 61 76 3d 53 74 72 69 6e 67 28 61 76 29 3b 72 65 74 75 72 6e 20 61 76 2e 69 6e 64 65 78 4f 66 28 61 75 2c 61 76 2e 6c 65 6e 67 74 68 2d 61 75 2e 6c 65 6e 67 74 68 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 76 2c 61 75 29 7b 61 76 3d 53 74 72 69 6e 67 28 61 76 29 3b 72 65 74 75 72 6e 20 61 76 2e 69 6e 64 65 78 4f 66 28 61 75 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 61 76 2c 61 75 29 7b 61 76 3d 53 74 72 69 6e 67 28 61 76 29 3b 72 65 74 75 72 6e 20 61 76 2e 73 75 62 73 74 72 28 30 2c 61 76 2e 6c 65 6e 67 74 68 2d 61 75 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 61 78 2c 61 77 2c 61 7a 29 7b 61 78 3d 53 74 72 69 6e 67 28 61 78 29 3b 69 66 28 21 61 7a 29 7b 61 7a 3d 22 22 7d 76
                              Data Ascii: 0}function V(av,au){av=String(av);return av.indexOf(au,av.length-au.length)!==-1}function B(av,au){av=String(av);return av.indexOf(au)!==-1}function f(av,au){av=String(av);return av.substr(0,av.length-au)}function J(ax,aw,az){ax=String(ax);if(!az){az=""}v
                              2024-12-23 14:53:15 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 61 72 28 61 4a 29 7b 76 61 72 20 61 77 3d 66 75 6e 63 74 69 6f 6e 28 61 50 2c 61 4f 29 7b 72 65 74 75 72 6e 28 61 50 3c 3c 61 4f 29 7c 28 61 50 3e 3e 3e 28 33 32 2d 61 4f 29 29 7d 2c 61 4b 3d 66 75 6e 63 74 69 6f 6e 28 61 52 29 7b 76 61 72 20 61 50 3d 22 22 2c 61 51 2c 61 4f 3b 66 6f 72 28 61 51 3d 37 3b 61 51 3e 3d 30 3b 61 51 2d 2d 29 7b 61 4f 3d 28 61 52 3e 3e 3e 28 61 51 2a 34 29 29 26 31 35 3b 61 50 2b 3d 61 4f 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 7d 72 65 74 75 72 6e 20 61 50 7d 2c 61 7a 2c 61 4d 2c 61 4c 2c 61 76 3d 5b 5d 2c 61 44 3d 31 37 33 32 35 38 34 31 39 33 2c 61 42 3d 34 30 32 33 32 33 33 34 31 37 2c 61 41 3d 32 35 36 32 33 38 33 31 30 32 2c 61 79 3d 32 37 31 37 33 33 38 37 38 2c 61 78 3d 33 32 38 35 33 37 37 35 32
                              Data Ascii: unction ar(aJ){var aw=function(aP,aO){return(aP<<aO)|(aP>>>(32-aO))},aK=function(aR){var aP="",aQ,aO;for(aQ=7;aQ>=0;aQ--){aO=(aR>>>(aQ*4))&15;aP+=aO.toString(16)}return aP},az,aM,aL,av=[],aD=1732584193,aB=4023233417,aA=2562383102,ay=271733878,ax=328537752
                              2024-12-23 14:53:15 UTC1369INData Raw: 29 2b 61 45 2b 61 76 5b 61 4d 5d 2b 33 33 39 35 34 36 39 37 38 32 29 26 34 32 39 34 39 36 37 32 39 35 3b 61 45 3d 61 46 3b 61 46 3d 61 47 3b 61 47 3d 61 77 28 61 48 2c 33 30 29 3b 61 48 3d 61 49 3b 61 49 3d 61 4e 7d 61 44 3d 28 61 44 2b 61 49 29 26 34 32 39 34 39 36 37 32 39 35 3b 61 42 3d 28 61 42 2b 61 48 29 26 34 32 39 34 39 36 37 32 39 35 3b 61 41 3d 28 61 41 2b 61 47 29 26 34 32 39 34 39 36 37 32 39 35 3b 61 79 3d 28 61 79 2b 61 46 29 26 34 32 39 34 39 36 37 32 39 35 3b 61 78 3d 28 61 78 2b 61 45 29 26 34 32 39 34 39 36 37 32 39 35 7d 61 4e 3d 61 4b 28 61 44 29 2b 61 4b 28 61 42 29 2b 61 4b 28 61 41 29 2b 61 4b 28 61 79 29 2b 61 4b 28 61 78 29 3b 72 65 74 75 72 6e 20 61 4e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 61 66
                              Data Ascii: )+aE+av[aM]+3395469782)&4294967295;aE=aF;aF=aG;aG=aw(aH,30);aH=aI;aI=aN}aD=(aD+aI)&4294967295;aB=(aB+aH)&4294967295;aA=(aA+aG)&4294967295;ay=(ay+aF)&4294967295;ax=(ax+aE)&4294967295}aN=aK(aD)+aK(aB)+aK(aA)+aK(ay)+aK(ax);return aN.toLowerCase()}function af
                              2024-12-23 14:53:15 UTC1369INData Raw: 76 2b 2b 7d 72 65 74 75 72 6e 20 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 69 28 61 77 29 7b 69 66 28 21 61 77 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 66 75 6e 63 74 69 6f 6e 20 61 75 28 61 79 2c 61 7a 29 7b 69 66 28 58 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 29 7b 72 65 74 75 72 6e 20 4b 2e 64 65 66 61 75 6c 74 56 69 65 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 61 79 2c 6e 75 6c 6c 29 5b 61 7a 5d 7d 69 66 28 61 79 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 29 7b 72 65 74 75 72 6e 20 61 79 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 5b 61 7a 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 78 28 61 79 29 7b 61 79 3d 61 79 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 77 68 69 6c 65 28 61 79 29 7b 69 66 28 61 79 3d 3d 3d 4b 29 7b 72 65 74 75 72 6e 20 74 72 75
                              Data Ascii: v++}return -1}function i(aw){if(!aw){return false}function au(ay,az){if(X.getComputedStyle){return K.defaultView.getComputedStyle(ay,null)[az]}if(ay.currentStyle){return ay.currentStyle[az]}}function ax(ay){ay=ay.parentNode;while(ay){if(ay===K){return tru
                              2024-12-23 14:53:15 UTC1369INData Raw: 28 61 77 29 7b 69 66 28 21 61 77 7c 7c 21 61 77 2e 6c 65 6e 67 74 68 29 7b 72 65 74 75 72 6e 5b 5d 7d 76 61 72 20 61 76 2c 61 78 3b 76 61 72 20 61 75 3d 5b 5d 3b 66 6f 72 28 61 76 3d 30 3b 61 76 3c 61 77 2e 6c 65 6e 67 74 68 3b 61 76 2b 2b 29 7b 61 78 3d 74 68 69 73 2e 66 69 6e 64 28 61 77 5b 61 76 5d 29 3b 61 75 3d 61 75 2e 63 6f 6e 63 61 74 28 61 78 29 7d 61 75 3d 74 68 69 73 2e 6d 61 6b 65 4e 6f 64 65 73 55 6e 69 71 75 65 28 61 75 29 3b 72 65 74 75 72 6e 20 61 75 7d 2c 66 69 6e 64 4e 6f 64 65 73 42 79 54 61 67 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 61 76 2c 61 75 29 7b 69 66 28 21 61 76 7c 7c 21 61 75 7c 7c 21 61 76 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 29 7b 72 65 74 75 72 6e 5b 5d 7d 76 61 72 20 61 77 3d 61 76 2e 67 65 74
                              Data Ascii: (aw){if(!aw||!aw.length){return[]}var av,ax;var au=[];for(av=0;av<aw.length;av++){ax=this.find(aw[av]);au=au.concat(ax)}au=this.makeNodesUnique(au);return au},findNodesByTagName:function(av,au){if(!av||!au||!av.getElementsByTagName){return[]}var aw=av.get
                              2024-12-23 14:53:15 UTC1369INData Raw: 61 77 2e 61 74 74 72 69 62 75 74 65 73 5b 61 75 5d 29 3b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 61 76 7d 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 2c 68 61 73 4e 6f 64 65 43 73 73 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 77 2c 61 75 29 7b 69 66 28 61 77 26 26 61 75 26 26 61 77 2e 63 6c 61 73 73 4e 61 6d 65 29 7b 76 61 72 20 61 76 3d 74 79 70 65 6f 66 20 61 77 2e 63 6c 61 73 73 4e 61 6d 65 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 61 77 2e 63 6c 61 73 73 4e 61 6d 65 2e 73 70 6c 69 74 28 22 20 22 29 3a 5b 5d 3b 69 66 28 2d 31 21 3d 3d 51 28 61 76 2c 61 75 29 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 7d 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 2c 66 69 6e 64 4e 6f 64 65 73 48 61 76 69 6e 67 41 74 74 72 69 62 75 74 65 3a 66 75 6e 63 74 69 6f
                              Data Ascii: aw.attributes[au]);return"undefined"!==av}return false},hasNodeCssClass:function(aw,au){if(aw&&au&&aw.className){var av=typeof aw.className==="string"?aw.className.split(" "):[];if(-1!==Q(av,au)){return true}}return false},findNodesHavingAttribute:functio


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              3192.168.2.449747172.67.203.1984431020C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-23 14:53:15 UTC768OUTGET /cdn-cgi/zaraz/s.js?z=JTdCJTIyZXhlY3V0ZWQlMjIlM0ElNUIlNUQlMkMlMjJ0JTIyJTNBJTIySW5kZXglMjBvZiUyMCUyRiUyMiUyQyUyMnglMjIlM0EwLjgxMjA2MzE1ODI3NTMxNDIlMkMlMjJ3JTIyJTNBMTI4MCUyQyUyMmglMjIlM0ExMDI0JTJDJTIyaiUyMiUzQTkwNyUyQyUyMmUlMjIlM0ExMjgwJTJDJTIybCUyMiUzQSUyMmh0dHBzJTNBJTJGJTJGdGF4LWNvbS5jb20lMkYlMjIlMkMlMjJyJTIyJTNBJTIyJTIyJTJDJTIyayUyMiUzQTI0JTJDJTIybiUyMiUzQSUyMndpbmRvd3MtMTI1MiUyMiUyQyUyMm8lMjIlM0EzMDAlMkMlMjJxJTIyJTNBJTVCJTVEJTdE HTTP/1.1
                              Host: tax-com.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-23 14:53:16 UTC1048INHTTP/1.1 200 OK
                              Date: Mon, 23 Dec 2024 14:53:16 GMT
                              Content-Type: text/javascript; charset=utf-8
                              Content-Length: 6208
                              Connection: close
                              Access-Control-Allow-Origin: https://tax-com.com
                              Vary: Origin
                              Access-Control-Allow-Credentials: true
                              Access-Control-Allow-Headers: Content-Type, Set-Cookie, Cache-Control
                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                              Access-Control-Max-Age: 600
                              X-Robots-Tag: none
