Loading ...

Play interactive tourEdit tour

Windows Analysis Report V-M RTAmpcapital5EG1-TGQO2F-IOC8.htm

Overview

General Information

Sample Name:V-M RTAmpcapital5EG1-TGQO2F-IOC8.htm
Analysis ID:528475
MD5:b15f20ad4752ada34f656225c8ec9e00
SHA1:de2256499ceac7b8ff0023c618ff5d79131fd6a7
SHA256:f01981448b850021d3e8db0ec024063cf992b165b51f15fc9c2616a25bbde9bb
Infos:

Most interesting Screenshot:

Detection

HTMLPhisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish44
IP address seen in connection with other malware

Classification

Process Tree

  • System is w10x64
  • chrome.exe (PID: 6528 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "C:\Users\user\Desktop\V-M RTAmpcapital5EG1-TGQO2F-IOC8.htm MD5: C139654B5C1438A95B321BB01AD63EF6)
    • chrome.exe (PID: 6920 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1564,11364372945621033108,14293702249197190821,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1932 /prefetch:8 MD5: C139654B5C1438A95B321BB01AD63EF6)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
V-M RTAmpcapital5EG1-TGQO2F-IOC8.htmJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security

    Sigma Overview

    No Sigma rule has matched

    Jbx Signature Overview

    Click to jump to signature section

    Show All Signature Results

    Phishing:

    barindex
    Yara detected HtmlPhish44Show sources
    Source: Yara matchFile source: V-M RTAmpcapital5EG1-TGQO2F-IOC8.htm, type: SAMPLE
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdicJump to behavior
    Source: Joe Sandbox ViewIP Address: 104.18.10.207 104.18.10.207
    Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
    Source: unknownDNS traffic detected: queries for: clients2.google.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-85.0.4183.121Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveOrigin: nullUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveOrigin: nullUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: nullUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ests/2.1/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: Reporting and NEL.8.drString found in binary or memory: https://a.nel.cloudflare.com/report/v3?s=eVTOMIPjK6xJYEGnCRBvWaIG5r7LD61WaVxIhYhCjK%2Bf6Mr2EjneAH2HG
    Source: Reporting and NEL.8.drString found in binary or memory: https://a.nel.cloudflare.com/report/v3?s=kSrCFXl6Ev5gR6DXUZvYwp97QLx%2BeH%2BfGud7jbFuu0M3BpK6A3YiK2W
    Source: data_1.8.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.s
    Source: Favicons.3.dr, data_1.8.drString found in binary or memory: https://aadcdn.msftauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
    Source: data_1.8.drString found in binary or memory: https://aadcdn.msftauth.net/ests/2.1/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.
    Source: bbd0fc60-3f58-4ccf-8445-7017e37fbcb0.tmp.8.dr, 13433158-ce67-4910-9c59-c8de94460c90.tmp.8.drString found in binary or memory: https://accounts.google.com
    Source: 13433158-ce67-4910-9c59-c8de94460c90.tmp.8.drString found in binary or memory: https://ajax.googleapis.com
    Source: data_1.8.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
    Source: bbd0fc60-3f58-4ccf-8445-7017e37fbcb0.tmp.8.dr, 13433158-ce67-4910-9c59-c8de94460c90.tmp.8.drString found in binary or memory: https://apis.google.com
    Source: data_1.8.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
    Source: data_1.8.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jskf
    Source: bbd0fc60-3f58-4ccf-8445-7017e37fbcb0.tmp.8.dr, 13433158-ce67-4910-9c59-c8de94460c90.tmp.8.drString found in binary or memory: https://clients2.google.com
    Source: bbd0fc60-3f58-4ccf-8445-7017e37fbcb0.tmp.8.dr, 13433158-ce67-4910-9c59-c8de94460c90.tmp.8.drString found in binary or memory: https://clients2.googleusercontent.com
    Source: data_1.8.drString found in binary or memory: https://code.jquery.com/jquery-3.1.1.min.js
    Source: data_1.8.drString found in binary or memory: https://code.jquery.com/jquery-3.2.1.slim.min.js
    Source: data_1.8.drString found in binary or memory: https://code.jquery.com/jquery-3.3.1.js
    Source: data_1.8.drString found in binary or memory: https://code.jquery.com/jquery-3.3.1.js&
    Source: data_3.8.drString found in binary or memory: https://csp.withgoogle.com/csp/hosted-libraries-pushers
    Source: data_3.8.drString found in binary or memory: https://csp.withgoogle.com/csp/hosted-libraries-pushersCross-Origin-Resource-Policy:
    Source: data_3.8.dr, Reporting and NEL.8.drString found in binary or memory: https://csp.withgoogle.com/csp/report-to/hosted-libraries-pushers
    Source: bbd0fc60-3f58-4ccf-8445-7017e37fbcb0.tmp.8.dr, 13433158-ce67-4910-9c59-c8de94460c90.tmp.8.dr, 82607a3f-5cb0-46f1-9026-71b61e2079e0.tmp.8.drString found in binary or memory: https://dns.google
    Source: bbd0fc60-3f58-4ccf-8445-7017e37fbcb0.tmp.8.dr, 13433158-ce67-4910-9c59-c8de94460c90.tmp.8.drString found in binary or memory: https://fonts.googleapis.com
    Source: data_1.8.drString found in binary or memory: https://fonts.googleapis.com/css?family=Archivo
    Source: data_3.8.drString found in binary or memory: https://fonts.gstatic.com
    Source: data_2.8.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v18/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6o3ms.woff2
    Source: data_2.8.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v18/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rHmsJCQ.wo
    Source: data_2.8.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v18/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rXmsJCQ.wo
    Source: data_1.8.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
    Source: data_1.8.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
    Source: data_1.8.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsK
    Source: bbd0fc60-3f58-4ccf-8445-7017e37fbcb0.tmp.8.dr, 13433158-ce67-4910-9c59-c8de94460c90.tmp.8.drString found in binary or memory: https://ogs.google.com
    Source: bbd0fc60-3f58-4ccf-8445-7017e37fbcb0.tmp.8.dr, 13433158-ce67-4910-9c59-c8de94460c90.tmp.8.drString found in binary or memory: https://play.google.com
    Source: 13433158-ce67-4910-9c59-c8de94460c90.tmp.8.drString found in binary or memory: https://r2---sn-4g5e6nz7.gvt1.com
    Source: data_1.8.drString found in binary or memory: https://r2---sn-4g5e6nz7.gvt1.com/edgedl/chrome/dict/en-us-9-0.bdic?cms_redirect=yes&mh=I2&mip=84.17
    Source: 13433158-ce67-4910-9c59-c8de94460c90.tmp.8.drString found in binary or memory: https://redirector.gvt1.com
    Source: data_1.8.drString found in binary or memory: https://redirector.gvt1.com/edgedl/chrome/dict/en-us-9-0.bdic
    Source: bbd0fc60-3f58-4ccf-8445-7017e37fbcb0.tmp.8.dr, 13433158-ce67-4910-9c59-c8de94460c90.tmp.8.drString found in binary or memory: https://ssl.gstatic.com
    Source: data_1.8.drString found in binary or memory: https://use.fontawesome.com/releases/v5.7.0/css/all.css
    Source: bbd0fc60-3f58-4ccf-8445-7017e37fbcb0.tmp.8.dr, 13433158-ce67-4910-9c59-c8de94460c90.tmp.8.drString found in binary or memory: https://www.google.com
    Source: bbd0fc60-3f58-4ccf-8445-7017e37fbcb0.tmp.8.dr, 13433158-ce67-4910-9c59-c8de94460c90.tmp.8.drString found in binary or memory: https://www.googleapis.com
    Source: bbd0fc60-3f58-4ccf-8445-7017e37fbcb0.tmp.8.dr, 13433158-ce67-4910-9c59-c8de94460c90.tmp.8.drString found in binary or memory: https://www.gstatic.com
    Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Temp\chrome_BITS_6528_1532826858Jump to behavior
    Source: classification engineClassification label: mal48.phis.winHTM@12/83@8/9
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "C:\Users\user\Desktop\V-M RTAmpcapital5EG1-TGQO2F-IOC8.htm
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1564,11364372945621033108,14293702249197190821,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1932 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1564,11364372945621033108,14293702249197190821,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1932 /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-619FDCD6-1980.pmaJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdicJump to behavior

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading3OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol4Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferIngress Tool Transfer1SIM Card SwapCarrier Billing Fraud

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    No Antivirus matches

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    SourceDetectionScannerLabelLink
    cs1100.wpc.omegacdn.net0%VirustotalBrowse
    aadcdn.msftauth.net0%VirustotalBrowse
    aadcdn.msauth.net0%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    https://dns.google0%URL Reputationsafe
    https://aadcdn.msftauth.net/ests/2.1/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg0%Avira URL Cloudsafe
    https://aadcdn.msftauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico0%URL Reputationsafe
    https://csp.withgoogle.com/csp/hosted-libraries-pushers0%URL Reputationsafe
    https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.s0%URL Reputationsafe
    https://csp.withgoogle.com/csp/hosted-libraries-pushersCross-Origin-Resource-Policy:0%URL Reputationsafe
    https://aadcdn.msftauth.net/ests/2.1/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.0%URL Reputationsafe
    https://csp.withgoogle.com/csp/report-to/hosted-libraries-pushers0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    gstaticadssl.l.google.com
    172.217.168.3
    truefalse
      high
      cs1100.wpc.omegacdn.net
      152.199.23.37
      truefalseunknown
      accounts.google.com
      172.217.168.45
      truefalse
        high
        cdnjs.cloudflare.com
        104.16.19.94
        truefalse
          high
          maxcdn.bootstrapcdn.com
          104.18.10.207
          truefalse
            high
            clients.l.google.com
            142.250.203.110
            truefalse
              high
              use.fontawesome.com
              unknown
              unknownfalse
                high
                clients2.google.com
                unknown
                unknownfalse
                  high
                  code.jquery.com
                  unknown
                  unknownfalse
                    high
                    aadcdn.msftauth.net
                    unknown
                    unknownfalseunknown
                    aadcdn.msauth.net
                    unknown
                    unknownfalseunknown

                    Contacted URLs

                    NameMaliciousAntivirus DetectionReputation
                    https://aadcdn.msftauth.net/ests/2.1/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://aadcdn.msftauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.icofalse
                    • URL Reputation: safe
                    unknown
                    https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                      high
                      https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                        high
                        https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.cssfalse
                          high
                          https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                            high
                            https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                              high

                              URLs from Memory and Binaries

                              NameSourceMaliciousAntivirus DetectionReputation
                              https://a.nel.cloudflare.com/report/v3?s=kSrCFXl6Ev5gR6DXUZvYwp97QLx%2BeH%2BfGud7jbFuu0M3BpK6A3YiK2WReporting and NEL.8.drfalse
                                high
                                https://dns.googlebbd0fc60-3f58-4ccf-8445-7017e37fbcb0.tmp.8.dr, 13433158-ce67-4910-9c59-c8de94460c90.tmp.8.dr, 82607a3f-5cb0-46f1-9026-71b61e2079e0.tmp.8.drfalse
                                • URL Reputation: safe
                                unknown
                                https://ogs.google.combbd0fc60-3f58-4ccf-8445-7017e37fbcb0.tmp.8.dr, 13433158-ce67-4910-9c59-c8de94460c90.tmp.8.drfalse
                                  high
                                  https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jskfdata_1.8.drfalse
                                    high
                                    https://code.jquery.com/jquery-3.2.1.slim.min.jsdata_1.8.drfalse
                                      high
                                      https://play.google.combbd0fc60-3f58-4ccf-8445-7017e37fbcb0.tmp.8.dr, 13433158-ce67-4910-9c59-c8de94460c90.tmp.8.drfalse
                                        high
                                        https://code.jquery.com/jquery-3.1.1.min.jsdata_1.8.drfalse
                                          high
                                          https://csp.withgoogle.com/csp/hosted-libraries-pushersdata_3.8.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://code.jquery.com/jquery-3.3.1.jsdata_1.8.drfalse
                                            high
                                            https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsKdata_1.8.drfalse
                                              high
                                              https://www.google.combbd0fc60-3f58-4ccf-8445-7017e37fbcb0.tmp.8.dr, 13433158-ce67-4910-9c59-c8de94460c90.tmp.8.drfalse
                                                high
                                                https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.sdata_1.8.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://accounts.google.combbd0fc60-3f58-4ccf-8445-7017e37fbcb0.tmp.8.dr, 13433158-ce67-4910-9c59-c8de94460c90.tmp.8.drfalse
                                                  high
                                                  https://code.jquery.com/jquery-3.3.1.js&data_1.8.drfalse
                                                    high
                                                    https://csp.withgoogle.com/csp/hosted-libraries-pushersCross-Origin-Resource-Policy:data_3.8.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://use.fontawesome.com/releases/v5.7.0/css/all.cssdata_1.8.drfalse
                                                      high
                                                      https://aadcdn.msftauth.net/ests/2.1/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.data_1.8.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://clients2.googleusercontent.combbd0fc60-3f58-4ccf-8445-7017e37fbcb0.tmp.8.dr, 13433158-ce67-4910-9c59-c8de94460c90.tmp.8.drfalse
                                                        high
                                                        https://apis.google.combbd0fc60-3f58-4ccf-8445-7017e37fbcb0.tmp.8.dr, 13433158-ce67-4910-9c59-c8de94460c90.tmp.8.drfalse
                                                          high
                                                          https://a.nel.cloudflare.com/report/v3?s=eVTOMIPjK6xJYEGnCRBvWaIG5r7LD61WaVxIhYhCjK%2Bf6Mr2EjneAH2HGReporting and NEL.8.drfalse
                                                            high
                                                            https://csp.withgoogle.com/csp/report-to/hosted-libraries-pushersdata_3.8.dr, Reporting and NEL.8.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://clients2.google.combbd0fc60-3f58-4ccf-8445-7017e37fbcb0.tmp.8.dr, 13433158-ce67-4910-9c59-c8de94460c90.tmp.8.drfalse
                                                              high