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hwHPwHQvrlRq9cPC2qcnEhD2X0kPD6M%2Fa3PeQ9WxNE%2Fn7t2rr8W%2FKwlCk%2Byz9KKzBaoZU7J9OiXX8r%2BiNqZJ5UuCw1UWWImI7uO1iTnl%2FwBFlMCVxyw%2BhLo1baqzdw%3D%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8f692e1f08e74304-EWR
                              alt-svc: h3=":443"; ma=86400
                              server-timing: cfL4;desc="?proto=TCP&rtt=1790&min_rtt=1760&rtt_var=720&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1346&delivery_rate=1459270&cwnd=248&unsent_bytes=0&cid=758f0d824e67ddbc&ts=467&x=0"
                              2024-12-23 14:53:16 UTC321INData Raw: 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 29 7b 7a 61 72 61 7a 2e 64 65 62 75 67 3d 28 65 58 3d 22 22 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 60 7a 61 72 61 7a 44 65 62 75 67 3d 24 7b 65 58 7d 3b 20 70 61 74 68 3d 2f 60 3b 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 7d 3b 77 69 6e 64 6f 77 2e 7a 61 72 61 7a 2e 5f 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 64 5a 2c 64 24 2c 65 61 29 7b 77 2e 7a 61 72 61 7a 2e 6c 69 73 74 65 6e 65 72 73 2e 70 75 73 68 28 7b 69 74 65 6d 3a 64 5a 2c 74 79 70 65 3a 64 24 2c 63 61 6c 6c 62 61 63 6b 3a 65 61 7d 29 3b 64 5a 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 24 2c 65 61 29 7d 3b 7a 61 72 61 7a 2e 70 72 65 76 69 65 77 3d 28 64 62 3d 22 22 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 63
                              Data Ascii: try{(function(w,d){zaraz.debug=(eX="")=>{document.cookie=`zarazDebug=${eX}; path=/`;location.reload()};window.zaraz._al=function(dZ,d$,ea){w.zaraz.listeners.push({item:dZ,type:d$,callback:ea});dZ.addEventListener(d$,ea)};zaraz.preview=(db="")=>{document.c
                              2024-12-23 14:53:16 UTC1369INData Raw: 74 69 6f 6e 28 65 48 29 7b 63 6f 6e 73 74 20 65 49 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 65 49 2e 69 6e 6e 65 72 48 54 4d 4c 3d 75 6e 65 73 63 61 70 65 28 65 48 29 3b 63 6f 6e 73 74 20 65 4a 3d 65 49 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 65 4b 3d 64 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 63 72 69 70 74 5b 6e 6f 6e 63 65 5d 22 29 2c 65 4c 3d 65 4b 3f 2e 6e 6f 6e 63 65 7c 7c 65 4b 3f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 3b 66 6f 72 28 6c 65 74 20 65 4d 3d 30 3b 65 4d 3c 65 4a 2e 6c 65 6e 67 74 68 3b 65 4d 2b 2b 29 7b 63 6f 6e 73 74 20 65 4e 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 65 4c 26 26 28 65
                              Data Ascii: tion(eH){const eI=d.createElement("div");eI.innerHTML=unescape(eH);const eJ=eI.querySelectorAll("script"),eK=d.querySelector("script[nonce]"),eL=eK?.nonce||eK?.getAttribute("nonce");for(let eM=0;eM<eJ.length;eM++){const eN=d.createElement("script");eL&&(e
                              2024-12-23 14:53:16 UTC1369INData Raw: 6e 3d 3e 65 6d 2e 64 61 74 61 5b 65 6e 5d 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 65 6e 29 29 29 3b 65 6c 73 65 7b 66 6f 72 28 63 6f 6e 73 74 20 65 70 20 6f 66 5b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2c 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 5d 29 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 70 7c 7c 7b 7d 29 2e 66 69 6c 74 65 72 28 28 65 72 3d 3e 65 72 2e 73 74 61 72 74 73 57 69 74 68 28 22 5f 7a 61 72 61 7a 5f 22 29 29 29 2e 66 6f 72 45 61 63 68 28 28 65 71 3d 3e 7b 74 72 79 7b 65 6d 2e 64 61 74 61 5b 65 71 2e 73 6c 69 63 65 28 37 29 5d 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 70 2e 67 65 74 49 74 65 6d 28 65 71 29 29 7d 63 61 74 63 68 7b 65 6d 2e 64 61 74 61 5b 65 71 2e 73 6c 69 63 65 28 37 29 5d 3d 65 70 2e 67 65 74 49 74 65 6d 28
                              Data Ascii: n=>em.data[en]=localStorage.getItem(en)));else{for(const ep of[localStorage,sessionStorage])Object.keys(ep||{}).filter((er=>er.startsWith("_zaraz_"))).forEach((eq=>{try{em.data[eq.slice(7)]=JSON.parse(ep.getItem(eq))}catch{em.data[eq.slice(7)]=ep.getItem(
                              2024-12-23 14:53:16 UTC1369INData Raw: 3d 65 79 2e 73 63 6f 70 65 3f 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 70 72 65 66 69 78 65 64 4b 65 79 2c 65 78 29 3a 65 79 26 26 22 70 61 67 65 22 3d 3d 65 79 2e 73 63 6f 70 65 3f 7a 61 72 61 7a 2e 70 61 67 65 56 61 72 69 61 62 6c 65 73 5b 65 77 5d 3d 65 78 3a 6c 6f 63 61 6c 53 74 6f 72 61 67 65 26 26 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 70 72 65 66 69 78 65 64 4b 65 79 2c 65 78 29 3b 7a 61 72 61 7a 2e 5f 5f 77 61 74 63 68 56 61 72 3d 7b 6b 65 79 3a 65 77 2c 76 61 6c 75 65 3a 65 78 7d 7d 7d 3b 66 6f 72 28 63 6f 6e 73 74 7b 6d 3a 65 41 2c 61 3a 65 42 7d 6f 66 20 7a 61 72 61 7a 44 61 74 61 2e 71 2e 66 69 6c 74 65 72 28 28 28 7b 6d 3a 65 43 7d 29 3d 3e 5b
                              Data Ascii: =ey.scope?sessionStorage&&sessionStorage.setItem(prefixedKey,ex):ey&&"page"==ey.scope?zaraz.pageVariables[ew]=ex:localStorage&&localStorage.setItem(prefixedKey,ex);zaraz.__watchVar={key:ew,value:ex}}};for(const{m:eA,a:eB}of zarazData.q.filter((({m:eC})=>[
                              2024-12-23 14:53:16 UTC1369INData Raw: 2e 5f 70 72 6f 63 65 73 73 44 61 74 61 4c 61 79 65 72 28 65 55 5b 30 5d 29 3b 72 65 74 75 72 6e 20 65 56 7d 7d 29 3b 64 61 74 61 4c 61 79 65 72 2e 66 6f 72 45 61 63 68 28 28 65 57 3d 3e 7a 61 72 61 7a 2e 5f 70 72 6f 63 65 73 73 44 61 74 61 4c 61 79 65 72 28 65 57 29 29 29 3b 7a 61 72 61 7a 2e 5f 63 74 73 3d 28 29 3d 3e 7b 7a 61 72 61 7a 2e 5f 74 69 6d 65 6f 75 74 73 26 26 7a 61 72 61 7a 2e 5f 74 69 6d 65 6f 75 74 73 2e 66 6f 72 45 61 63 68 28 28 62 43 3d 3e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 62 43 29 29 29 3b 7a 61 72 61 7a 2e 5f 74 69 6d 65 6f 75 74 73 3d 5b 5d 7d 3b 7a 61 72 61 7a 2e 5f 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 2e 7a 61 72 61 7a 2e 6c 69 73 74 65 6e 65 72 73 26 26 77 2e 7a 61 72 61 7a 2e 6c 69 73 74 65 6e 65 72 73 2e 66 6f 72 45
                              Data Ascii: ._processDataLayer(eU[0]);return eV}});dataLayer.forEach((eW=>zaraz._processDataLayer(eW)));zaraz._cts=()=>{zaraz._timeouts&&zaraz._timeouts.forEach((bC=>clearTimeout(bC)));zaraz._timeouts=[]};zaraz._rl=function(){w.zaraz.listeners&&w.zaraz.listeners.forE
                              2024-12-23 14:53:16 UTC411INData Raw: 67 2f 5c 22 3b 5c 6e 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 73 65 74 54 72 61 63 6b 65 72 55 72 6c 27 2c 20 75 2b 27 6d 61 74 6f 6d 6f 2e 70 68 70 27 5d 29 3b 5c 6e 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 73 65 74 53 69 74 65 49 64 27 2c 20 27 31 31 31 27 5d 29 3b 5c 6e 20 20 20 20 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2c 20 67 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 2c 20 73 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 73 63 72 69 70 74 27 29 5b 30 5d 3b 5c 6e 20 20 20 20 67 2e 61 73 79 6e 63 3d 74 72 75 65 3b 20 67 2e 73 72 63 3d 75 2b 27 6d 61 74 6f 6d 6f 2e 6a 73 27 3b 20 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 67 2c 73 29 3b
                              Data Ascii: g/\";\n _paq.push(['setTrackerUrl', u+'matomo.php']);\n _paq.push(['setSiteId', '111']);\n var d=document, g=d.createElement('script'), s=d.getElementsByTagName('script')[0];\n g.async=true; g.src=u+'matomo.js'; s.parentNode.insertBefore(g,s);


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              4192.168.2.44974984.32.84.1554431020C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-23 14:53:17 UTC612OUTGET /plugins/HeatmapSessionRecording/configs.php?idsite=111&trackerid=B18paG&url=https%3A%2F%2Ftax-com.com%2F HTTP/1.1
                              Host: stats.us3.org
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://tax-com.com/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-23 14:53:17 UTC520INHTTP/1.1 200 OK
                              Date: Mon, 23 Dec 2024 14:53:17 GMT
                              Content-Type: application/javascript
                              Transfer-Encoding: chunked
                              Connection: close
                              Vary: Accept-Encoding
                              x-powered-by: PHP/8.3.6
                              cache-control: public, max-age=604800
                              expires: Mon, 30 Dec 2024 14:53:17 GMT
                              platform: hostinger
                              panel: hpanel
                              content-security-policy: upgrade-insecure-requests
                              Server: hcdn
                              alt-svc: h3=":443"; ma=86400
                              x-hcdn-request-id: 05d49a03ba94a39ba991ac7790b45c9e-bos-edge4
                              x-hcdn-cache-status: DYNAMIC
                              x-hcdn-upstream-rt: 0.016
                              2024-12-23 14:53:17 UTC129INData Raw: 37 36 0d 0a 50 69 77 69 6b 2e 48 65 61 74 6d 61 70 53 65 73 73 69 6f 6e 52 65 63 6f 72 64 69 6e 67 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 61 73 73 69 67 6e 28 7b 22 68 65 61 74 6d 61 70 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 73 22 3a 5b 5d 2c 22 69 64 73 69 74 65 22 3a 22 31 31 31 22 2c 22 74 72 61 63 6b 65 72 69 64 22 3a 22 42 31 38 70 61 47 22 7d 29 3b 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 76Piwik.HeatmapSessionRecording.configuration.assign({"heatmaps":[],"sessions":[],"idsite":"111","trackerid":"B18paG"});0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              5192.168.2.44975184.32.84.1554431020C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-23 14:53:17 UTC1313OUTPOST /matomo.php?action_name=Index%20of%20%2F&idsite=111&rec=1&r=447495&h=9&m=53&s=14&url=https%3A%2F%2Ftax-com.com%2F&_id=7d34fe4386c1df5d&_idn=1&cs=windows-1252&send_image=0&_refts=0&pv_id=YgBEbT&pf_net=2644&pf_srv=900&pf_tfr=2&pf_dm1=34&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024 HTTP/1.1
                              Host: stats.us3.org
                              Connection: keep-alive
                              Content-Length: 0
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-platform: "Windows"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Content-Type: application/x-www-form-urlencoded; charset=utf-8
                              Accept: */*
                              Origin: https://tax-com.com
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: empty
                              Referer: https://tax-com.com/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-23 14:53:17 UTC490INHTTP/1.1 204 No Content
                              Date: Mon, 23 Dec 2024 14:53:17 GMT
                              Content-Type: text/html; charset=UTF-8
                              Connection: close
                              x-powered-by: PHP/8.3.6
                              access-control-allow-origin: https://tax-com.com
                              access-control-allow-credentials: true
                              platform: hostinger
                              panel: hpanel
                              content-security-policy: upgrade-insecure-requests
                              Server: hcdn
                              alt-svc: h3=":443"; ma=86400
                              x-hcdn-request-id: ba4b1416169c6d7c8b08daae67a5b0bd-bos-edge2
                              x-hcdn-cache-status: DYNAMIC
                              x-hcdn-upstream-rt: 0.095


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              6192.168.2.44975284.32.84.1554431020C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-23 14:53:17 UTC346OUTGET /matomo.js HTTP/1.1
                              Host: stats.us3.org
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-23 14:53:17 UTC602INHTTP/1.1 200 OK
                              Date: Mon, 23 Dec 2024 14:53:17 GMT
                              Content-Type: application/x-javascript
                              Transfer-Encoding: chunked
                              Connection: close
                              Vary: Accept-Encoding
                              cache-control: public, max-age=604800
                              expires: Wed, 25 Dec 2024 20:43:33 GMT
                              last-modified: Sun, 15 Dec 2024 17:02:54 GMT
                              etag: W/"21487-675f0bbe-b914cc63a696a395;gz"
                              platform: hostinger
                              panel: hpanel
                              content-security-policy: upgrade-insecure-requests
                              x-turbo-charged-by: LiteSpeed
                              Age: 410984
                              Server: hcdn
                              alt-svc: h3=":443"; ma=86400
                              x-hcdn-request-id: 9fc7a534748f41e9b514fbdaf69a8b33-bos-edge4
                              x-hcdn-cache-status: HIT
                              2024-12-23 14:53:17 UTC767INData Raw: 31 39 62 31 61 0d 0a 2f 2a 21 21 0a 20 2a 20 4d 61 74 6f 6d 6f 20 2d 20 66 72 65 65 2f 6c 69 62 72 65 20 61 6e 61 6c 79 74 69 63 73 20 70 6c 61 74 66 6f 72 6d 0a 20 2a 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 74 72 61 63 6b 69 6e 67 20 63 6c 69 65 6e 74 0a 20 2a 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 0a 20 2a 20 40 73 6f 75 72 63 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 74 6f 6d 6f 2d 6f 72 67 2f 6d 61 74 6f 6d 6f 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6a 73 2f 70 69 77 69 6b 2e 6a 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 2f 66 72 65 65 2d 73 6f 66 74 77 61 72 65 2f 62 73 64 2f 20 42 53 44 2d 33 20 43 6c 61 75 73 65 20 28 61 6c 73
                              Data Ascii: 19b1a/*!! * Matomo - free/libre analytics platform * * JavaScript tracking client * * @link https://piwik.org * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (als
                              2024-12-23 14:53:17 UTC1369INData Raw: 72 65 74 75 72 6e 20 75 6e 65 73 63 61 70 65 28 61 75 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 61 76 29 7b 76 61 72 20 61 75 3d 74 79 70 65 6f 66 20 61 76 3b 72 65 74 75 72 6e 20 61 75 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7d 66 75 6e 63 74 69 6f 6e 20 44 28 61 75 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 75 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 75 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 75 3d 3d 3d 22 6f 62 6a 65 63 74 22 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 75 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 75 3d 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 61 75 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 7d 66 75 6e 63 74 69 6f 6e 20 61 6c 28 61 75 29 7b 72 65 74 75 72 6e 20 74
                              Data Ascii: return unescape(au)}}function N(av){var au=typeof av;return au!=="undefined"}function D(au){return typeof au==="function"}function aa(au){return typeof au==="object"}function y(au){return typeof au==="string"||au instanceof String}function al(au){return t
                              2024-12-23 14:53:17 UTC1369INData Raw: 61 70 28 61 44 29 3b 69 66 28 21 61 43 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 44 29 7d 7d 69 66 28 61 42 3d 3d 3d 22 61 64 64 54 72 61 63 6b 65 72 22 29 7b 62 72 65 61 6b 7d 69 66 28 61 42 3d 3d 3d 22 73 65 74 54 72 61 63 6b 65 72 55 72 6c 22 7c 7c 61 42 3d 3d 3d 22 73 65 74 53 69 74 65 49 64 22 29 7b 62 72 65 61 6b 7d 7d 65 6c 73 65 7b 61 42 2e 61 70 70 6c 79 28 4d 5b 61 79 5d 2c 61 76 29 7d 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28 61 78 2c 61 77 2c 61 76 2c 61 75 29 7b 69 66 28 61 78 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 61 78 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 61 77 2c 61 76 2c 61 75 29 3b 72 65 74 75 72 6e 20 74 72 75 65 7d 69 66 28 61 78 2e 61 74 74 61 63 68 45 76 65 6e 74 29
                              Data Ascii: ap(aD);if(!aC){throw new TypeError(aD)}}if(aB==="addTracker"){break}if(aB==="setTrackerUrl"||aB==="setSiteId"){break}}else{aB.apply(M[ay],av)}}}}}function at(ax,aw,av,au){if(ax.addEventListener){ax.addEventListener(aw,av,au);return true}if(ax.attachEvent)
                              2024-12-23 14:53:17 UTC1369INData Raw: 3d 74 72 75 65 3b 61 68 28 22 75 6e 6c 6f 61 64 22 29 3b 61 75 3d 6e 65 77 20 44 61 74 65 28 29 3b 76 61 72 20 61 77 3d 61 75 2e 67 65 74 54 69 6d 65 41 6c 69 61 73 28 29 3b 69 66 28 28 73 2d 61 77 29 3e 33 30 30 30 29 7b 73 3d 61 77 2b 33 30 30 30 7d 69 66 28 73 29 7b 64 6f 7b 61 75 3d 6e 65 77 20 44 61 74 65 28 29 7d 77 68 69 6c 65 28 61 75 2e 67 65 74 54 69 6d 65 41 6c 69 61 73 28 29 3c 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 77 2c 61 76 29 7b 76 61 72 20 61 75 3d 4b 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 61 75 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 61 75 2e 73 72 63 3d 61 77 3b 69 66 28 61 75 2e 72 65 61 64 79 53 74 61 74 65 29 7b 61 75 2e 6f 6e 72 65 61 64 79 73 74 61 74 65