                                                              Contacted IPs

                                                              • No. of IPs < 25%
                                                              • 25% < No. of IPs < 50%
                                                              • 50% < No. of IPs < 75%
                                                              • 75% < No. of IPs

                                                              Public

                                                              IPDomainCountryFlagASNASN NameMalicious
                                                              104.18.10.207
                                                              maxcdn.bootstrapcdn.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              142.250.203.110
                                                              clients.l.google.comUnited States
                                                              15169GOOGLEUSfalse
                                                              172.217.168.45
                                                              accounts.google.comUnited States
                                                              15169GOOGLEUSfalse
                                                              239.255.255.250
                                                              unknownReserved
                                                              unknownunknownfalse
                                                              172.217.168.3
                                                              gstaticadssl.l.google.comUnited States
                                                              15169GOOGLEUSfalse
                                                              152.199.23.37
                                                              cs1100.wpc.omegacdn.netUnited States
                                                              15133EDGECASTUSfalse
                                                              104.16.19.94
                                                              cdnjs.cloudflare.comUnited States
                                                              13335CLOUDFLARENETUSfalse

                                                              Private

                                                              IP
                                                              192.168.2.1
                                                              192.168.2.23

                                                              General Information

                                                              Joe Sandbox Version:34.0.0 Boulder Opal
                                                              Analysis ID:528475
                                                              Start date:25.11.2021
                                                              Start time:10:57:34
                                                              Joe Sandbox Product:CloudBasic
                                                              Overall analysis duration:0h 6m 49s
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:full
                                                              Sample file name:V-M RTAmpcapital5EG1-TGQO2F-IOC8.htm
                                                              Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                              Number of analysed new started processes analysed:28
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • HCA enabled
                                                              • EGA enabled
                                                              • HDC enabled
                                                              • AMSI enabled
                                                              Analysis Mode:default
                                                              Analysis stop reason:Timeout
                                                              Detection:MAL
                                                              Classification:mal48.phis.winHTM@12/83@8/9
                                                              EGA Information:Failed
                                                              HDC Information:Failed
                                                              HCA Information:
                                                              • Successful, ratio: 100%
                                                              • Number of executed functions: 0
                                                              • Number of non-executed functions: 0
                                                              Cookbook Comments:
                                                              • Adjust boot time
                                                              • Enable AMSI
                                                              • Found application associated with file extension: .htm
                                                              Warnings:
                                                              Show All
                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                              • Excluded IPs from analysis (whitelisted): 69.16.175.10, 69.16.175.42, 172.217.168.14, 172.67.214.69, 104.21.78.7, 142.250.203.106, 172.217.168.42, 173.194.187.167, 13.107.246.60, 13.107.213.60, 172.217.168.67, 216.58.215.234, 142.250.203.99
                                                              • Excluded domains from analysis (whitelisted): cds.s5x3j6q5.hwcdn.net, fonts.googleapis.com, ajax.googleapis.com, fonts.gstatic.com, aadcdnoriginwus2.azureedge.net, r2---sn-4g5e6nz7.gvt1.com, part-0032.t-0009.t-msedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, use.fontawesome.com.cdn.cloudflare.net, r2.sn-4g5e6nz7.gvt1.com, arc.msn.com, firstparty-azurefd-prod.trafficmanager.net, ris.api.iris.microsoft.com, edgedl.me.gvt1.com, redirector.gvt1.com, translate.googleapis.com, update.googleapis.com, aadcdnoriginwus2.afd.azureedge.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, www.gstatic.com, dual.part-0032.t-0009.t-msedge.net
                                                              • Not all processes where analyzed, report is missing behavior information
                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                              • Report size getting too big, too many NtSetInformationFile calls found.

                                                              Simulations

                                                              Behavior and APIs

                                                              No simulations

                                                              Joe Sandbox View / Context

                                                              IPs

                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                              104.18.10.207File211124.htmlGet hashmaliciousBrowse
                                                                ATT67586.HTMGet hashmaliciousBrowse
                                                                  #U266b_789_89676.htmGet hashmaliciousBrowse
                                                                    Eft Proof Of Payment.htmlGet hashmaliciousBrowse
                                                                      Attachments msg.htmlGet hashmaliciousBrowse
                                                                        Lamontagnem.htmlGet hashmaliciousBrowse
                                                                          Renee.schneider.htmlGet hashmaliciousBrowse
                                                                            Renee.schneider.htmlGet hashmaliciousBrowse
                                                                              MT103-FAX-INV364788.htmGet hashmaliciousBrowse
                                                                                eFax document 805428.htmlGet hashmaliciousBrowse
                                                                                  ATT88732.HTMGet hashmaliciousBrowse
                                                                                    ATT00330.HTMGet hashmaliciousBrowse
                                                                                      Customercare.htmlGet hashmaliciousBrowse
                                                                                        RemittanceAdvice-9793573.htmGet hashmaliciousBrowse
                                                                                          TELEFAX_Davidson-techOLX831OLX23AY2AY.HTMGet hashmaliciousBrowse
                                                                                            Washfin--Payment-209659392021 .htmGet hashmaliciousBrowse
                                                                                              ATT34933.HTMGet hashmaliciousBrowse
                                                                                                .#U266bvmail-654872VA9MSDSCSD.htmGet hashmaliciousBrowse
                                                                                                  9337297373923u33678391.htmGet hashmaliciousBrowse
                                                                                                    BenefitReport-Indwes#468.htmGet hashmaliciousBrowse
                                                                                                      239.255.255.250mal1.htmlGet hashmaliciousBrowse
                                                                                                        TmVqivwYxc.exeGet hashmaliciousBrowse
                                                                                                          3E8869030B9C89B8C43E9F8A6730A516E3945AB1272E3.exeGet hashmaliciousBrowse
                                                                                                            5A15ECE1649A5EF54B70B95D9D413BAD068B8C1C932E2.exeGet hashmaliciousBrowse
                                                                                                              DOC5629.htmGet hashmaliciousBrowse
                                                                                                                23062BA932165210EBB3FFCD15474E79F19E6AD74869F.exeGet hashmaliciousBrowse
                                                                                                                  File211124.htmlGet hashmaliciousBrowse
                                                                                                                    Change Order - Draw #3 .htmGet hashmaliciousBrowse
                                                                                                                      ATT67586.HTMGet hashmaliciousBrowse
                                                                                                                        2sX7IceYWM.msiGet hashmaliciousBrowse
                                                                                                                          #U266bvmail-7507466TQD1BB870.htmGet hashmaliciousBrowse
                                                                                                                            XP-SN-7843884.htmGet hashmaliciousBrowse
                                                                                                                              XP-SN-8324655.htmGet hashmaliciousBrowse
                                                                                                                                1.htmGet hashmaliciousBrowse
                                                                                                                                  t 2021.HtMLGet hashmaliciousBrowse
                                                                                                                                    muhammadbad.htmlGet hashmaliciousBrowse
                                                                                                                                      Hfecs.combGNAaGZlY3MuY29t.htmGet hashmaliciousBrowse
                                                                                                                                        XP-SN-3765518.htmGet hashmaliciousBrowse
                                                                                                                                          TRANS-MT103-INV735268.PDF.htmGet hashmaliciousBrowse
                                                                                                                                            Omegabuilders-FAX84216.htmlGet hashmaliciousBrowse

                                                                                                                                              Domains

                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                              cdnjs.cloudflare.comDOC5629.htmGet hashmaliciousBrowse
                                                                                                                                              • 104.16.18.94
                                                                                                                                              File211124.htmlGet hashmaliciousBrowse
                                                                                                                                              • 104.16.19.94
                                                                                                                                              Change Order - Draw #3 .htmGet hashmaliciousBrowse
                                                                                                                                              • 104.16.18.94
                                                                                                                                              .#U266bvmail-478314QOZVOYBY30.htmGet hashmaliciousBrowse
                                                                                                                                              • 104.16.18.94
                                                                                                                                              1.htmGet hashmaliciousBrowse
                                                                                                                                              • 104.16.19.94
                                                                                                                                              muhammadbad.htmlGet hashmaliciousBrowse
                                                                                                                                              • 104.16.19.94
                                                                                                                                              Hfecs.combGNAaGZlY3MuY29t.htmGet hashmaliciousBrowse
                                                                                                                                              • 104.16.19.94
                                                                                                                                              TRANS-MT103-INV735268.PDF.htmGet hashmaliciousBrowse
                                                                                                                                              • 104.16.19.94
                                                                                                                                              #U266b_789_89676.htmGet hashmaliciousBrowse
                                                                                                                                              • 104.16.18.94
                                                                                                                                              TxIDbatch#7809.htmGet hashmaliciousBrowse
                                                                                                                                              • 104.16.19.94
                                                                                                                                              ATT94606.htmGet hashmaliciousBrowse
                                                                                                                                              • 104.16.18.94
                                                                                                                                              Remittance Advice.htmlGet hashmaliciousBrowse
                                                                                                                                              • 104.16.19.94
                                                                                                                                              Eft Proof Of Payment.htmlGet hashmaliciousBrowse
                                                                                                                                              • 104.16.19.94
                                                                                                                                              Attachments msg.htmlGet hashmaliciousBrowse
                                                                                                                                              • 104.16.19.94
                                                                                                                                              Clti.xlsxGet hashmaliciousBrowse
                                                                                                                                              • 104.16.19.94
                                                                                                                                              Vernon.xlsxGet hashmaliciousBrowse
                                                                                                                                              • 104.16.19.94
                                                                                                                                              Activation Online Mail.htmGet hashmaliciousBrowse
                                                                                                                                              • 104.16.18.94
                                                                                                                                              #U266b_789_89676.htmGet hashmaliciousBrowse
                                                                                                                                              • 104.16.19.94
                                                                                                                                              Lamontagnem.htmlGet hashmaliciousBrowse
                                                                                                                                              • 104.16.19.94
                                                                                                                                              Renee.schneider.htmlGet hashmaliciousBrowse
                                                                                                                                              • 104.16.18.94
                                                                                                                                              cs1100.wpc.omegacdn.netOmegabuilders-FAX84216.htmlGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              #U266b_789_89676.htmGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              Brewin PAYMENT copy.htmlGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              Clti.xlsxGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              Vernon.xlsxGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              #U266b_789_89676.htmGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              Lamontagnem.htmlGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              Renee.schneider.htmlGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              Renee.schneider.htmlGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              Renee.schneider.htmlGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              AP_Remittance_SWT130003815_0.htmlGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              portalsupport@dot.gov_cred.htmlGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              eFax document 805428.htmlGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              eFax document 805428.htmlGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              Customercare.htmlGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              voice9CT8-QJXF1Y-OWY9-6538-878.htmlGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              SANDBOXME.HTMGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              cbenson@palliser.com.htmGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              atlanticare.org-Payslip-Details-691256-pdf.htmGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              T8778900.htmGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37