                              Data Ascii: =true;ah("unload");au=new Date();var aw=au.getTimeAlias();if((s-aw)>3000){s=aw+3000}if(s){do{au=new Date()}while(au.getTimeAlias()<s)}}function o(aw,av){var au=K.createElement("script");au.type="text/javascript";au.src=aw;if(au.readyState){au.onreadystate
                              2024-12-23 14:53:17 UTC1369INData Raw: 30 7d 66 75 6e 63 74 69 6f 6e 20 56 28 61 76 2c 61 75 29 7b 61 76 3d 53 74 72 69 6e 67 28 61 76 29 3b 72 65 74 75 72 6e 20 61 76 2e 69 6e 64 65 78 4f 66 28 61 75 2c 61 76 2e 6c 65 6e 67 74 68 2d 61 75 2e 6c 65 6e 67 74 68 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 76 2c 61 75 29 7b 61 76 3d 53 74 72 69 6e 67 28 61 76 29 3b 72 65 74 75 72 6e 20 61 76 2e 69 6e 64 65 78 4f 66 28 61 75 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 61 76 2c 61 75 29 7b 61 76 3d 53 74 72 69 6e 67 28 61 76 29 3b 72 65 74 75 72 6e 20 61 76 2e 73 75 62 73 74 72 28 30 2c 61 76 2e 6c 65 6e 67 74 68 2d 61 75 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 61 78 2c 61 77 2c 61 7a 29 7b 61 78 3d 53 74 72 69 6e 67 28 61 78 29 3b 69 66 28 21 61 7a 29 7b 61 7a 3d 22 22 7d 76
                              Data Ascii: 0}function V(av,au){av=String(av);return av.indexOf(au,av.length-au.length)!==-1}function B(av,au){av=String(av);return av.indexOf(au)!==-1}function f(av,au){av=String(av);return av.substr(0,av.length-au)}function J(ax,aw,az){ax=String(ax);if(!az){az=""}v
                              2024-12-23 14:53:17 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 61 72 28 61 4a 29 7b 76 61 72 20 61 77 3d 66 75 6e 63 74 69 6f 6e 28 61 50 2c 61 4f 29 7b 72 65 74 75 72 6e 28 61 50 3c 3c 61 4f 29 7c 28 61 50 3e 3e 3e 28 33 32 2d 61 4f 29 29 7d 2c 61 4b 3d 66 75 6e 63 74 69 6f 6e 28 61 52 29 7b 76 61 72 20 61 50 3d 22 22 2c 61 51 2c 61 4f 3b 66 6f 72 28 61 51 3d 37 3b 61 51 3e 3d 30 3b 61 51 2d 2d 29 7b 61 4f 3d 28 61 52 3e 3e 3e 28 61 51 2a 34 29 29 26 31 35 3b 61 50 2b 3d 61 4f 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 7d 72 65 74 75 72 6e 20 61 50 7d 2c 61 7a 2c 61 4d 2c 61 4c 2c 61 76 3d 5b 5d 2c 61 44 3d 31 37 33 32 35 38 34 31 39 33 2c 61 42 3d 34 30 32 33 32 33 33 34 31 37 2c 61 41 3d 32 35 36 32 33 38 33 31 30 32 2c 61 79 3d 32 37 31 37 33 33 38 37 38 2c 61 78 3d 33 32 38 35 33 37 37 35 32
                              Data Ascii: unction ar(aJ){var aw=function(aP,aO){return(aP<<aO)|(aP>>>(32-aO))},aK=function(aR){var aP="",aQ,aO;for(aQ=7;aQ>=0;aQ--){aO=(aR>>>(aQ*4))&15;aP+=aO.toString(16)}return aP},az,aM,aL,av=[],aD=1732584193,aB=4023233417,aA=2562383102,ay=271733878,ax=328537752
                              2024-12-23 14:53:17 UTC1369INData Raw: 29 2b 61 45 2b 61 76 5b 61 4d 5d 2b 33 33 39 35 34 36 39 37 38 32 29 26 34 32 39 34 39 36 37 32 39 35 3b 61 45 3d 61 46 3b 61 46 3d 61 47 3b 61 47 3d 61 77 28 61 48 2c 33 30 29 3b 61 48 3d 61 49 3b 61 49 3d 61 4e 7d 61 44 3d 28 61 44 2b 61 49 29 26 34 32 39 34 39 36 37 32 39 35 3b 61 42 3d 28 61 42 2b 61 48 29 26 34 32 39 34 39 36 37 32 39 35 3b 61 41 3d 28 61 41 2b 61 47 29 26 34 32 39 34 39 36 37 32 39 35 3b 61 79 3d 28 61 79 2b 61 46 29 26 34 32 39 34 39 36 37 32 39 35 3b 61 78 3d 28 61 78 2b 61 45 29 26 34 32 39 34 39 36 37 32 39 35 7d 61 4e 3d 61 4b 28 61 44 29 2b 61 4b 28 61 42 29 2b 61 4b 28 61 41 29 2b 61 4b 28 61 79 29 2b 61 4b 28 61 78 29 3b 72 65 74 75 72 6e 20 61 4e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 61 66
                              Data Ascii: )+aE+av[aM]+3395469782)&4294967295;aE=aF;aF=aG;aG=aw(aH,30);aH=aI;aI=aN}aD=(aD+aI)&4294967295;aB=(aB+aH)&4294967295;aA=(aA+aG)&4294967295;ay=(ay+aF)&4294967295;ax=(ax+aE)&4294967295}aN=aK(aD)+aK(aB)+aK(aA)+aK(ay)+aK(ax);return aN.toLowerCase()}function af
                              2024-12-23 14:53:17 UTC1369INData Raw: 76 2b 2b 7d 72 65 74 75 72 6e 20 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 69 28 61 77 29 7b 69 66 28 21 61 77 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 66 75 6e 63 74 69 6f 6e 20 61 75 28 61 79 2c 61 7a 29 7b 69 66 28 58 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 29 7b 72 65 74 75 72 6e 20 4b 2e 64 65 66 61 75 6c 74 56 69 65 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 61 79 2c 6e 75 6c 6c 29 5b 61 7a 5d 7d 69 66 28 61 79 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 29 7b 72 65 74 75 72 6e 20 61 79 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 5b 61 7a 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 78 28 61 79 29 7b 61 79 3d 61 79 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 77 68 69 6c 65 28 61 79 29 7b 69 66 28 61 79 3d 3d 3d 4b 29 7b 72 65 74 75 72 6e 20 74 72 75
                              Data Ascii: v++}return -1}function i(aw){if(!aw){return false}function au(ay,az){if(X.getComputedStyle){return K.defaultView.getComputedStyle(ay,null)[az]}if(ay.currentStyle){return ay.currentStyle[az]}}function ax(ay){ay=ay.parentNode;while(ay){if(ay===K){return tru
                              2024-12-23 14:53:17 UTC1369INData Raw: 28 61 77 29 7b 69 66 28 21 61 77 7c 7c 21 61 77 2e 6c 65 6e 67 74 68 29 7b 72 65 74 75 72 6e 5b 5d 7d 76 61 72 20 61 76 2c 61 78 3b 76 61 72 20 61 75 3d 5b 5d 3b 66 6f 72 28 61 76 3d 30 3b 61 76 3c 61 77 2e 6c 65 6e 67 74 68 3b 61 76 2b 2b 29 7b 61 78 3d 74 68 69 73 2e 66 69 6e 64 28 61 77 5b 61 76 5d 29 3b 61 75 3d 61 75 2e 63 6f 6e 63 61 74 28 61 78 29 7d 61 75 3d 74 68 69 73 2e 6d 61 6b 65 4e 6f 64 65 73 55 6e 69 71 75 65 28 61 75 29 3b 72 65 74 75 72 6e 20 61 75 7d 2c 66 69 6e 64 4e 6f 64 65 73 42 79 54 61 67 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 61 76 2c 61 75 29 7b 69 66 28 21 61 76 7c 7c 21 61 75 7c 7c 21 61 76 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 29 7b 72 65 74 75 72 6e 5b 5d 7d 76 61 72 20 61 77 3d 61 76 2e 67 65 74
                              Data Ascii: (aw){if(!aw||!aw.length){return[]}var av,ax;var au=[];for(av=0;av<aw.length;av++){ax=this.find(aw[av]);au=au.concat(ax)}au=this.makeNodesUnique(au);return au},findNodesByTagName:function(av,au){if(!av||!au||!av.getElementsByTagName){return[]}var aw=av.get
                              2024-12-23 14:53:17 UTC1369INData Raw: 61 77 2e 61 74 74 72 69 62 75 74 65 73 5b 61 75 5d 29 3b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 61 76 7d 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 2c 68 61 73 4e 6f 64 65 43 73 73 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 77 2c 61 75 29 7b 69 66 28 61 77 26 26 61 75 26 26 61 77 2e 63 6c 61 73 73 4e 61 6d 65 29 7b 76 61 72 20 61 76 3d 74 79 70 65 6f 66 20 61 77 2e 63 6c 61 73 73 4e 61 6d 65 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 61 77 2e 63 6c 61 73 73 4e 61 6d 65 2e 73 70 6c 69 74 28 22 20 22 29 3a 5b 5d 3b 69 66 28 2d 31 21 3d 3d 51 28 61 76 2c 61 75 29 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 7d 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 2c 66 69 6e 64 4e 6f 64 65 73 48 61 76 69 6e 67 41 74 74 72 69 62 75 74 65 3a 66 75 6e 63 74 69 6f
                              Data Ascii: aw.attributes[au]);return"undefined"!==av}return false},hasNodeCssClass:function(aw,au){if(aw&&au&&aw.className){var av=typeof aw.className==="string"?aw.className.split(" "):[];if(-1!==Q(av,au)){return true}}return false},findNodesHavingAttribute:functio


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              7192.168.2.449753104.21.22.914431020C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-23 14:53:18 UTC774OUTGET /cgi-bin/ HTTP/1.1
                              Host: tax-com.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              Referer: https://tax-com.com/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _pk_id.111.a2fb=7d34fe4386c1df5d.1734965595.; _pk_ses.111.a2fb=1
                              2024-12-23 14:53:18 UTC794INHTTP/1.1 403 Forbidden
                              Date: Mon, 23 Dec 2024 14:53:18 GMT
                              Content-Type: text/html; charset=iso-8859-1
                              Transfer-Encoding: chunked
                              Connection: close
                              CF-Ray: 8f692e2fe91b4304-EWR
                              CF-Cache-Status: DYNAMIC
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LicgkSgfUq0WJU8EF992D0f9LmQz7zfgnsdJJYOskaB3E7msbC7IY%2FHTLbRbQ7rXqiJgJqThljw1U688SVmQs7uvmIIJyPgdOfjrD3oNOBRRodIOo7OCUKPU04JQLA%3D%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              alt-svc: h3=":443"; ma=86400
                              server-timing: cfL4;desc="?proto=TCP&rtt=1754&min_rtt=1744&rtt_var=675&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1352&delivery_rate=1594756&cwnd=248&unsent_bytes=0&cid=ee3ae19ad8124236&ts=570&x=0"
                              2024-12-23 14:53:18 UTC575INData Raw: 39 62 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 6e 6f 6e 63 65 3d 22 63 39 39 64 34 39 32 62 2d 64 64 35 37 2d 34 34 33 37 2d 38 63 64 30 2d 64 36 65 64 64 30 31 32 63 64 63 33 22 3e 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 29 7b 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 61 2e 7a 61 72 61 7a 29 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 7a 61 72 61 7a 20 69 73 20 6c 6f 61 64 65 64 20 74 77 69
                              Data Ascii: 9b3<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title><script data-cfasync="false" nonce="c99d492b-dd57-4437-8cd0-d6edd012cdc3">try{(function(w,d){!function(a,b,c,d){if(a.zaraz)console.error("zaraz is loaded twi
                              2024-12-23 14:53:18 UTC1369INData Raw: 7a 5b 67 5d 3d 61 2e 7a 61 72 61 7a 2e 5f 66 28 67 29 3b 61 2e 7a 61 72 61 7a 2e 69 6e 69 74 3d 28 29 3d 3e 7b 76 61 72 20 68 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 64 29 5b 30 5d 2c 69 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 64 29 2c 6a 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 74 69 74 6c 65 22 29 5b 30 5d 3b 6a 26 26 28 61 5b 63 5d 2e 74 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 74 69 74 6c 65 22 29 5b 30 5d 2e 74 65 78 74 29 3b 61 5b 63 5d 2e 78 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 61 5b 63 5d 2e 77 3d 61 2e 73 63 72 65 65 6e 2e 77 69 64 74 68 3b 61 5b 63 5d 2e 68 3d 61 2e 73 63 72 65 65 6e 2e 68 65 69 67 68 74 3b 61 5b 63 5d 2e 6a 3d
                              Data Ascii: z[g]=a.zaraz._f(g);a.zaraz.init=()=>{var h=b.getElementsByTagName(d)[0],i=b.createElement(d),j=b.getElementsByTagName("title")[0];j&&(a[c].t=b.getElementsByTagName("title")[0].text);a[c].x=Math.random();a[c].w=a.screen.width;a[c].h=a.screen.height;a[c].j=
                              2024-12-23 14:53:18 UTC546INData Raw: 61 64 3d 28 29 3d 3e 7b 64 2e 68 65 61 64 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 78 29 7d 3b 64 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 78 29 7d 63 61 74 63 68 28 62 79 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 60 45 72 72 6f 72 20 65 78 65 63 75 74 69 6e 67 20 73 63 72 69 70 74 3a 20 24 7b 62 75 7d 5c 6e 60 2c 62 79 29 7d 7d 29 29 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 53 65 74 74 6c 65 64 28 28 62 73 2e 66 7c 7c 5b 5d 29 2e 6d 61 70 28 28 62 7a 3d 3e 66 65 74 63 68 28 62 7a 5b 30 5d 2c 62 7a 5b 31 5d 29 29 29 29 7d 62 74 28 29 7d 29 29 3b 7a 61 72 61 7a 2e 5f 70 28 7b 22 65 22 3a 5b 22 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 29 7b 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 22 5d 7d 29 3b 7d 29 28 77 69 6e 64 6f 77 2c
                              Data Ascii: ad=()=>{d.head.removeChild(bx)};d.head.appendChild(bx)}catch(by){console.error(`Error executing script: ${bu}\n`,by)}}));Promise.allSettled((bs.f||[]).map((bz=>fetch(bz[0],bz[1]))))}bt()}));zaraz._p({"e":["(function(w,d){})(window,document)"]});})(window,
                              2024-12-23 14:53:18 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              8192.168.2.44975484.32.84.1554431020C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-23 14:53:18 UTC441OUTGET /plugins/HeatmapSessionRecording/configs.php?idsite=111&trackerid=B18paG&url=https%3A%2F%2Ftax-com.com%2F HTTP/1.1
                              Host: stats.us3.org
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-23 14:53:19 UTC520INHTTP/1.1 200 OK
                              Date: Mon, 23 Dec 2024 14:53:19 GMT
                              Content-Type: application/javascript
                              Transfer-Encoding: chunked
                              Connection: close
                              Vary: Accept-Encoding
                              x-powered-by: PHP/8.3.6
                              cache-control: public, max-age=604800
                              expires: Mon, 30 Dec 2024 14:53:19 GMT
                              platform: hostinger
                              panel: hpanel
                              content-security-policy: upgrade-insecure-requests
                              Server: hcdn
                              alt-svc: h3=":443"; ma=86400
                              x-hcdn-request-id: 9c730621c07a4ea5399efaeaa93295bd-bos-edge2
                              x-hcdn-cache-status: DYNAMIC
                              x-hcdn-upstream-rt: 0.011
                              2024-12-23 14:53:19 UTC129INData Raw: 37 36 0d 0a 50 69 77 69 6b 2e 48 65 61 74 6d 61 70 53 65 73 73 69 6f 6e 52 65 63 6f 72 64 69 6e 67 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 61 73 73 69 67 6e 28 7b 22 68 65 61 74 6d 61 70 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 73 22 3a 5b 5d 2c 22 69 64 73 69 74 65 22 3a 22 31 31 31 22 2c 22 74 72 61 63 6b 65 72 69 64 22 3a 22 42 31 38 70 61 47 22 7d 29 3b 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 76Piwik.HeatmapSessionRecording.configuration.assign({"heatmaps":[],"sessions":[],"idsite":"111","trackerid":"B18paG"});0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              9192.168.2.449758104.21.22.914431020C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-23 14:53:20 UTC652OUTGET /favicon.ico HTTP/1.1
                              Host: tax-com.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://tax-com.com/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _pk_id.111.a2fb=7d34fe4386c1df5d.1734965595.; _pk_ses.111.a2fb=1
                              2024-12-23 14:53:21 UTC830INHTTP/1.1 404 Not Found
                              Date: Mon, 23 Dec 2024 14:53:20 GMT
                              Content-Type: text/html; charset=iso-8859-1
                              Transfer-Encoding: chunked
                              Connection: close
                              Cache-Control: max-age=14400
                              CF-Cache-Status: EXPIRED
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KWgf%2FKJOl88lalEekb%2Fri8Bjl4Ae9V2LnN5eCJpr0sVh7493OHZRzW18aL267CLTrEdd%2FROndPkaFKYxpbWH22VotP590yUIKMNaAKaYTyeG%2Fsw9gRmfreqIyVf87Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8f692e3b5b7741af-EWR
                              alt-svc: h3=":443"; ma=86400
                              server-timing: cfL4;desc="?proto=TCP&rtt=1654&min_rtt=1649&rtt_var=628&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1230&delivery_rate=1728833&cwnd=224&unsent_bytes=0&cid=f7da1bfc296f337e&ts=875&x=0"
                              2024-12-23 14:53:21 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                              Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                              2024-12-23 14:53:21 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              10192.168.2.44976035.190.80.14431020C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-23 14:53:20 UTC526OUTOPTIONS /report/v4?s=LicgkSgfUq0WJU8EF992D0f9LmQz7zfgnsdJJYOskaB3E7msbC7IY%2FHTLbRbQ7rXqiJgJqThljw1U688SVmQs7uvmIIJyPgdOfjrD3oNOBRRodIOo7OCUKPU04JQLA%3D%3D HTTP/1.1
                              Host: a.nel.cloudflare.com
                              Connection: keep-alive
                              Origin: https://tax-com.com
                              Access-Control-Request-Method: POST
                              Access-Control-Request-Headers: content-type
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-23 14:53:20 UTC336INHTTP/1.1 200 OK
                              Content-Length: 0