                                                                                                                                              ASN

                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                              EDGECASTUS1.htmGet hashmaliciousBrowse
                                                                                                                                              • 152.199.21.175
                                                                                                                                              muhammadbad.htmlGet hashmaliciousBrowse
                                                                                                                                              • 152.199.21.175
                                                                                                                                              42E07EA0F43BEC6913D6AC78FF74536695AE273CD28DB.exeGet hashmaliciousBrowse
                                                                                                                                              • 152.199.20.140
                                                                                                                                              Omegabuilders-FAX84216.htmlGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              #U266b_789_89676.htmGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              Brewin PAYMENT copy.htmlGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              ATT94606.htmGet hashmaliciousBrowse
                                                                                                                                              • 152.199.21.175
                                                                                                                                              Remittance Advice.htmlGet hashmaliciousBrowse
                                                                                                                                              • 152.199.21.175
                                                                                                                                              Clti.xlsxGet hashmaliciousBrowse
                                                                                                                                              • 152.199.21.175
                                                                                                                                              Vernon.xlsxGet hashmaliciousBrowse
                                                                                                                                              • 152.199.21.175
                                                                                                                                              EFT-11-22-201.htmlGet hashmaliciousBrowse
                                                                                                                                              • 192.229.221.185
                                                                                                                                              #U266b_789_89676.htmGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              Sales Order List.exeGet hashmaliciousBrowse
                                                                                                                                              • 93.184.220.29
                                                                                                                                              Lamontagnem.htmlGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              EFT-11-22-201.htmlGet hashmaliciousBrowse
                                                                                                                                              • 192.229.221.185
                                                                                                                                              Renee.schneider.htmlGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              Renee.schneider.htmlGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              Renee.schneider.htmlGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              AP_Remittance_SWT130003815_0.htmlGet hashmaliciousBrowse
                                                                                                                                              • 152.199.23.37
                                                                                                                                              N64GUd01yFGet hashmaliciousBrowse
                                                                                                                                              • 93.184.209.24
                                                                                                                                              CLOUDFLARENETUSAO7gki3UTr.exeGet hashmaliciousBrowse
                                                                                                                                              • 162.159.129.233
                                                                                                                                              6docs'pdf.ppamGet hashmaliciousBrowse
                                                                                                                                              • 104.16.202.237
                                                                                                                                              Product Inquiry.exeGet hashmaliciousBrowse
                                                                                                                                              • 66.235.200.147
                                                                                                                                              JUSTIFICANTE.exeGet hashmaliciousBrowse
                                                                                                                                              • 104.21.29.122
                                                                                                                                              Purchase Order.exeGet hashmaliciousBrowse
                                                                                                                                              • 162.159.133.233
                                                                                                                                              Swift Copy TT.docGet hashmaliciousBrowse
                                                                                                                                              • 23.227.38.74
                                                                                                                                              sfhJLQhj84.exeGet hashmaliciousBrowse
                                                                                                                                              • 104.23.98.190
                                                                                                                                              TOH09847465353.COM.exeGet hashmaliciousBrowse
                                                                                                                                              • 104.21.49.41
                                                                                                                                              ESP095744532.BAT.exeGet hashmaliciousBrowse
                                                                                                                                              • 104.21.79.226
                                                                                                                                              New PO.exeGet hashmaliciousBrowse
                                                                                                                                              • 172.67.188.154
                                                                                                                                              lQzTg5PyVw.exeGet hashmaliciousBrowse
                                                                                                                                              • 104.21.19.200
                                                                                                                                              MHG-98766.exeGet hashmaliciousBrowse
                                                                                                                                              • 104.21.19.200
                                                                                                                                              Shipping documents.exeGet hashmaliciousBrowse
                                                                                                                                              • 104.21.36.44
                                                                                                                                              464144898 Docs.exeGet hashmaliciousBrowse
                                                                                                                                              • 104.21.19.200
                                                                                                                                              mal1.htmlGet hashmaliciousBrowse
                                                                                                                                              • 104.18.11.207
                                                                                                                                              LZxr7xI4nc.exeGet hashmaliciousBrowse
                                                                                                                                              • 104.21.24.175
                                                                                                                                              test.vbsGet hashmaliciousBrowse
                                                                                                                                              • 162.159.134.233
                                                                                                                                              3E8869030B9C89B8C43E9F8A6730A516E3945AB1272E3.exeGet hashmaliciousBrowse
                                                                                                                                              • 104.23.98.190
                                                                                                                                              dllhost.exeGet hashmaliciousBrowse
                                                                                                                                              • 104.23.98.190
                                                                                                                                              5A15ECE1649A5EF54B70B95D9D413BAD068B8C1C932E2.exeGet hashmaliciousBrowse
                                                                                                                                              • 172.67.213.194