                              access-control-max-age: 86400
                              access-control-allow-methods: POST, OPTIONS
                              access-control-allow-origin: *
                              access-control-allow-headers: content-type, content-length
                              date: Mon, 23 Dec 2024 14:53:20 GMT
                              Via: 1.1 google
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              11192.168.2.449762104.21.22.914431020C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-23 14:53:21 UTC1066OUTGET /cdn-cgi/zaraz/s.js?z=JTdCJTIyZXhlY3V0ZWQlMjIlM0ElNUIlNUQlMkMlMjJ0JTIyJTNBJTIyNDAzJTIwRm9yYmlkZGVuJTIyJTJDJTIyeCUyMiUzQTAuOTM3NzYyMjQ0NTk1MzkyNCUyQyUyMnclMjIlM0ExMjgwJTJDJTIyaCUyMiUzQTEwMjQlMkMlMjJqJTIyJTNBOTA3JTJDJTIyZSUyMiUzQTEyODAlMkMlMjJsJTIyJTNBJTIyaHR0cHMlM0ElMkYlMkZ0YXgtY29tLmNvbSUyRmNnaS1iaW4lMkYlMjIlMkMlMjJyJTIyJTNBJTIyaHR0cHMlM0ElMkYlMkZ0YXgtY29tLmNvbSUyRiUyMiUyQyUyMmslMjIlM0EyNCUyQyUyMm4lMjIlM0ElMjJ3aW5kb3dzLTEyNTIlMjIlMkMlMjJvJTIyJTNBMzAwJTJDJTIycSUyMiUzQSU1QiU1RCU3RA== HTTP/1.1
                              Host: tax-com.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://tax-com.com/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _pk_id.111.a2fb=7d34fe4386c1df5d.1734965595.; _pk_ses.111.a2fb=1
                              2024-12-23 14:53:21 UTC1038INHTTP/1.1 200 OK
                              Date: Mon, 23 Dec 2024 14:53:21 GMT
                              Content-Type: text/javascript; charset=utf-8
                              Content-Length: 6088
                              Connection: close
                              Access-Control-Allow-Origin: https://tax-com.com
                              Vary: Origin
                              Access-Control-Allow-Credentials: true
                              Access-Control-Allow-Headers: Content-Type, Set-Cookie, Cache-Control
                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                              Access-Control-Max-Age: 600
                              X-Robots-Tag: none
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cHOwxTWvntvtoD%2FKprakJH1hPcbp4l6vF9lbpbGAYamh%2FPuLTg7ffu2CwcDFDPpbeKzb8kmDmmxvnZHiSQLnGRV6gZggvNwQ2t7jVaL39o2ekZtr7tVOFJZ4B7T0zQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8f692e42ed6741af-EWR
                              alt-svc: h3=":443"; ma=86400
                              server-timing: cfL4;desc="?proto=TCP&rtt=1682&min_rtt=1670&rtt_var=650&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1666&delivery_rate=1652518&cwnd=224&unsent_bytes=0&cid=0b6dd5cf29c16899&ts=466&x=0"
                              2024-12-23 14:53:21 UTC331INData Raw: 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 29 7b 7a 61 72 61 7a 2e 64 65 62 75 67 3d 28 65 58 3d 22 22 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 60 7a 61 72 61 7a 44 65 62 75 67 3d 24 7b 65 58 7d 3b 20 70 61 74 68 3d 2f 60 3b 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 7d 3b 77 69 6e 64 6f 77 2e 7a 61 72 61 7a 2e 5f 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 64 5a 2c 64 24 2c 65 61 29 7b 77 2e 7a 61 72 61 7a 2e 6c 69 73 74 65 6e 65 72 73 2e 70 75 73 68 28 7b 69 74 65 6d 3a 64 5a 2c 74 79 70 65 3a 64 24 2c 63 61 6c 6c 62 61 63 6b 3a 65 61 7d 29 3b 64 5a 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 24 2c 65 61 29 7d 3b 7a 61 72 61 7a 2e 70 72 65 76 69 65 77 3d 28 64 62 3d 22 22 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 63
                              Data Ascii: try{(function(w,d){zaraz.debug=(eX="")=>{document.cookie=`zarazDebug=${eX}; path=/`;location.reload()};window.zaraz._al=function(dZ,d$,ea){w.zaraz.listeners.push({item:dZ,type:d$,callback:ea});dZ.addEventListener(d$,ea)};zaraz.preview=(db="")=>{document.c
                              2024-12-23 14:53:21 UTC1369INData Raw: 6f 6e 73 74 20 65 49 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 65 49 2e 69 6e 6e 65 72 48 54 4d 4c 3d 75 6e 65 73 63 61 70 65 28 65 48 29 3b 63 6f 6e 73 74 20 65 4a 3d 65 49 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 65 4b 3d 64 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 63 72 69 70 74 5b 6e 6f 6e 63 65 5d 22 29 2c 65 4c 3d 65 4b 3f 2e 6e 6f 6e 63 65 7c 7c 65 4b 3f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 3b 66 6f 72 28 6c 65 74 20 65 4d 3d 30 3b 65 4d 3c 65 4a 2e 6c 65 6e 67 74 68 3b 65 4d 2b 2b 29 7b 63 6f 6e 73 74 20 65 4e 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 65 4c 26 26 28 65 4e 2e 6e 6f 6e 63 65 3d 65 4c
                              Data Ascii: onst eI=d.createElement("div");eI.innerHTML=unescape(eH);const eJ=eI.querySelectorAll("script"),eK=d.querySelector("script[nonce]"),eL=eK?.nonce||eK?.getAttribute("nonce");for(let eM=0;eM<eJ.length;eM++){const eN=d.createElement("script");eL&&(eN.nonce=eL
                              2024-12-23 14:53:21 UTC1369INData Raw: 5b 65 6e 5d 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 65 6e 29 29 29 3b 65 6c 73 65 7b 66 6f 72 28 63 6f 6e 73 74 20 65 70 20 6f 66 5b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2c 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 5d 29 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 70 7c 7c 7b 7d 29 2e 66 69 6c 74 65 72 28 28 65 72 3d 3e 65 72 2e 73 74 61 72 74 73 57 69 74 68 28 22 5f 7a 61 72 61 7a 5f 22 29 29 29 2e 66 6f 72 45 61 63 68 28 28 65 71 3d 3e 7b 74 72 79 7b 65 6d 2e 64 61 74 61 5b 65 71 2e 73 6c 69 63 65 28 37 29 5d 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 70 2e 67 65 74 49 74 65 6d 28 65 71 29 29 7d 63 61 74 63 68 7b 65 6d 2e 64 61 74 61 5b 65 71 2e 73 6c 69 63 65 28 37 29 5d 3d 65 70 2e 67 65 74 49 74 65 6d 28 65 71 29 7d 7d 29 29 3b 4f 62
                              Data Ascii: [en]=localStorage.getItem(en)));else{for(const ep of[localStorage,sessionStorage])Object.keys(ep||{}).filter((er=>er.startsWith("_zaraz_"))).forEach((eq=>{try{em.data[eq.slice(7)]=JSON.parse(ep.getItem(eq))}catch{em.data[eq.slice(7)]=ep.getItem(eq)}}));Ob
                              2024-12-23 14:53:21 UTC1369INData Raw: 65 22 3d 3d 65 79 2e 73 63 6f 70 65 3f 7a 61 72 61 7a 2e 70 61 67 65 56 61 72 69 61 62 6c 65 73 5b 65 77 5d 3d 65 78 3a 6c 6f 63 61 6c 53 74 6f 72 61 67 65 26 26 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 70 72 65 66 69 78 65 64 4b 65 79 2c 65 78 29 3b 7a 61 72 61 7a 2e 5f 5f 77 61 74 63 68 56 61 72 3d 7b 6b 65 79 3a 65 77 2c 76 61 6c 75 65 3a 65 78 7d 7d 7d 3b 66 6f 72 28 63 6f 6e 73 74 7b 6d 3a 65 41 2c 61 3a 65 42 7d 6f 66 20 7a 61 72 61 7a 44 61 74 61 2e 71 2e 66 69 6c 74 65 72 28 28 28 7b 6d 3a 65 43 7d 29 3d 3e 5b 22 64 65 62 75 67 22 2c 22 73 65 74 22 5d 2e 69 6e 63 6c 75 64 65 73 28 65 43 29 29 29 29 7a 61 72 61 7a 5b 65 41 5d 28 2e 2e 2e 65 42 29 3b 66 6f 72 28 63 6f 6e 73 74 7b 6d 3a 65 44 2c 61 3a 65 45 7d 6f 66 20 7a 61 72
                              Data Ascii: e"==ey.scope?zaraz.pageVariables[ew]=ex:localStorage&&localStorage.setItem(prefixedKey,ex);zaraz.__watchVar={key:ew,value:ex}}};for(const{m:eA,a:eB}of zarazData.q.filter((({m:eC})=>["debug","set"].includes(eC))))zaraz[eA](...eB);for(const{m:eD,a:eE}of zar
                              2024-12-23 14:53:21 UTC1369INData Raw: 65 73 73 44 61 74 61 4c 61 79 65 72 28 65 57 29 29 29 3b 7a 61 72 61 7a 2e 5f 63 74 73 3d 28 29 3d 3e 7b 7a 61 72 61 7a 2e 5f 74 69 6d 65 6f 75 74 73 26 26 7a 61 72 61 7a 2e 5f 74 69 6d 65 6f 75 74 73 2e 66 6f 72 45 61 63 68 28 28 62 43 3d 3e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 62 43 29 29 29 3b 7a 61 72 61 7a 2e 5f 74 69 6d 65 6f 75 74 73 3d 5b 5d 7d 3b 7a 61 72 61 7a 2e 5f 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 2e 7a 61 72 61 7a 2e 6c 69 73 74 65 6e 65 72 73 26 26 77 2e 7a 61 72 61 7a 2e 6c 69 73 74 65 6e 65 72 73 2e 66 6f 72 45 61 63 68 28 28 62 44 3d 3e 62 44 2e 69 74 65 6d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 44 2e 74 79 70 65 2c 62 44 2e 63 61 6c 6c 62 61 63 6b 29 29 29 3b 77 69 6e 64 6f 77 2e 7a 61 72 61 7a 2e
                              Data Ascii: essDataLayer(eW)));zaraz._cts=()=>{zaraz._timeouts&&zaraz._timeouts.forEach((bC=>clearTimeout(bC)));zaraz._timeouts=[]};zaraz._rl=function(){w.zaraz.listeners&&w.zaraz.listeners.forEach((bD=>bD.item.removeEventListener(bD.type,bD.callback)));window.zaraz.