                                                                                                                                              JA3 Fingerprints

                                                                                                                                              No context

                                                                                                                                              Dropped Files

                                                                                                                                              No context

                                                                                                                                              Created / dropped Files

                                                                                                                                              C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):451603
                                                                                                                                              Entropy (8bit):5.009711072558331
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12288:ZHfRTyGZ6lup8Cfrvq4JBPKh+FBlESBw4p6:NfOCzvRKhGvwJ
                                                                                                                                              MD5:A78AD14E77147E7DE3647E61964C0335
                                                                                                                                              SHA1:CECC3DD41F4CEA0192B24300C71E1911BD4FCE45
                                                                                                                                              SHA-256:0D6803758FF8F87081FAFD62E90F0950DFB2DD7991E9607FE76A8F92D0E893FA
                                                                                                                                              SHA-512:DDE24D5AD50D68FC91E9E325D31E66EF8F624B6BB3A07D14FFED1104D3AB5F4EF1D7969A5CDE0DFBB19CB31C506F7DE97AF67C2F244F7E7E8E10648EA8321101
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                              Preview: BDic.... ....6...."..Z..4g....6.2...{/...3...5....AF 1363.AF nm.AF pt.AF n1.AF p.AF tc.AF SM.AF M.AF S.AF MS.AF MNR.AF GDS.AF MNT.AF MH.AF MR.AF SZMR.AF MJ.AF MT.AF MY.AF MRZ.AF MN.AF MG.AF RM.AF N.AF MV.AF XM.AF DSM.AF SD.AF G.AF R.AF MNX.AF MRS.AF MD.AF MNRB.AF B.AF ZSMR.AF PM.AF SMNGJ.AF SMN.AF ZMR.AF SMGB.AF MZR.AF GM.AF SMR.AF SMDG.AF RMZ.AF ZM.AF MDG.AF MDT.AF SMNXT.AF SDY.AF LSDG.AF LGDS.AF GLDS.AF UY.AF U.AF DSGNX.AF GNDSX.AF DSG.AF Y.AF GS.AF IEMS.AF YP.AF ZGDRS.AF XGNVDS.AF UT.AF GNDS.AF GVDS.AF MYPS.AF XGNDS.AF TPRY.AF MDSG.AF ZGSDR.AF DYSG.AF PMYTNS.AF AGDS.AF DRZGS.AF PY.AF GSPMDY.AF EGVDS.AF SL.AF GNXDS.AF DSBG.AF IM.AF I.AF MDGS.AF SMY.AF DSGN.AF DSLG.AF GMDS.AF MDSBG.AF SGD.AF IY.AF P.AF DSMG.AF BLZGDRS.AF TR.AF AGSD.AF ZGBDRSL.AF PTRY.AF ASDGV.AF ASM.AF ICANGSD.AF ICAM.AF IKY.AF AMS.AF PMYTRS.AF BZGVDRS.AF SDRBZG.AF GVMDS.AF PSM.AF DGLS.AF GNVXDS.AF AGDSL.AF DGS.AF XDSGNV.AF BZGDRS.AF AM.AF AS.AF A.AF LDSG.AF AGVDS.AF SDG.AF LDSMG.AF EDSMG.AF EY.AF DRSMZG.AF PRYT.AF LZ
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\375dd63a-7b42-4f29-95a6-da2768c4c8dd.tmp
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):195827
                                                                                                                                              Entropy (8bit):6.075249797519536
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:SOKw3BEtMcrC1/EN2h2MTgfeDTwsFOcQeleGlFJFcbXafIB0u1GOJmA3iuRM:1yC1/E0Yo51leGlBaqfIlUOoSiuRM
                                                                                                                                              MD5:7BE32D66F55EA643C61443D6C1B8CA5C
                                                                                                                                              SHA1:11436862EC4C65A61C10079C2FCE6118D5F1A909
                                                                                                                                              SHA-256:AB9305C3E3F35DEB599D2C2207B1E350015735F1EDC322EAF83316FE42BAC9A9
                                                                                                                                              SHA-512:96A89790E62325201639CDB16A678D3891B56DD58EE315B6E5CF834DAAA8AB65DB6D49B3447E8158F97040DDA3F37E1736698A9E55343A1E9A940D9BCF30B263
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.637866713338567e+12,"network":1.637834314e+12,"ticks":136306523.0,"uncertainty":3946798.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13276832799819495"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\6a878890-9770-40e0-a9bf-6ff22fe21d12.tmp
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):195579
                                                                                                                                              Entropy (8bit):6.074762973702773
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:SQMKw3BEtMcrC1/EN2h2MTgfeDTwsFOcQeleGlFJFcbXafIB0u1GOJmA3iuRM:dMyC1/E0Yo51leGlBaqfIlUOoSiuRM
                                                                                                                                              MD5:BDD12D74D57EB8481F46C0743E5129BB
                                                                                                                                              SHA1:6E1DFD871900AC85C0FB066AAF9E3E65FC35E1CA
                                                                                                                                              SHA-256:9BD5545E3CB8DD1B7AA62727C7D2737CEAC390BD5E91DD11A2291C56C75D987C
                                                                                                                                              SHA-512:BCC4E86EE891C9E99E13C9A988E4C2BD0F761175034C8065DFDCDCD39A160C0941EED3E55155649F04485F4FA2D80141A3D0AC5460F65C7C4B81B3C224229890
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.637866713338567e+12,"network":1.637834314e+12,"ticks":136306523.0,"uncertainty":3946798.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13276832799819495"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):40
                                                                                                                                              Entropy (8bit):3.254162526001658
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:FkXft0xE1n:+ftIE1n
                                                                                                                                              MD5:BD4642AD6C750A12D912B20BCB92E14D
                                                                                                                                              SHA1:C549F0F48FDD4FBC62E51AC26D7E185160CE2123
                                                                                                                                              SHA-256:4FD71FE78DFE203137C89C9FB0734358FF432F2BC83338112DC7B830F9B30F2C
                                                                                                                                              SHA-512:04410D12EF327614C3AF1251C9906BFEB2977211A7F53CBB08A8C01F9465A382CD001E51AB936A0D196D359F1DECDDAEAF5E7D1DBD49CE5F4FF91BF5C332B6CF
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                              Preview: sdPC....................s}.....M..2.!..%
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\08233ca0-5556-470d-be82-23685ee876cd.tmp
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1
                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                              Preview: .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\13433158-ce67-4910-9c59-c8de94460c90.tmp
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                              Category:modified
                                                                                                                                              Size (bytes):2165
                                                                                                                                              Entropy (8bit):4.896822473666733
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:Y2TntwXGDH3qyvz5sq/ARs+Gst/sTRS7ss2cds6AMH0YhbD:JTnOXGDHa+zQ53S0kpGFhH
                                                                                                                                              MD5:632A0F6A3637FD5CDC91779C77457633
                                                                                                                                              SHA1:627D5E2A5CE01A1B9A6127A82384D4E02C27B42D
                                                                                                                                              SHA-256:96ACCEB4F1B26C5652556C60B62506A69360E21B2972F5F2561A97F0DBCD2C7C
                                                                                                                                              SHA-512:91D484A00541D02698402C5E6AE9C1FF54BCBE60D74FB2696B2C057C06E8D646557DE2B676A137564AAFEC75714FCD709B7B55F752437BA907124530366CCF74
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: {"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://www.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://www.google.com","supports_spdy":true},{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://play.google.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://www.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13284932314011136","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://ajax.googleapis.com"},{"alternative_service":[{"advertised_versions":[50],"expiration":"13284932314023619","port":443,"protocol_str":"
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\6fb40b0b-e93c-48b1-9633-945ad97f166b.tmp
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4954
                                                                                                                                              Entropy (8bit):4.959886235283649
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:n/C0e0Rz9pcKIHok0JCKL8vbOTceO1Vuwn:n/C099pc44KCpD
                                                                                                                                              MD5:6BF2365D7413B7FBFCDCA40908C7F6A6
                                                                                                                                              SHA1:525FEE949E7B3C2174AF0CBFB6A81542E181B30B
                                                                                                                                              SHA-256:945688EA346E5A74F278B1F1BBA03A204E05C8FDFD8FF88B09C9B8B2A4E40BFA
                                                                                                                                              SHA-512:D336BAA0BC8E827932E4923FCF067C08E6F4E17C573090D0A0D3DF9072EFC8DAF55EF3CFCAB9700340A2C41FC6D72422698BE142BA079368110C9A94825A3E2F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13282340311580437","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245951692116406","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\90807a00-8f7d-4d43-9e09-8357eacbdd3a.tmp
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):16634
                                                                                                                                              Entropy (8bit):5.578785684441478
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:akL1t8LlFXX91kXqKf/pUZNCgVLH2HfDkLrUXrEU54g:XsLl191kXqKf/pUZNCgVLH2HfYLrUgAT
                                                                                                                                              MD5:D4B49B0B74303C2B1E4E485726DDEC7A
                                                                                                                                              SHA1:3B022A18F4753FD7AFFD11F45B4A4D6EEA6841CA
                                                                                                                                              SHA-256:5E30220DDE7D38B95ACE2022B0427DD7E8C2C217E2C3AB129EDD64306BDFBBFA
                                                                                                                                              SHA-512:B754EE801D11F3F699C1CC4D4A7A5F12DF08D82DE6776F7F06B4B2CCDAFC20C5551ABBC0C3B50D077200C919B71E2065AAE9905B32D832B4EDD18A1C5CABB70F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13282340310805070","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\LOG
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):334
                                                                                                                                              Entropy (8bit):5.2761881996315925
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:may9N+q2PWXp+N23iKKdK9RXXTZIFUtB0T7ZmwP/VkwOWXp+N23iKKdK9RXX5LJ:8Iva5Kk7XT2FUtST7/15f5Kk7XVJ
                                                                                                                                              MD5:A0847789C7327E1407951239F05467A8
                                                                                                                                              SHA1:1B868E6B1EB6FD706A448E39475A548767743A72
                                                                                                                                              SHA-256:F81B29AEF6A29D0EE7F731FBB82AFF9BA37456BA2951290D3CBA8DEE17969DA4
                                                                                                                                              SHA-512:BAFDB5E067A7A6E136A0A59E789B245088FF41619A7255F0FFCC95FBCF294C4856C8C74E4F3BAEFA98B4D3186F2B694E266E2AFDE4CEF498A31D536995C0D175
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:37.293 19d8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase/MANIFEST-000001.2021/11/25-10:58:37.295 19d8 Recovering log #3.2021/11/25-10:58:37.296 19d8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\LOG.old (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):334
                                                                                                                                              Entropy (8bit):5.2761881996315925
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:may9N+q2PWXp+N23iKKdK9RXXTZIFUtB0T7ZmwP/VkwOWXp+N23iKKdK9RXX5LJ:8Iva5Kk7XT2FUtST7/15f5Kk7XVJ
                                                                                                                                              MD5:A0847789C7327E1407951239F05467A8
                                                                                                                                              SHA1:1B868E6B1EB6FD706A448E39475A548767743A72
                                                                                                                                              SHA-256:F81B29AEF6A29D0EE7F731FBB82AFF9BA37456BA2951290D3CBA8DEE17969DA4
                                                                                                                                              SHA-512:BAFDB5E067A7A6E136A0A59E789B245088FF41619A7255F0FFCC95FBCF294C4856C8C74E4F3BAEFA98B4D3186F2B694E266E2AFDE4CEF498A31D536995C0D175
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:37.293 19d8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase/MANIFEST-000001.2021/11/25-10:58:37.295 19d8 Recovering log #3.2021/11/25-10:58:37.296 19d8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):318
                                                                                                                                              Entropy (8bit):5.238646845228834
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:maaBcL+q2PWXp+N23iKKdKyDZIFUtBagZmwPaH7HNVkwOWXp+N23iKKdKyJLJ:KBcyva5Kk02FUtcg/yH5f5KkWJ
                                                                                                                                              MD5:19E8EF16A2572C603E061114B7FB5082
                                                                                                                                              SHA1:5592254B53387BAF662F3C04F5FCF62D0BD4C529
                                                                                                                                              SHA-256:74DF601427B0C63D650A2517E723FC1EB6A19446F5C1813A84C8191C50C0A852
                                                                                                                                              SHA-512:8B13F9E3994C1B3192B0C3C6BA16DE8D6600DE8767B6EFD1BAE87CE4FC60035528F85A163DA0B0C47DA700C1BCD5E632D5DEEF0F333F9C0AA03FF5445E5A02F3
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:37.285 19d8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase/MANIFEST-000001.2021/11/25-10:58:37.287 19d8 Recovering log #3.2021/11/25-10:58:37.288 19d8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):318
                                                                                                                                              Entropy (8bit):5.238646845228834
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:maaBcL+q2PWXp+N23iKKdKyDZIFUtBagZmwPaH7HNVkwOWXp+N23iKKdKyJLJ:KBcyva5Kk02FUtcg/yH5f5KkWJ
                                                                                                                                              MD5:19E8EF16A2572C603E061114B7FB5082
                                                                                                                                              SHA1:5592254B53387BAF662F3C04F5FCF62D0BD4C529
                                                                                                                                              SHA-256:74DF601427B0C63D650A2517E723FC1EB6A19446F5C1813A84C8191C50C0A852
                                                                                                                                              SHA-512:8B13F9E3994C1B3192B0C3C6BA16DE8D6600DE8767B6EFD1BAE87CE4FC60035528F85A163DA0B0C47DA700C1BCD5E632D5DEEF0F333F9C0AA03FF5445E5A02F3
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:37.285 19d8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase/MANIFEST-000001.2021/11/25-10:58:37.287 19d8 Recovering log #3.2021/11/25-10:58:37.288 19d8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\data_0
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):45056
                                                                                                                                              Entropy (8bit):0.11115924367116684
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:dQbkFtsYVZZHvOBPpLRdd5BgqvQkyPhveag5Sg24QEnRo92S:dvts4ZZHvodTdoqqveaoSp4QURoIS
                                                                                                                                              MD5:82C4C23C1AD5A4C6F34EE1A9BD4A1519
                                                                                                                                              SHA1:A7F8FBA6DA20CE20DDCC698F17FB449DEA78FF72
                                                                                                                                              SHA-256:D05F06EBAD84F6149A4EED4D6F0C5B74E55E8316AA801F758CEBC78AB920EB41
                                                                                                                                              SHA-512:33C93420145ACA56FBCD9E071BAAB94F8230365178439B03270F2B25BCD31E3E4CAD5044804334DC70E078BF604270ECC7E2C1F8BD315DF5F7C5DABD6D767A0C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ............$....................................................................?......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\data_1
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):270336
                                                                                                                                              Entropy (8bit):0.12362837386732654
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:hFn0nsQZk8ICFHe4JaAXBOUi8UpLv6cnxhAjNKZ10ZkC:hmPqQeOxXzGv66WYZKZN
                                                                                                                                              MD5:AED41176C71D0D91CFBE4316F917154B
                                                                                                                                              SHA1:D9C1413212A418595C35BA90DA3E6C674D013382
                                                                                                                                              SHA-256:5835BAEDAC41C78775F5B7667198AE75CC2475F6283109C52A88BEE97FAAC06E
                                                                                                                                              SHA-512:D066E0A627ADE19F9C60944BBEC01FA47FDA99B22421BA723D8F1AAF94EC0FB873A3CF8B3105778A116DE74BCD2F3850984F81DD34B6667CF90E045FFC95C307
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\data_2
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1056768
                                                                                                                                              Entropy (8bit):0.4913621093078279
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:LY5sFOuWJtLYHLBJtN9JtA7K2IOuWJtaFWfWJtWIJtTN1NKjJt/UYD2Jt5IJt:9aY7smm+N1NKg
                                                                                                                                              MD5:3E0B9AB60040FC8BCE3D9FAAE680D479
                                                                                                                                              SHA1:DA28A3CE2D8468F57E4839EFE549BEEE30D26AF4
                                                                                                                                              SHA-256:2CC61835E0619DC5663286A944E211BD7F4B8954777ECF0235E98DC2578A6AFF
                                                                                                                                              SHA-512:B1D75A155A13F63CDCA18EB47D38E5FEF124BEF0E48A5CA8C9EB5F2791AC6DEB5F115EBA3880FF508E73B6B04EEE7E9F25E4C4CF9701208D647C62CC5FB37A8C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\data_3
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4202496
                                                                                                                                              Entropy (8bit):0.08848687458278819
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:xiL/dR5bHvJtuSGSA9JtpOwSAvJtZuqXQgXeJtQtO9Ra0JtRR:ML/1PJt129JtBvJtNXvXeJtQIFJtR
                                                                                                                                              MD5:D49D1B836FF6209B827F3C6DFE3E8CCA
                                                                                                                                              SHA1:CB331428C8AAA9CFC2834839765551A920706825
                                                                                                                                              SHA-256:8D660AAEB1A7086BF2EA7C0E9B7F5F9E722498D7D2A39C15E43F59049F33F4C6
                                                                                                                                              SHA-512:FE55C1C8E6641DE622EA79B4DDC70BF7DEE1B5B754933A5C10F117703446ECBEC9E5FF929536D43FE5909F980FC1457FFF859F7E03FB05AC2262471DA564A2E1
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):20480
                                                                                                                                              Entropy (8bit):0.5154898084991041
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:TLyqJLbXaFpEO5bNmISHn06UwcQPx5fB:TekLLOpEO5J/Kn7U1uB
                                                                                                                                              MD5:861034A57F72A428F833D9A8C57FDB6C
                                                                                                                                              SHA1:FE4DE8A11179326A9123EE17DE6A7D05B1068EBB
                                                                                                                                              SHA-256:CD7D1643DE768BAC3214CDBCF0F5FB08C0FA9F4D81E3EF431CF98569E4165494
                                                                                                                                              SHA-512:036613279BCD2D8C54EA21C80BA93DCC4D3D23E835D2FD390690011F2679DADEDE3DECAA219D1749348DB859B6D211E325E5483740984BFBBA2A590E8BCA962C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Current Session
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2193
                                                                                                                                              Entropy (8bit):3.4687748545568993
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:34S5PlrlejtijHtcj/YBjmXJHtmLh1qj/orlr:34axstmHUAlm5HyhWQr
                                                                                                                                              MD5:B220B337F8B0DC0B1193A733640D16A6
                                                                                                                                              SHA1:4DAB4351BA71A48BF91FF1C6A882E3211D6BDB2A
                                                                                                                                              SHA-256:AEC1084010A62F4A0D2E34C8B439F4F9C790DC877F6275914BD2F7CFD324B749
                                                                                                                                              SHA-512:66AEE646D241C3C65C480C57FEC0D746D18250BEF4816061F7F693E4C7FAAC25111F95A6271067BF3F17F04B67C8E72F8EECACD4B97875E961248E3D60EC2FEA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: SNSS....................................................!.............................................1..,.......$...3167a2fe_c4bd_4137_aa81_61a547b8e160....................................................................................................................................E...file:///C:/Users/user/Desktop/V-M%20RTAmpcapital5EG1-TGQO2F-IOC8.htm.......................................................h.......`.......................................................................8.......P...................................E...f.i.l.e.:./././.C.:./.U.s.e.r.s./.h.a.r.d.z./.D.e.s.k.t.o.p./.V.-.M.%.2.0.R.T.A.m.p.c.a.p.i.t.a.l.5.E.G.1.-.T.G.Q.O.2.F.-.I.O.C.8...h.t.m.......................................8.......0.......8....................................................................... .......................................................E...file:///C:/Users/user/Desktop/V-M%20RTAmpcapital5EG1-TGQO2F-IOC8.htm........#.70/.............................................5..0...
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Current Tabs
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):8
                                                                                                                                              Entropy (8bit):1.8112781244591325
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:3Dtn:3h
                                                                                                                                              MD5:0686D6159557E1162D04C44240103333
                                                                                                                                              SHA1:053E9DB58E20A67D1E158E407094359BF61D0639
                                                                                                                                              SHA-256:3303D5EED881951B0BB52CF1C6BFA758770034D0120C197F9F7A3520B92A86FB
                                                                                                                                              SHA-512:884C0D3594390E2FC0AEAB05460F0783815170C4B57DB749B8AD9CD10741A5604B7A0F979465C4171AD9C14ED56359A4508B4DE58E794550599AAA261120976C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: SNSS....
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\000003.log
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):297
                                                                                                                                              Entropy (8bit):3.5463808523880833
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:qTCTCTCTCTCTCTCTCTCT5z/t2qoEwhXeLKI:qWWWWWWWWWbopXeLKI
                                                                                                                                              MD5:746483D0FEBEDA6169B2CEB1EB3A0EF7
                                                                                                                                              SHA1:2304971D31B736FE61A32C0E3CF8B5CC5232E101
                                                                                                                                              SHA-256:62CC0023396BC8E5DBB1B6C4AB4E46FD7CA314096BB07593033DF3DB7E869B77
                                                                                                                                              SHA-512:7F22DE5E98DE8C9AF9D2990BF4F4F792240A7A01F32318C63EDF2AC9B6661D8C49ABFF0DC1AE6F0214607622451C187A551DDADCBC9248D726E829273D3BB69A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: .f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................i.Wd...............Sgdaefkejpgkiemlaofpalmlakkmbjdnl.declarative_rules.declarativeContent.onPageChanged.[]
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\LOG
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):320
                                                                                                                                              Entropy (8bit):5.286890189643601
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:maXGF39+q2PWXp+N23iKKdK8aPrqIFUtBcKNJZmwPc4S9VkwOWXp+N23iKKdK8a4:k9+va5KkL3FUtfNJ/q9V5f5KkQJ
                                                                                                                                              MD5:7AD6907EE319484FDA9D84F438224247
                                                                                                                                              SHA1:C2720B4382DCCB826637988C9CD6A0FFCFED70A8
                                                                                                                                              SHA-256:206D466D2D8BAD1314A56D65B6CEA292D482CE8B33C2AFCDC5D907DD57694E49
                                                                                                                                              SHA-512:91A509CA204887DE3F16BC6D934069CD54202425114133616E05E83B92C53FFAFF9C72B16491677BDD1BBAC85B4521E6498A4F3552853BE98FC1860A15D3BD3D
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:31.679 1b4c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules/MANIFEST-000001.2021/11/25-10:58:31.681 1b4c Recovering log #3.2021/11/25-10:58:31.682 1b4c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\LOG.old (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):320
                                                                                                                                              Entropy (8bit):5.286890189643601
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:maXGF39+q2PWXp+N23iKKdK8aPrqIFUtBcKNJZmwPc4S9VkwOWXp+N23iKKdK8a4:k9+va5KkL3FUtfNJ/q9V5f5KkQJ
                                                                                                                                              MD5:7AD6907EE319484FDA9D84F438224247
                                                                                                                                              SHA1:C2720B4382DCCB826637988C9CD6A0FFCFED70A8
                                                                                                                                              SHA-256:206D466D2D8BAD1314A56D65B6CEA292D482CE8B33C2AFCDC5D907DD57694E49
                                                                                                                                              SHA-512:91A509CA204887DE3F16BC6D934069CD54202425114133616E05E83B92C53FFAFF9C72B16491677BDD1BBAC85B4521E6498A4F3552853BE98FC1860A15D3BD3D
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:31.679 1b4c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules/MANIFEST-000001.2021/11/25-10:58:31.681 1b4c Recovering log #3.2021/11/25-10:58:31.682 1b4c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\000003.log
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1368
                                                                                                                                              Entropy (8bit):1.8784775129881184
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWe:
                                                                                                                                              MD5:6C88FEEDEE47B405DCBB87ABEBC47027
                                                                                                                                              SHA1:C28B0EB68BAB44D7D6F514351A3BDFCD70A3941E
                                                                                                                                              SHA-256:153DDD24CD5DBCA43DC2071DDF4BE156DCBF32FB3338A2815023358A9740F708
                                                                                                                                              SHA-512:A78C7A534278ADF5D741C721D7109E0E421C3C43EF0E3E4265E9A9BA9AECD8E1FC14268183CE5CCA79523D1B1554AA29E708DF54023720D37929658359E242AE
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: .f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):320
                                                                                                                                              Entropy (8bit):5.229666286049688
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:mahFIq2PWXp+N23iKKdK8NIFUtBkZmwP8OkwOWXp+N23iKKdK8+eLJ:xOva5KkpFUti/0O5f5KkqJ
                                                                                                                                              MD5:3895F254703BD71D55A7987294452099
                                                                                                                                              SHA1:06E269255BF100D6E5AC49092569FBF6EF95CB88
                                                                                                                                              SHA-256:6E99DDDCAC158260FAD10CDE6673AB00A85EC4638B3921053CC8679D3CF8CA10
                                                                                                                                              SHA-512:74F45CB3ECC60F2072D3B71D2DA2FCAD617C3081AD8040A61E7471477A6249F60CA8E12794EB2FE5691D0979DDC713EFA646F90C13205C51D42F06B20EAA91F5
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:34.625 1ac0 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State/MANIFEST-000001.2021/11/25-10:58:34.626 1ac0 Recovering log #3.2021/11/25-10:58:34.629 1ac0 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG.oldSD (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):320
                                                                                                                                              Entropy (8bit):5.229666286049688
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:mahFIq2PWXp+N23iKKdK8NIFUtBkZmwP8OkwOWXp+N23iKKdK8+eLJ:xOva5KkpFUti/0O5f5KkqJ
                                                                                                                                              MD5:3895F254703BD71D55A7987294452099
                                                                                                                                              SHA1:06E269255BF100D6E5AC49092569FBF6EF95CB88
                                                                                                                                              SHA-256:6E99DDDCAC158260FAD10CDE6673AB00A85EC4638B3921053CC8679D3CF8CA10
                                                                                                                                              SHA-512:74F45CB3ECC60F2072D3B71D2DA2FCAD617C3081AD8040A61E7471477A6249F60CA8E12794EB2FE5691D0979DDC713EFA646F90C13205C51D42F06B20EAA91F5
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:34.625 1ac0 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State/MANIFEST-000001.2021/11/25-10:58:34.626 1ac0 Recovering log #3.2021/11/25-10:58:34.629 1ac0 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Favicons
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):20480
                                                                                                                                              Entropy (8bit):1.0639878656929607
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:LLwxh0GY/l1rWR1PmCx9fZjsBX+T6UwcE85fBuj2DGIT5ftsaDc90R4swwTnNGcO:yBmw6fU1zBcXAVtjI90R4iGC5o
                                                                                                                                              MD5:60B84144B6E006B074657A5F10647F9D
                                                                                                                                              SHA1:FA831CB2BA085BA884B18A889300C9CACE5E3346
                                                                                                                                              SHA-256:7023CD7DA3670DF975580EBF0FF8480AC8A71CA81A3C0B93B35690F7BD39744D
                                                                                                                                              SHA-512:75ACB75EE0679909E89B7F063C1701031AF94817A57FEBD61F8D53414E47E1353A65F9C089E004BE31CF8E72FE655DE2E72F5D86652FE097607FC6A826839CD7
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\000003.log
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):38
                                                                                                                                              Entropy (8bit):1.8784775129881184
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:FQxlXNQxlX:qTCT
                                                                                                                                              MD5:51A2CBB807F5085530DEC18E45CB8569
                                                                                                                                              SHA1:7AD88CD3DE5844C7FC269C4500228A630016AB5B
                                                                                                                                              SHA-256:1C43A1BDA1E458863C46DFAE7FB43BFB3E27802169F37320399B1DD799A819AC
                                                                                                                                              SHA-512:B643A8FA75EDA90C89AB98F79D4D022BB81F1F62F50ED4E5440F487F22D1163671EC3AE73C4742C11830214173FF2935C785018318F4A4CAD413AE4EEEF985DF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: .f.5................f.5...............
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\LOG
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):372