                              2024-12-23 14:53:21 UTC281INData Raw: 27 73 65 74 53 69 74 65 49 64 27 2c 20 27 31 31 31 27 5d 29 3b 5c 6e 20 20 20 20 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2c 20 67 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 2c 20 73 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 73 63 72 69 70 74 27 29 5b 30 5d 3b 5c 6e 20 20 20 20 67 2e 61 73 79 6e 63 3d 74 72 75 65 3b 20 67 2e 73 72 63 3d 75 2b 27 6d 61 74 6f 6d 6f 2e 6a 73 27 3b 20 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 67 2c 73 29 3b 5c 6e 20 20 7d 29 28 29 3b 5c 6e 7d 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 22 5d 7d 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 63 61 74 63 68 28 65 29 7b 74 68 72 6f 77 20 66 65 74
                              Data Ascii: 'setSiteId', '111']);\n var d=document, g=d.createElement('script'), s=d.getElementsByTagName('script')[0];\n g.async=true; g.src=u+'matomo.js'; s.parentNode.insertBefore(g,s);\n })();\n}})(window,document)"]})})(window,document)}catch(e){throw fet


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              12192.168.2.44976335.190.80.14431020C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-23 14:53:22 UTC472OUTPOST /report/v4?s=LicgkSgfUq0WJU8EF992D0f9LmQz7zfgnsdJJYOskaB3E7msbC7IY%2FHTLbRbQ7rXqiJgJqThljw1U688SVmQs7uvmIIJyPgdOfjrD3oNOBRRodIOo7OCUKPU04JQLA%3D%3D HTTP/1.1
                              Host: a.nel.cloudflare.com
                              Connection: keep-alive
                              Content-Length: 409
                              Content-Type: application/reports+json
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-23 14:53:22 UTC409OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 35 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 74 61 78 2d 63 6f 6d 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 32 32 2e 39 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70
                              Data Ascii: [{"age":0,"body":{"elapsed_time":1159,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://tax-com.com/","sampling_fraction":1.0,"server_ip":"104.21.22.91","status_code":403,"type":"http.error"},"type":"network-error","url":"http
                              2024-12-23 14:53:22 UTC168INHTTP/1.1 200 OK
                              Content-Length: 0
                              date: Mon, 23 Dec 2024 14:53:22 GMT
                              Via: 1.1 google
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              13192.168.2.44976584.32.84.1554431020C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-23 14:53:23 UTC622OUTGET /plugins/HeatmapSessionRecording/configs.php?idsite=111&trackerid=R3Fk4V&url=https%3A%2F%2Ftax-com.com%2Fcgi-bin%2F HTTP/1.1
                              Host: stats.us3.org
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://tax-com.com/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-23 14:53:23 UTC520INHTTP/1.1 200 OK
                              Date: Mon, 23 Dec 2024 14:53:23 GMT
                              Content-Type: application/javascript
                              Transfer-Encoding: chunked
                              Connection: close
                              Vary: Accept-Encoding
                              x-powered-by: PHP/8.3.6
                              cache-control: public, max-age=604800
                              expires: Mon, 30 Dec 2024 14:53:23 GMT
                              platform: hostinger
                              panel: hpanel
                              content-security-policy: upgrade-insecure-requests
                              Server: hcdn
                              alt-svc: h3=":443"; ma=86400
                              x-hcdn-request-id: be56032c5b394a2688844a86a77db956-bos-edge4
                              x-hcdn-cache-status: DYNAMIC
                              x-hcdn-upstream-rt: 0.011
                              2024-12-23 14:53:23 UTC129INData Raw: 37 36 0d 0a 50 69 77 69 6b 2e 48 65 61 74 6d 61 70 53 65 73 73 69 6f 6e 52 65 63 6f 72 64 69 6e 67 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 61 73 73 69 67 6e 28 7b 22 68 65 61 74 6d 61 70 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 73 22 3a 5b 5d 2c 22 69 64 73 69 74 65 22 3a 22 31 31 31 22 2c 22 74 72 61 63 6b 65 72 69 64 22 3a 22 52 33 46 6b 34 56 22 7d 29 3b 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 76Piwik.HeatmapSessionRecording.configuration.assign({"heatmaps":[],"sessions":[],"idsite":"111","trackerid":"R3Fk4V"});0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              14192.168.2.44976684.32.84.1554431020C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-23 14:53:23 UTC1357OUTPOST /matomo.php?action_name=403%20Forbidden&idsite=111&rec=1&r=505989&h=9&m=53&s=20&url=https%3A%2F%2Ftax-com.com%2Fcgi-bin%2F&urlref=https%3A%2F%2Ftax-com.com%2F&_id=7d34fe4386c1df5d&_idn=0&cs=windows-1252&send_image=0&_refts=0&pv_id=kkG5QP&pf_net=598&pf_srv=565&pf_tfr=2&pf_dm1=20&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024 HTTP/1.1
                              Host: stats.us3.org
                              Connection: keep-alive
                              Content-Length: 0
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-platform: "Windows"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Content-Type: application/x-www-form-urlencoded; charset=utf-8
                              Accept: */*
                              Origin: https://tax-com.com
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: empty
                              Referer: https://tax-com.com/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-23 14:53:23 UTC490INHTTP/1.1 204 No Content
                              Date: Mon, 23 Dec 2024 14:53:23 GMT
                              Content-Type: text/html; charset=UTF-8
                              Connection: close
                              x-powered-by: PHP/8.3.6
                              access-control-allow-origin: https://tax-com.com
                              access-control-allow-credentials: true
                              platform: hostinger
                              panel: hpanel
                              content-security-policy: upgrade-insecure-requests
                              Server: hcdn
                              alt-svc: h3=":443"; ma=86400
                              x-hcdn-request-id: 4f5cb759556ded89669a8a57697d036d-bos-edge2
                              x-hcdn-cache-status: DYNAMIC
                              x-hcdn-upstream-rt: 0.036


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              15192.168.2.449769172.67.203.1984431020C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-23 14:53:24 UTC894OUTGET /cdn-cgi/zaraz/s.js?z=JTdCJTIyZXhlY3V0ZWQlMjIlM0ElNUIlNUQlMkMlMjJ0JTIyJTNBJTIyNDAzJTIwRm9yYmlkZGVuJTIyJTJDJTIyeCUyMiUzQTAuOTM3NzYyMjQ0NTk1MzkyNCUyQyUyMnclMjIlM0ExMjgwJTJDJTIyaCUyMiUzQTEwMjQlMkMlMjJqJTIyJTNBOTA3JTJDJTIyZSUyMiUzQTEyODAlMkMlMjJsJTIyJTNBJTIyaHR0cHMlM0ElMkYlMkZ0YXgtY29tLmNvbSUyRmNnaS1iaW4lMkYlMjIlMkMlMjJyJTIyJTNBJTIyaHR0cHMlM0ElMkYlMkZ0YXgtY29tLmNvbSUyRiUyMiUyQyUyMmslMjIlM0EyNCUyQyUyMm4lMjIlM0ElMjJ3aW5kb3dzLTEyNTIlMjIlMkMlMjJvJTIyJTNBMzAwJTJDJTIycSUyMiUzQSU1QiU1RCU3RA== HTTP/1.1
                              Host: tax-com.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: _pk_id.111.a2fb=7d34fe4386c1df5d.1734965595.; _pk_ses.111.a2fb=1
                              2024-12-23 14:53:25 UTC1038INHTTP/1.1 200 OK
                              Date: Mon, 23 Dec 2024 14:53:24 GMT
                              Content-Type: text/javascript; charset=utf-8
                              Content-Length: 6208
                              Connection: close
                              Access-Control-Allow-Origin: https://tax-com.com
                              Vary: Origin
                              Access-Control-Allow-Credentials: true
                              Access-Control-Allow-Headers: Content-Type, Set-Cookie, Cache-Control
                              Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                              Access-Control-Max-Age: 600
                              X-Robots-Tag: none
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CeFMMN%2Bzjuchmmr4beMaHAEgVxPg936rw5SrfapyXovMf5dMxXkFbe1vv1crukSYz3bavpYtA2W5qEqTJ9%2BLlyWEFohQ64NeAHtvUiV8MLcPA0S8oon6cdAthlj5HQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8f692e571d4942ca-EWR
                              alt-svc: h3=":443"; ma=86400
                              server-timing: cfL4;desc="?proto=TCP&rtt=1999&min_rtt=1993&rtt_var=751&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1472&delivery_rate=1465127&cwnd=252&unsent_bytes=0&cid=125d15bbbfb54925&ts=472&x=0"
                              2024-12-23 14:53:25 UTC1369INData Raw: 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 29 7b 7a 61 72 61 7a 2e 64 65 62 75 67 3d 28 65 58 3d 22 22 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 60 7a 61 72 61 7a 44 65 62 75 67 3d 24 7b 65 58 7d 3b 20 70 61 74 68 3d 2f 60 3b 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 7d 3b 77 69 6e 64 6f 77 2e 7a 61 72 61 7a 2e 5f 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 64 5a 2c 64 24 2c 65 61 29 7b 77 2e 7a 61 72 61 7a 2e 6c 69 73 74 65 6e 65 72 73 2e 70 75 73 68 28 7b 69 74 65 6d 3a 64 5a 2c 74 79 70 65 3a 64 24 2c 63 61 6c 6c 62 61 63 6b 3a 65 61 7d 29 3b 64 5a 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 24 2c 65 61 29 7d 3b 7a 61 72 61 7a 2e 70 72 65 76 69 65 77 3d 28 64 62 3d 22 22 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 63
                              Data Ascii: try{(function(w,d){zaraz.debug=(eX="")=>{document.cookie=`zarazDebug=${eX}; path=/`;location.reload()};window.zaraz._al=function(dZ,d$,ea){w.zaraz.listeners.push({item:dZ,type:d$,callback:ea});dZ.addEventListener(d$,ea)};zaraz.preview=(db="")=>{document.c