                                                                                                                                              Entropy (8bit):5.253099161349007
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:maQd+q2PWXp+N23iKKdK25+Xqx8chI+IFUtBykHZZmwPOVkwOWXp+N23iKKdK25N:Hva5KkTXfchI3FUt/5/m5f5KkTXfch1J
                                                                                                                                              MD5:2221A73FDE4F1467455EAA99D8D8852C
                                                                                                                                              SHA1:52DBE092E1C6E0B28BADEA962BE96AC678247F3F
                                                                                                                                              SHA-256:DB73FE07ABEDFB32A38183BA257119046442437E878F3104A383E9A3BBC1DD9C
                                                                                                                                              SHA-512:541466262DA58E0EB62FFA483F3E2DB8F00A8EC8758E4E9F749E0244AF83AF0C4BCA520547B7EC2516253053E376ECD27DEFDBBBB3EE938843F0FB8BE2DDBED8
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:37.229 1a58 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2021/11/25-10:58:37.231 1a58 Recovering log #3.2021/11/25-10:58:37.232 1a58 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\LOG.old_t (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):372
                                                                                                                                              Entropy (8bit):5.253099161349007
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:maQd+q2PWXp+N23iKKdK25+Xqx8chI+IFUtBykHZZmwPOVkwOWXp+N23iKKdK25N:Hva5KkTXfchI3FUt/5/m5f5KkTXfch1J
                                                                                                                                              MD5:2221A73FDE4F1467455EAA99D8D8852C
                                                                                                                                              SHA1:52DBE092E1C6E0B28BADEA962BE96AC678247F3F
                                                                                                                                              SHA-256:DB73FE07ABEDFB32A38183BA257119046442437E878F3104A383E9A3BBC1DD9C
                                                                                                                                              SHA-512:541466262DA58E0EB62FFA483F3E2DB8F00A8EC8758E4E9F749E0244AF83AF0C4BCA520547B7EC2516253053E376ECD27DEFDBBBB3EE938843F0FB8BE2DDBED8
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:37.229 1a58 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2021/11/25-10:58:37.231 1a58 Recovering log #3.2021/11/25-10:58:37.232 1a58 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):358
                                                                                                                                              Entropy (8bit):5.19381152719565
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:maQvUT+q2PWXp+N23iKKdK25+XuoIFUtBQV+ZmwPQJNVkwOWXp+N23iKKdK25+Xp:hqva5KkTXYFUtQ+/k5f5KkTXHJ
                                                                                                                                              MD5:06FC2FEFAF39FD83AFB10ADA5E49BDAF
                                                                                                                                              SHA1:6C9CBCDC5B6011A9D9B0AD182249CF5330BD4630
                                                                                                                                              SHA-256:D5F397B2A0DBE4300EEB08A06F7709C06095C92123009ED01231C7C763F423CB
                                                                                                                                              SHA-512:4E83CC690C0AF564A46F61178B5BDEF019DF18AD100C96F7F157A376A8615A495FD55C1903159A1C24B4F9897ACCF2D5B084CC4D14753C2060CBC34845BDE743
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:37.220 1a58 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB/MANIFEST-000001.2021/11/25-10:58:37.222 1a58 Recovering log #3.2021/11/25-10:58:37.223 1a58 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.old (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):358
                                                                                                                                              Entropy (8bit):5.19381152719565
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:maQvUT+q2PWXp+N23iKKdK25+XuoIFUtBQV+ZmwPQJNVkwOWXp+N23iKKdK25+Xp:hqva5KkTXYFUtQ+/k5f5KkTXHJ
                                                                                                                                              MD5:06FC2FEFAF39FD83AFB10ADA5E49BDAF
                                                                                                                                              SHA1:6C9CBCDC5B6011A9D9B0AD182249CF5330BD4630
                                                                                                                                              SHA-256:D5F397B2A0DBE4300EEB08A06F7709C06095C92123009ED01231C7C763F423CB
                                                                                                                                              SHA-512:4E83CC690C0AF564A46F61178B5BDEF019DF18AD100C96F7F157A376A8615A495FD55C1903159A1C24B4F9897ACCF2D5B084CC4D14753C2060CBC34845BDE743
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:37.220 1a58 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB/MANIFEST-000001.2021/11/25-10:58:37.222 1a58 Recovering log #3.2021/11/25-10:58:37.223 1a58 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\LOG
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):330
                                                                                                                                              Entropy (8bit):5.218168459071336
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:maME+q2PWXp+N23iKKdKWT5g1IdqIFUtBX5ZmwP9kHNVkwOWXp+N23iKKdKWT5gZ:8Zva5Kkg5gSRFUtl5/VkT5f5Kkg5gS3e
                                                                                                                                              MD5:DA4A8E73CB5A3739786C51A37FBD1108
                                                                                                                                              SHA1:1021E77295CB13E004417EC5A51B83F1FE615B50
                                                                                                                                              SHA-256:E5F058495032CA78B56B705D679AADB883B90200E75430BD7AD708B7F569A618
                                                                                                                                              SHA-512:22B7660D40AE6ACF1316E84B23FB484C1710CCBC40D79900D5AECC1B11D024D5DF6274613C44AE2881297EE8B818DC2E77799F242481DDB6B773C39E2D14EA74
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:37.150 1a58 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption/MANIFEST-000001.2021/11/25-10:58:37.152 1a58 Recovering log #3.2021/11/25-10:58:37.153 1a58 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\LOG.olddl (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):330
                                                                                                                                              Entropy (8bit):5.218168459071336
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:maME+q2PWXp+N23iKKdKWT5g1IdqIFUtBX5ZmwP9kHNVkwOWXp+N23iKKdKWT5gZ:8Zva5Kkg5gSRFUtl5/VkT5f5Kkg5gS3e
                                                                                                                                              MD5:DA4A8E73CB5A3739786C51A37FBD1108
                                                                                                                                              SHA1:1021E77295CB13E004417EC5A51B83F1FE615B50
                                                                                                                                              SHA-256:E5F058495032CA78B56B705D679AADB883B90200E75430BD7AD708B7F569A618
                                                                                                                                              SHA-512:22B7660D40AE6ACF1316E84B23FB484C1710CCBC40D79900D5AECC1B11D024D5DF6274613C44AE2881297EE8B818DC2E77799F242481DDB6B773C39E2D14EA74
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:37.150 1a58 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption/MANIFEST-000001.2021/11/25-10:58:37.152 1a58 Recovering log #3.2021/11/25-10:58:37.153 1a58 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:modified
                                                                                                                                              Size (bytes):270336
                                                                                                                                              Entropy (8bit):0.0018238520723782249
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:MsEllllkEthXllkl2zEflWK:/M/xT02zDK
                                                                                                                                              MD5:8463E5CD0F4327F0E6E528D672C536C9
                                                                                                                                              SHA1:A2CA82A3FA0ED37CBA80CCAC9CB7E03D61A9AE23
                                                                                                                                              SHA-256:B470348F67D031DECC400EE6C1BD111079B04629ABDDB798C2AB37BD7ABEBE2D
                                                                                                                                              SHA-512:C834C97914E11874511B5CCAD7515522F0483DABF15574A42ADB06BEEDBE659346480A9CEB76E4AD51069F276A5D1586131042609D5C5EE6AE09BB4EB6621346
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):118784
                                                                                                                                              Entropy (8bit):0.48514223524162553
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:GYRgiU+bDoYysX0uhnydVjN9DLjGQLBE3ufl:GYiZ+bDo3irhnydVj3XBBE3ufl
                                                                                                                                              MD5:095A0E15565205D9C54DF00E10E593F2
                                                                                                                                              SHA1:1DB2ED7B601CA5A920584605FB0978F1C199B967
                                                                                                                                              SHA-256:C80D4CE3F2D8A789938A42B5DCC6191DFE21B4B8C6B3B3FC3EE89C4DABA19580
                                                                                                                                              SHA-512:B49F9F30C4410630C992126266FB20274C12742FFC75F85AFA2A5BEB82AFBA8B015029EF0CC424891681CAD4222CADB95E8DBF6A7C2AD6C6DCFC5529AC30F78A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History Provider Cache
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):800
                                                                                                                                              Entropy (8bit):5.395335725875572
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:mgnQQZT+CSnbly1f4HeBxDDY78BJgskfa9yBDO3uzwjW/1F:mgnN5S5y1fQeBxDHUCW+W/r
                                                                                                                                              MD5:DDA53985E8E670B6104D41BB9E6FA947
                                                                                                                                              SHA1:5FA0CA16ECF238B819518BF98DD54B74FC9A9403
                                                                                                                                              SHA-256:88036B0DDDC1627D26B1225CECA587EE894C246EDB82F837BC6850D6A2BEE30E
                                                                                                                                              SHA-512:DFE6673A920EC2672AA36C78526D3646C1C3D943452668788BD1B164504766825F22064250D3D95C2AC7DEE19CFE8EEF87BC8F52F7F98D121748D340BA2A8A7F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ............."_....c..desktop..file..user..htm..ioc8..login..m..microsoft..rtampcapital5eg1..tgqo2f..users..v*........c......desktop......file......user......htm......ioc8......login......m......microsoft......rtampcapital5eg1......tgqo2f......users......v..2.........1........2........5........8........a.........c...........d.........e...........f..........g..........h.........i............k........l..........m...........n........o............p.........q........r...........s..........t............u........v........z...:w.......................................................................................................................B~...z...... .......*Efile:///C:/Users/user/Desktop/V-M%20RTAmpcapital5EG1-TGQO2F-IOC8.htm2.Microsoft | Login:...............J...............!#4;@....
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History-journal
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):8720
                                                                                                                                              Entropy (8bit):0.3268532380473182
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:nllG94/fMt76Y4QZVRtRex99pG/S+TqR4EZY4QZv8fOMCV:s4nMWQA9L9hBQZ8fOMW
                                                                                                                                              MD5:2F55F4C4B5C1767DBE7EB6A211A1837B
                                                                                                                                              SHA1:4CD7EEA5E33B91DFFD098465F76187A545826410
                                                                                                                                              SHA-256:18C96E3A858F1ED819F1CE4CAFD13EDE911CE65E0C51E05338EBAD541D301D2B
                                                                                                                                              SHA-512:436CB20EF054C1F1C3A3368FE40F871D998C9F878E8265ABF501E3B9C75A9B96EFA2AFE2F72142BD205A9B0CBAEFE487DD5FA3D2ED717548BD861E91FB938E4A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ............B;.p........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Last Session( (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2193
                                                                                                                                              Entropy (8bit):3.4687748545568993
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:34S5PlrlejtijHtcj/YBjmXJHtmLh1qj/orlr:34axstmHUAlm5HyhWQr
                                                                                                                                              MD5:B220B337F8B0DC0B1193A733640D16A6
                                                                                                                                              SHA1:4DAB4351BA71A48BF91FF1C6A882E3211D6BDB2A
                                                                                                                                              SHA-256:AEC1084010A62F4A0D2E34C8B439F4F9C790DC877F6275914BD2F7CFD324B749
                                                                                                                                              SHA-512:66AEE646D241C3C65C480C57FEC0D746D18250BEF4816061F7F693E4C7FAAC25111F95A6271067BF3F17F04B67C8E72F8EECACD4B97875E961248E3D60EC2FEA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: SNSS....................................................!.............................................1..,.......$...3167a2fe_c4bd_4137_aa81_61a547b8e160....................................................................................................................................E...file:///C:/Users/user/Desktop/V-M%20RTAmpcapital5EG1-TGQO2F-IOC8.htm.......................................................h.......`.......................................................................8.......P...................................E...f.i.l.e.:./././.C.:./.U.s.e.r.s./.h.a.r.d.z./.D.e.s.k.t.o.p./.V.-.M.%.2.0.R.T.A.m.p.c.a.p.i.t.a.l.5.E.G.1.-.T.G.Q.O.2.F.-.I.O.C.8...h.t.m.......................................8.......0.......8....................................................................... .......................................................E...file:///C:/Users/user/Desktop/V-M%20RTAmpcapital5EG1-TGQO2F-IOC8.htm........#.70/.............................................5..0...
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Last TabsG (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):8
                                                                                                                                              Entropy (8bit):1.8112781244591325
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:3Dtn:3h
                                                                                                                                              MD5:0686D6159557E1162D04C44240103333
                                                                                                                                              SHA1:053E9DB58E20A67D1E158E407094359BF61D0639
                                                                                                                                              SHA-256:3303D5EED881951B0BB52CF1C6BFA758770034D0120C197F9F7A3520B92A86FB
                                                                                                                                              SHA-512:884C0D3594390E2FC0AEAB05460F0783815170C4B57DB749B8AD9CD10741A5604B7A0F979465C4171AD9C14ED56359A4508B4DE58E794550599AAA261120976C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: SNSS....
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):332
                                                                                                                                              Entropy (8bit):5.1342561305846095
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:maviq2PWXp+N23iKKdK8a2jMGIFUtBvqJZmwPvWszkwOWXp+N23iKKdK8a2jMmLJ:fiva5Kk8EFUtVK/XDz5f5Kk8bJ
                                                                                                                                              MD5:DF2B31DA59A20AB38B4E1A7649BA1592
                                                                                                                                              SHA1:5005BF9585D3FD7DD4502641AB307962481BB0F5
                                                                                                                                              SHA-256:FC8900BB1F622C22250A020F6F549386DCE5C3FE759E6FA93DD420661ECCDA7C
                                                                                                                                              SHA-512:437B0C1166ECE8D6644ECFFB0996ACBF362A913B497D8C61CB17E43B1E859C648C235D16601DB71BA6F73A4334A9D69AADEF0F4A5BF100DBF0F62D039AE8B297
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:30.821 1ac0 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2021/11/25-10:58:30.826 1ac0 Recovering log #3.2021/11/25-10:58:30.830 1ac0 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old. (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):332
                                                                                                                                              Entropy (8bit):5.1342561305846095
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:maviq2PWXp+N23iKKdK8a2jMGIFUtBvqJZmwPvWszkwOWXp+N23iKKdK8a2jMmLJ:fiva5Kk8EFUtVK/XDz5f5Kk8bJ
                                                                                                                                              MD5:DF2B31DA59A20AB38B4E1A7649BA1592
                                                                                                                                              SHA1:5005BF9585D3FD7DD4502641AB307962481BB0F5
                                                                                                                                              SHA-256:FC8900BB1F622C22250A020F6F549386DCE5C3FE759E6FA93DD420661ECCDA7C
                                                                                                                                              SHA-512:437B0C1166ECE8D6644ECFFB0996ACBF362A913B497D8C61CB17E43B1E859C648C235D16601DB71BA6F73A4334A9D69AADEF0F4A5BF100DBF0F62D039AE8B297
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:30.821 1ac0 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2021/11/25-10:58:30.826 1ac0 Recovering log #3.2021/11/25-10:58:30.830 1ac0 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network Persistent State. (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4219
                                                                                                                                              Entropy (8bit):4.871684703914691
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:YXsJjMH+5s7YMHBKsvxMHVzspxMHbsIHt/soBDysKqnsllzMHpDCLsWJMHLsNuMg:RG+ZGJG+GTTD7IGpD+G7Gp2GnG4GVhH
                                                                                                                                              MD5:EDC4A4E22003A711AEF67FAED28DB603
                                                                                                                                              SHA1:977E551B9ED5F60D018C030B0B4AA2E33B954556
                                                                                                                                              SHA-256:DD2C9F43F622F801FCC213CDE8E3E90EF1D0D26665AE675449A94CEC7EB1D453
                                                                                                                                              SHA-512:84D3930579FD73C7D86144D5CDC636436955BA79759273C740D2D72BC4847F2F7F165BBCA3EB2E4DFB01777D6A5F141623278C1BF74615C5A491092CE3FD1602
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[],"expiration":"13248543677350473","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543677350474","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31344},"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248543501474403","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543501474403","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31656},"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248543501454993","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543501454994","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":39369},"server":"https://www.googleapis.com","supports_spdy":true},
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network Persistent State90 (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2165
                                                                                                                                              Entropy (8bit):4.896822473666733
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:Y2TntwXGDH3qyvz5sq/ARs+Gst/sTRS7ss2cds6AMH0YhbD:JTnOXGDHa+zQ53S0kpGFhH
                                                                                                                                              MD5:632A0F6A3637FD5CDC91779C77457633
                                                                                                                                              SHA1:627D5E2A5CE01A1B9A6127A82384D4E02C27B42D
                                                                                                                                              SHA-256:96ACCEB4F1B26C5652556C60B62506A69360E21B2972F5F2561A97F0DBCD2C7C
                                                                                                                                              SHA-512:91D484A00541D02698402C5E6AE9C1FF54BCBE60D74FB2696B2C057C06E8D646557DE2B676A137564AAFEC75714FCD709B7B55F752437BA907124530366CCF74
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: {"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://www.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://www.google.com","supports_spdy":true},{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://play.google.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://www.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13284932314011136","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://ajax.googleapis.com"},{"alternative_service":[{"advertised_versions":[50],"expiration":"13284932314023619","port":443,"protocol_str":"
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):334
                                                                                                                                              Entropy (8bit):5.286188626865669
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:mahTMq2PWXp+N23iKKdKgXz4rRIFUtBHT9ZmwPJF8kwOWXp+N23iKKdKgXz4q8LJ:1Mva5KkgXiuFUtxT9/Q5f5KkgX2J
                                                                                                                                              MD5:221D7F688C505EE273DE62C031E85890
                                                                                                                                              SHA1:EDC151176D027C3E37389FDBE65B5F663B97CF0C
                                                                                                                                              SHA-256:F3B9A65338C5CFC72D82A7E0ADAF048F65299D232470A62B032CB06121957162
                                                                                                                                              SHA-512:9218EC04393AA3D0BF0AFF02512CD016E76AF5C00EC342742951409E377F1C9BCEA341223CC1476466F6488D593942FC4C50A4196EAEAC12672D95D7C776D0E4
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:32.430 1b64 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications/MANIFEST-000001.2021/11/25-10:58:32.436 1b64 Recovering log #3.2021/11/25-10:58:32.439 1b64 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.old (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):334
                                                                                                                                              Entropy (8bit):5.286188626865669
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:mahTMq2PWXp+N23iKKdKgXz4rRIFUtBHT9ZmwPJF8kwOWXp+N23iKKdKgXz4q8LJ:1Mva5KkgXiuFUtxT9/Q5f5KkgX2J
                                                                                                                                              MD5:221D7F688C505EE273DE62C031E85890
                                                                                                                                              SHA1:EDC151176D027C3E37389FDBE65B5F663B97CF0C
                                                                                                                                              SHA-256:F3B9A65338C5CFC72D82A7E0ADAF048F65299D232470A62B032CB06121957162
                                                                                                                                              SHA-512:9218EC04393AA3D0BF0AFF02512CD016E76AF5C00EC342742951409E377F1C9BCEA341223CC1476466F6488D593942FC4C50A4196EAEAC12672D95D7C776D0E4
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:32.430 1b64 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications/MANIFEST-000001.2021/11/25-10:58:32.436 1b64 Recovering log #3.2021/11/25-10:58:32.439 1b64 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Preferences (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4954
                                                                                                                                              Entropy (8bit):4.959886235283649
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:n/C0e0Rz9pcKIHok0JCKL8vbOTceO1Vuwn:n/C099pc44KCpD
                                                                                                                                              MD5:6BF2365D7413B7FBFCDCA40908C7F6A6
                                                                                                                                              SHA1:525FEE949E7B3C2174AF0CBFB6A81542E181B30B
                                                                                                                                              SHA-256:945688EA346E5A74F278B1F1BBA03A204E05C8FDFD8FF88B09C9B8B2A4E40BFA
                                                                                                                                              SHA-512:D336BAA0BC8E827932E4923FCF067C08E6F4E17C573090D0A0D3DF9072EFC8DAF55EF3CFCAB9700340A2C41FC6D72422698BE142BA079368110C9A94825A3E2F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13282340311580437","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245951692116406","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Reporting and NEL
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):36864
                                                                                                                                              Entropy (8bit):1.0263449084278993
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:TUIopK2rJNVr1GJmm8pF82phrJNVrdHX/cjrJN2yJ1n4n1GmhGU1cEBJnbdhnZtT:wIElwQF8mpcSasIbDobK0DkbFED
                                                                                                                                              MD5:3C1D34C3969715D9353B867924912E62
                                                                                                                                              SHA1:8BB62AC062FACE748772CCE800A2608B78A7559D
                                                                                                                                              SHA-256:6B7F92B7B5B495BE4759EED03307B78117E0F828119B6B319C0A3E9BB07A5A8F
                                                                                                                                              SHA-512:76FA851562C92D8FAC206CDAF9F043EE970F91E4A3DB5530AD5B37FB13445E772BD7F6FACA5D1788DA36BD01120DC23ECBF7820DAFD25590DDEFC7D392177C49
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C..........g...^.........j............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):16635
                                                                                                                                              Entropy (8bit):5.578773899127306
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:akL1tdLlFXX91kXqKf/pUZNCgVLH2HfDkLrU5rEU54L8:XtLl191kXqKf/pUZNCgVLH2HfYLrUaAP
                                                                                                                                              MD5:62110BE13E3C98F573284F06CBE6D6A9
                                                                                                                                              SHA1:3C0CF39D32222CB9F60D731848380E1E478CECAE
                                                                                                                                              SHA-256:E3E2392DF38A8568A532AAFC53C20AA55E3820B5AB359352D3D1E115890D11F3
                                                                                                                                              SHA-512:9B7FDB67C817DFB488FABC1A858E7BCAFA51EA098145BC3A6C6924D23C1EB367982398AEB6876FEFC01BAAA0BE576204D346E2DC10491F8CBD7DD89A30E1BBDA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13282340310805070","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\000003.log
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):308
                                                                                                                                              Entropy (8bit):2.564952422771833
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:S85aEFljljljljljljljljljljljljljl:S+a8ljljljljljljljljljljljljljl
                                                                                                                                              MD5:4E7982B86B3D7D916B7722AA3B3F0669
                                                                                                                                              SHA1:CE4E874903CB71D9012CC7654CA7A6BA5E4F7EFD
                                                                                                                                              SHA-256:CBEE1100A2C9ADD47776B7E416B58A809F6FEB9FE458BEF8185B0C176B5DB340
                                                                                                                                              SHA-512:C4DDA8B36E90A327061DAB901730F47FC23CCA129B02A157F1ED0C566A1D6DDDF272A4E74D3ACBF14EB3A7FAC0820387A584DB9E19CA299724ED7F3030F891BB
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: *...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f...............
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):320
                                                                                                                                              Entropy (8bit):5.1532763595219695
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:maQq2PWXp+N23iKKdKrQMxIFUtBOZmwPikwOWXp+N23iKKdKrQMFLJ:Ava5KkCFUtc/65f5KktJ
                                                                                                                                              MD5:865291AB4025235A3D940CB9DD47E10F
                                                                                                                                              SHA1:4166908D9E011C76D64494FE861EAE6D4645A80F
                                                                                                                                              SHA-256:E98A4AC07B7E4761EC4377FBF792D9A627467E33E1960C437000E57E66DD68E2
                                                                                                                                              SHA-512:934BDD3D32EB5FC22655E90AEA83A7C549D5D2DFFB025FE9B7C6E164D3F5039970848A7E91FD68A4526E4976AB78A718057D8C0A3111CC147F22BE63E4E38F6F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:31.398 1ac0 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage/MANIFEST-000001.2021/11/25-10:58:31.399 1ac0 Recovering log #3.2021/11/25-10:58:31.399 1ac0 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.old (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):320
                                                                                                                                              Entropy (8bit):5.1532763595219695
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:maQq2PWXp+N23iKKdKrQMxIFUtBOZmwPikwOWXp+N23iKKdKrQMFLJ:Ava5KkCFUtc/65f5KktJ
                                                                                                                                              MD5:865291AB4025235A3D940CB9DD47E10F
                                                                                                                                              SHA1:4166908D9E011C76D64494FE861EAE6D4645A80F
                                                                                                                                              SHA-256:E98A4AC07B7E4761EC4377FBF792D9A627467E33E1960C437000E57E66DD68E2
                                                                                                                                              SHA-512:934BDD3D32EB5FC22655E90AEA83A7C549D5D2DFFB025FE9B7C6E164D3F5039970848A7E91FD68A4526E4976AB78A718057D8C0A3111CC147F22BE63E4E38F6F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:31.398 1ac0 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage/MANIFEST-000001.2021/11/25-10:58:31.399 1ac0 Recovering log #3.2021/11/25-10:58:31.399 1ac0 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):348
                                                                                                                                              Entropy (8bit):5.154984834499117
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:mavUQ34q2PWXp+N23iKKdK7Uh2ghZIFUtBv8JZmwPvRErDkwOWXp+N23iKKdK7UT:fUQ34va5KkIhHh2FUtV8J/XR8D5f5Kks
                                                                                                                                              MD5:93244B0A7EF222E64731895A161BF3AB
                                                                                                                                              SHA1:81F9538DB09AF04BFC9CAD02361D19BB3F1A2AD7
                                                                                                                                              SHA-256:E2B5D616C7916325F17D85006631BB982C4FEA14D077A8F07A70E85AC4260205
                                                                                                                                              SHA-512:36CE073C589AC6AEE9F0C0CC2F0F16FD6256DC61A6797F60E0A09EA5574A8BCE0EF1E3AD203E9CE1443B68D6CD081B4A89C4A07414A5AE9BBB674B6D187633C1
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:30.815 1ab4 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database/MANIFEST-000001.2021/11/25-10:58:30.823 1ab4 Recovering log #3.2021/11/25-10:58:30.825 1ab4 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):348
                                                                                                                                              Entropy (8bit):5.154984834499117
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:mavUQ34q2PWXp+N23iKKdK7Uh2ghZIFUtBv8JZmwPvRErDkwOWXp+N23iKKdK7UT:fUQ34va5KkIhHh2FUtV8J/XR8D5f5Kks
                                                                                                                                              MD5:93244B0A7EF222E64731895A161BF3AB
                                                                                                                                              SHA1:81F9538DB09AF04BFC9CAD02361D19BB3F1A2AD7
                                                                                                                                              SHA-256:E2B5D616C7916325F17D85006631BB982C4FEA14D077A8F07A70E85AC4260205
                                                                                                                                              SHA-512:36CE073C589AC6AEE9F0C0CC2F0F16FD6256DC61A6797F60E0A09EA5574A8BCE0EF1E3AD203E9CE1443B68D6CD081B4A89C4A07414A5AE9BBB674B6D187633C1
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:30.815 1ab4 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database/MANIFEST-000001.2021/11/25-10:58:30.823 1ab4 Recovering log #3.2021/11/25-10:58:30.825 1ab4 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\82607a3f-5cb0-46f1-9026-71b61e2079e0.tmp
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):420
                                                                                                                                              Entropy (8bit):4.985305467053914
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:YHpoNXR8+eq7JdV5qQlsDHF4xj70PpqQEsDHF4R8HLJ2AVQBR70S7PMVKJw1K3Ky:YHO8sdBsB6MAsBdLJlyH7E4f3K33y
                                                                                                                                              MD5:C401B619D9D8E0ADABC25A47EE49CFBA
                                                                                                                                              SHA1:C9D3B816DD3FBCD98E9C0A32CEC7B501EFC0BBDA