                              2024-12-23 14:53:25 UTC1369INData Raw: 6c 6c 53 65 74 74 6c 65 64 28 28 62 73 2e 66 7c 7c 5b 5d 29 2e 6d 61 70 28 28 62 7a 3d 3e 66 65 74 63 68 28 62 7a 5b 30 5d 2c 62 7a 5b 31 5d 29 29 29 29 7d 62 74 28 29 7d 29 29 3b 7a 61 72 61 7a 2e 70 61 67 65 56 61 72 69 61 62 6c 65 73 3d 7b 7d 3b 7a 61 72 61 7a 2e 5f 5f 7a 63 6c 3d 7a 61 72 61 7a 2e 5f 5f 7a 63 6c 7c 7c 7b 7d 3b 7a 61 72 61 7a 2e 74 72 61 63 6b 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 68 2c 65 69 2c 65 6a 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 65 6b 2c 65 6c 29 3d 3e 7b 63 6f 6e 73 74 20 65 6d 3d 7b 6e 61 6d 65 3a 65 68 2c 64 61 74 61 3a 7b 7d 7d 3b 69 66 28 65 69 3f 2e 5f 5f 7a 61 72 61 7a 43 6c 69 65 6e 74 45 76 65 6e 74 29 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65
                              Data Ascii: llSettled((bs.f||[]).map((bz=>fetch(bz[0],bz[1]))))}bt()}));zaraz.pageVariables={};zaraz.__zcl=zaraz.__zcl||{};zaraz.track=async function(eh,ei,ej){return new Promise(((ek,el)=>{const em={name:eh,data:{}};if(ei?.__zarazClientEvent)Object.keys(localStorage
                              2024-12-23 14:53:25 UTC1369INData Raw: 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 6a 26 26 65 6a 28 29 7d 29 29 2e 66 69 6e 61 6c 6c 79 28 28 28 29 3d 3e 65 6b 28 29 29 29 7d 29 29 7d 3b 7a 61 72 61 7a 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 77 2c 65 78 2c 65 79 29 7b 74 72 79 7b 65 78 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 78 29 7d 63 61 74 63 68 28 65 7a 29 7b 72 65 74 75 72 6e 7d 70 72 65 66 69 78 65 64 4b 65 79 3d 22 5f 7a 61 72 61 7a 5f 22 2b 65 77 3b 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 70 72 65 66 69 78 65 64 4b 65 79 29 3b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 26 26 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 70 72 65 66 69 78 65 64
                              Data Ascii: );"function"==typeof ej&&ej()})).finally((()=>ek()))}))};zaraz.set=function(ew,ex,ey){try{ex=JSON.stringify(ex)}catch(ez){return}prefixedKey="_zaraz_"+ew;sessionStorage&&sessionStorage.removeItem(prefixedKey);localStorage&&localStorage.removeItem(prefixed
                              2024-12-23 14:53:25 UTC1369INData Raw: 79 65 72 2e 73 6c 69 63 65 28 30 2c 64 61 74 61 4c 61 79 65 72 2e 69 6e 64 65 78 4f 66 28 65 51 29 2b 31 29 29 65 53 3d 7b 2e 2e 2e 65 53 2c 2e 2e 2e 65 54 7d 3b 64 65 6c 65 74 65 20 65 53 2e 65 76 65 6e 74 3b 65 51 2e 65 76 65 6e 74 2e 73 74 61 72 74 73 57 69 74 68 28 22 67 74 6d 2e 22 29 7c 7c 7a 61 72 61 7a 2e 74 72 61 63 6b 28 65 51 2e 65 76 65 6e 74 2c 65 53 29 7d 7d 3b 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 3d 77 2e 64 61 74 61 4c 61 79 65 72 7c 7c 5b 5d 3b 63 6f 6e 73 74 20 65 50 3d 77 2e 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 77 2e 64 61 74 61 4c 61 79 65 72 2c 22 70 75 73 68 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                              Data Ascii: yer.slice(0,dataLayer.indexOf(eQ)+1))eS={...eS,...eT};delete eS.event;eQ.event.startsWith("gtm.")||zaraz.track(eQ.event,eS)}};window.dataLayer=w.dataLayer||[];const eP=w.dataLayer.push;Object.defineProperty(w.dataLayer,"push",{configurable:!0,enumerable:!
                              2024-12-23 14:53:25 UTC732INData Raw: 3e 5c 6e 5c 6e 3c 21 2d 2d 20 45 6e 64 20 4d 61 74 6f 6d 6f 20 43 6f 64 65 20 2d 2d 3e 60 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 3b 7d 3b 7b 5c 6e 20 20 76 61 72 20 5f 70 61 71 20 3d 20 77 69 6e 64 6f 77 2e 5f 70 61 71 20 3d 20 77 69 6e 64 6f 77 2e 5f 70 61 71 20 7c 7c 20 5b 5d 3b 5c 6e 20 20 2f 2a 20 74 72 61 63 6b 65 72 20 6d 65 74 68 6f 64 73 20 6c 69 6b 65 20 5c 22 73 65 74 43 75 73 74 6f 6d 44 69 6d 65 6e 73 69 6f 6e 5c 22 20 73 68 6f 75 6c 64 20 62 65 20 63 61 6c 6c 65 64 20 62 65 66 6f 72 65 20 5c 22 74 72 61 63 6b 50 61 67 65 56 69 65 77 5c 22 20 2a 2f 5c 6e 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 74 72 61 63 6b 50 61 67 65 56 69 65 77 27 5d 29 3b 5c 6e 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 65
                              Data Ascii: >\n\n... End Matomo Code -->`;document.body.appendChild(d);};{\n var _paq = window._paq = window._paq || [];\n /* tracker methods like \"setCustomDimension\" should be called before \"trackPageView\" */\n _paq.push(['trackPageView']);\n _paq.push(['e


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              16192.168.2.44977084.32.84.1554431020C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-23 14:53:25 UTC451OUTGET /plugins/HeatmapSessionRecording/configs.php?idsite=111&trackerid=R3Fk4V&url=https%3A%2F%2Ftax-com.com%2Fcgi-bin%2F HTTP/1.1
                              Host: stats.us3.org
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-23 14:53:25 UTC497INHTTP/1.1 200 OK
                              Date: Mon, 23 Dec 2024 14:53:25 GMT
                              Content-Type: application/javascript
                              Transfer-Encoding: chunked
                              Connection: close
                              Vary: Accept-Encoding
                              x-powered-by: PHP/8.3.6
                              cache-control: public, max-age=604800
                              expires: Mon, 30 Dec 2024 14:53:23 GMT
                              platform: hostinger
                              panel: hpanel
                              content-security-policy: upgrade-insecure-requests
                              Age: 2
                              Server: hcdn
                              alt-svc: h3=":443"; ma=86400
                              x-hcdn-request-id: d1ce3a4f720181ff02a449d1f432779e-bos-edge4
                              x-hcdn-cache-status: HIT
                              2024-12-23 14:53:25 UTC129INData Raw: 37 36 0d 0a 50 69 77 69 6b 2e 48 65 61 74 6d 61 70 53 65 73 73 69 6f 6e 52 65 63 6f 72 64 69 6e 67 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 61 73 73 69 67 6e 28 7b 22 68 65 61 74 6d 61 70 73 22 3a 5b 5d 2c 22 73 65 73 73 69 6f 6e 73 22 3a 5b 5d 2c 22 69 64 73 69 74 65 22 3a 22 31 31 31 22 2c 22 74 72 61 63 6b 65 72 69 64 22 3a 22 52 33 46 6b 34 56 22 7d 29 3b 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 76Piwik.HeatmapSessionRecording.configuration.assign({"heatmaps":[],"sessions":[],"idsite":"111","trackerid":"R3Fk4V"});0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              17192.168.2.44982035.190.80.14431020C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-23 14:54:20 UTC528OUTOPTIONS /report/v4?s=cHOwxTWvntvtoD%2FKprakJH1hPcbp4l6vF9lbpbGAYamh%2FPuLTg7ffu2CwcDFDPpbeKzb8kmDmmxvnZHiSQLnGRV6gZggvNwQ2t7jVaL39o2ekZtr7tVOFJZ4B7T0zQ%3D%3D HTTP/1.1
                              Host: a.nel.cloudflare.com
                              Connection: keep-alive
                              Origin: https://tax-com.com
                              Access-Control-Request-Method: POST
                              Access-Control-Request-Headers: content-type
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-23 14:54:20 UTC336INHTTP/1.1 200 OK
                              Content-Length: 0
                              access-control-max-age: 86400
                              access-control-allow-methods: OPTIONS, POST
                              access-control-allow-origin: *
                              access-control-allow-headers: content-type, content-length
                              date: Mon, 23 Dec 2024 14:54:20 GMT
                              Via: 1.1 google
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              18192.168.2.44982635.190.80.14431020C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-12-23 14:54:21 UTC474OUTPOST /report/v4?s=cHOwxTWvntvtoD%2FKprakJH1hPcbp4l6vF9lbpbGAYamh%2FPuLTg7ffu2CwcDFDPpbeKzb8kmDmmxvnZHiSQLnGRV6gZggvNwQ2t7jVaL39o2ekZtr7tVOFJZ4B7T0zQ%3D%3D HTTP/1.1
                              Host: a.nel.cloudflare.com
                              Connection: keep-alive
                              Content-Length: 416
                              Content-Type: application/reports+json
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-12-23 14:54:21 UTC416OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 37 38 37 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 35 31 34 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 74 61 78 2d 63 6f 6d 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 32 32 2e 39 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22
                              Data Ascii: [{"age":57875,"body":{"elapsed_time":5141,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://tax-com.com/","sampling_fraction":1.0,"server_ip":"104.21.22.91","status_code":404,"type":"http.error"},"type":"network-error","url":"
                              2024-12-23 14:54:22 UTC168INHTTP/1.1 200 OK
                              Content-Length: 0
                              date: Mon, 23 Dec 2024 14:54:22 GMT
                              Via: 1.1 google
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close


                              Click to jump to process

                              Click to jump to process

                              Click to jump to process

                              Target ID:0
                              Start time:09:52:56
                              Start date:23/12/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:2
                              Start time:09:52:57
                              Start date:23/12/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2200,i,9564971714443996021,694442346471852842,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:3
                              Start time:09:53:04
                              Start date:23/12/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tax-com.com"
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:true

                              No disassembly