                                                                                                                                              SHA-256:8F5D75F5EF9876E8D30CE477509F735B50C4D87DBEDB433BE8EDBE6D4B3CB82F
                                                                                                                                              SHA-512:BC12F16CB95CB0AD708C6BBD005EF863A8552613E612F1084086E0F8262752E1B5144D044F0D141CE8462CC33343C36B517A5CC778751680485D8F88FB51B862
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248543490879170","port":443,"protocol_str":"quic"},{"advertised_versions":[73],"expiration":"13248543490879171","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\GPUCache\data_1
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):270336
                                                                                                                                              Entropy (8bit):0.0012471779557650352
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                              MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                              SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                              SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                              SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb\LOG
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):430
                                                                                                                                              Entropy (8bit):5.25409668336513
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:maU0y9+q2PWXp+N23iKKdKusNpV/2jMGIFUtBQSJZmwPoN9VkwOWXp+N23iKKdKK:I9+va5KkFFUtCSJ/C9V5f5KkOJ
                                                                                                                                              MD5:05DFABC4C8C75E109FF573BB3FF10369
                                                                                                                                              SHA1:14C333DCE2BFD63C88C26AF3034AE2ED9A3D797A
                                                                                                                                              SHA-256:698383AEF0D6F2D786FA0D9C41EA02493291FBE0016845305D182308A71D07CB
                                                                                                                                              SHA-512:CCE4A136613A49C68093D2FD27096FF3CDC533EC755A34F8F921103C0D7A4190D0BB57FC0F63C7B3610571588FFFDF45A5D5DFA57A33A04182BF15CFC5AB1D2F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:31.608 1b4c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb/MANIFEST-000001.2021/11/25-10:58:31.610 1b4c Recovering log #3.2021/11/25-10:58:31.611 1b4c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb\LOG.old (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):430
                                                                                                                                              Entropy (8bit):5.25409668336513
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:maU0y9+q2PWXp+N23iKKdKusNpV/2jMGIFUtBQSJZmwPoN9VkwOWXp+N23iKKdKK:I9+va5KkFFUtCSJ/C9V5f5KkOJ
                                                                                                                                              MD5:05DFABC4C8C75E109FF573BB3FF10369
                                                                                                                                              SHA1:14C333DCE2BFD63C88C26AF3034AE2ED9A3D797A
                                                                                                                                              SHA-256:698383AEF0D6F2D786FA0D9C41EA02493291FBE0016845305D182308A71D07CB
                                                                                                                                              SHA-512:CCE4A136613A49C68093D2FD27096FF3CDC533EC755A34F8F921103C0D7A4190D0BB57FC0F63C7B3610571588FFFDF45A5D5DFA57A33A04182BF15CFC5AB1D2F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:31.608 1b4c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb/MANIFEST-000001.2021/11/25-10:58:31.610 1b4c Recovering log #3.2021/11/25-10:58:31.611 1b4c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Network Persistent State (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):420
                                                                                                                                              Entropy (8bit):4.985305467053914
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:YHpoNXR8+eq7JdV5qQlsDHF4xj70PpqQEsDHF4R8HLJ2AVQBR70S7PMVKJw1K3Ky:YHO8sdBsB6MAsBdLJlyH7E4f3K33y
                                                                                                                                              MD5:C401B619D9D8E0ADABC25A47EE49CFBA
                                                                                                                                              SHA1:C9D3B816DD3FBCD98E9C0A32CEC7B501EFC0BBDA
                                                                                                                                              SHA-256:8F5D75F5EF9876E8D30CE477509F735B50C4D87DBEDB433BE8EDBE6D4B3CB82F
                                                                                                                                              SHA-512:BC12F16CB95CB0AD708C6BBD005EF863A8552613E612F1084086E0F8262752E1B5144D044F0D141CE8462CC33343C36B517A5CC778751680485D8F88FB51B862
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248543490879170","port":443,"protocol_str":"quic"},{"advertised_versions":[73],"expiration":"13248543490879171","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\LOG
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):432
                                                                                                                                              Entropy (8bit):5.285461532425289
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:maYAVq2PWXp+N23iKKdKusNpqz4rRIFUtBjCAgZmwPIdAIkwOWXp+N23iKKdKusX:dVva5KkmiuFUt1Dg/FI5f5Kkm2J
                                                                                                                                              MD5:D241C4A14C7472C6D859711ADCB9CEE1
                                                                                                                                              SHA1:A2BB2E4EC4B471CF6C3ABB421684D5CC97B169DE
                                                                                                                                              SHA-256:D2006C5A5EF72FFD1D4046C2EF1B2071DCF3D6D94F22E5CD9CDE63BCF481B7DB
                                                                                                                                              SHA-512:9FF339816AE747358B08E10E19698EA0423ED6339E729110BEB801E4AC35A677D8AB9E1BA265F16072277118D54BA97F76BE613F68B54A520C3184389A9AB245
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:32.408 1b44 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications/MANIFEST-000001.2021/11/25-10:58:32.415 1b44 Recovering log #3.2021/11/25-10:58:32.422 1b44 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\LOG.oldtn (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):432
                                                                                                                                              Entropy (8bit):5.285461532425289
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:maYAVq2PWXp+N23iKKdKusNpqz4rRIFUtBjCAgZmwPIdAIkwOWXp+N23iKKdKusX:dVva5KkmiuFUt1Dg/FI5f5Kkm2J
                                                                                                                                              MD5:D241C4A14C7472C6D859711ADCB9CEE1
                                                                                                                                              SHA1:A2BB2E4EC4B471CF6C3ABB421684D5CC97B169DE
                                                                                                                                              SHA-256:D2006C5A5EF72FFD1D4046C2EF1B2071DCF3D6D94F22E5CD9CDE63BCF481B7DB
                                                                                                                                              SHA-512:9FF339816AE747358B08E10E19698EA0423ED6339E729110BEB801E4AC35A677D8AB9E1BA265F16072277118D54BA97F76BE613F68B54A520C3184389A9AB245
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:32.408 1b44 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications/MANIFEST-000001.2021/11/25-10:58:32.415 1b44 Recovering log #3.2021/11/25-10:58:32.422 1b44 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\000003.log
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):80
                                                                                                                                              Entropy (8bit):3.4921535629071894
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                              MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                              SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                              SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                              SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: *...#................version.1..namespace-..&f.................&f...............
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\LOG
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):418
                                                                                                                                              Entropy (8bit):5.309009574341842
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:mabUIq2PWXp+N23iKKdKusNpZQMxIFUtBp5ZmwPLPkwOWXp+N23iKKdKusNpZQMT:rUIva5KkMFUt/5/TP5f5KkTJ
                                                                                                                                              MD5:96FD7E7078FBB7AC43A385139FB1D6C2
                                                                                                                                              SHA1:6FC3F14E382551D7C019C79444FD3372E74076E2
                                                                                                                                              SHA-256:CC0F3E8B94AC140F4A5529F704DCA3636C8E64A979B34250BBC02FA9EF3A5387
                                                                                                                                              SHA-512:D31B936B3D13CD57903901D3E27B5D3BEE27EB341FF633BEEBD850B253E963F577FC52AA15F3B1CF9C947D78B3F4DBEFC00E8AE86DECDD24C71C37580D3DB1CB
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:48.708 1b64 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage/MANIFEST-000001.2021/11/25-10:58:48.709 1b64 Recovering log #3.2021/11/25-10:58:48.710 1b64 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\LOG.old (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):418
                                                                                                                                              Entropy (8bit):5.309009574341842
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:mabUIq2PWXp+N23iKKdKusNpZQMxIFUtBp5ZmwPLPkwOWXp+N23iKKdKusNpZQMT:rUIva5KkMFUt/5/TP5f5KkTJ
                                                                                                                                              MD5:96FD7E7078FBB7AC43A385139FB1D6C2
                                                                                                                                              SHA1:6FC3F14E382551D7C019C79444FD3372E74076E2
                                                                                                                                              SHA-256:CC0F3E8B94AC140F4A5529F704DCA3636C8E64A979B34250BBC02FA9EF3A5387
                                                                                                                                              SHA-512:D31B936B3D13CD57903901D3E27B5D3BEE27EB341FF633BEEBD850B253E963F577FC52AA15F3B1CF9C947D78B3F4DBEFC00E8AE86DECDD24C71C37580D3DB1CB
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:48.708 1b64 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage/MANIFEST-000001.2021/11/25-10:58:48.709 1b64 Recovering log #3.2021/11/25-10:58:48.710 1b64 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000003.log
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):160
                                                                                                                                              Entropy (8bit):3.0217164415295743
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:sLollttz6sjlGXU2tk0lkGgGgGgGgGg:qolXtWswXU2tkEtttt
                                                                                                                                              MD5:DE92AD90BE6D3364745B2F73F4C3CF73
                                                                                                                                              SHA1:9158681463BD30E5AF4DDA4BAAC81F93CEDBDA77
                                                                                                                                              SHA-256:0025A3E0D3B834401B3B5F820E1991EF7E810D9A4B8B6B579E6301C94E7031A0
                                                                                                                                              SHA-512:9E81CEFC195439439F4B23EE7696309D7BC3C08E5B444D2ABDE26D2F12B2D3BCFD124FB9A2D40C6389E9F787741676FAD366A2E9982674E7B931028C014D8A79
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ...n'................_mts_schema_descriptor.....F..................F..................F..................F..................F..................F................
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):324
                                                                                                                                              Entropy (8bit):5.193581205114777
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:mavcuAq2PWXp+N23iKKdKpIFUtBvREBZmwPvtkwOWXp+N23iKKdKa/WLJ:fuva5KkmFUtVRq/Xt5f5KkaUJ
                                                                                                                                              MD5:E2D0B66978A965096CF551A46C49B2DA
                                                                                                                                              SHA1:E3B46AC3155D37ED623584D6263155DA20039168
                                                                                                                                              SHA-256:5DBAB45353B1325164BB98AEAE76FDA14645F198130B9D13C0067287EC2A4BF9
                                                                                                                                              SHA-512:EC3C6D0B47C70A572AED84B30435780AEC08C651EA65B768D485B150BDF711EA637C0782CC0B4B8D82F2C26EA2F2DB98378F87F4A71A19C674109F722641733B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:30.820 1ab0 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2021/11/25-10:58:30.825 1ab0 Recovering log #3.2021/11/25-10:58:30.828 1ab0 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old.. (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):324
                                                                                                                                              Entropy (8bit):5.193581205114777
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:mavcuAq2PWXp+N23iKKdKpIFUtBvREBZmwPvtkwOWXp+N23iKKdKa/WLJ:fuva5KkmFUtVRq/Xt5f5KkaUJ
                                                                                                                                              MD5:E2D0B66978A965096CF551A46C49B2DA
                                                                                                                                              SHA1:E3B46AC3155D37ED623584D6263155DA20039168
                                                                                                                                              SHA-256:5DBAB45353B1325164BB98AEAE76FDA14645F198130B9D13C0067287EC2A4BF9
                                                                                                                                              SHA-512:EC3C6D0B47C70A572AED84B30435780AEC08C651EA65B768D485B150BDF711EA637C0782CC0B4B8D82F2C26EA2F2DB98378F87F4A71A19C674109F722641733B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:30.820 1ab0 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2021/11/25-10:58:30.825 1ab0 Recovering log #3.2021/11/25-10:58:30.828 1ab0 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Visited Links
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):131072
                                                                                                                                              Entropy (8bit):0.0033616753448762224
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:ImtVuXe6v+T/er/:IiVuZ+qj
                                                                                                                                              MD5:47979C82AE74AA6806A85816F43295AB
                                                                                                                                              SHA1:4680FF0470FB8AE86846FA3169D2B7FC4D31318B
                                                                                                                                              SHA-256:928A6569FB3BCE4C305E22BB5C031C98EA2C40B07F487CBE3EC35A3E674ED4EF
                                                                                                                                              SHA-512:D054793F182C98C5749DDA2841551B9A081AE2C0B403027EE28746FB02285F954D843005452ED67FF314843F9094EB3D60D6E84EAFC0E47D12FA2C0890B321E4
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: VLnk.....?......(._Ikx.<................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\bbd0fc60-3f58-4ccf-8445-7017e37fbcb0.tmp
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4219
                                                                                                                                              Entropy (8bit):4.871684703914691
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:YXsJjMH+5s7YMHBKsvxMHVzspxMHbsIHt/soBDysKqnsllzMHpDCLsWJMHLsNuMg:RG+ZGJG+GTTD7IGpD+G7Gp2GnG4GVhH
                                                                                                                                              MD5:EDC4A4E22003A711AEF67FAED28DB603
                                                                                                                                              SHA1:977E551B9ED5F60D018C030B0B4AA2E33B954556
                                                                                                                                              SHA-256:DD2C9F43F622F801FCC213CDE8E3E90EF1D0D26665AE675449A94CEC7EB1D453
                                                                                                                                              SHA-512:84D3930579FD73C7D86144D5CDC636436955BA79759273C740D2D72BC4847F2F7F165BBCA3EB2E4DFB01777D6A5F141623278C1BF74615C5A491092CE3FD1602
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[],"expiration":"13248543677350473","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543677350474","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31344},"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248543501474403","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543501474403","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31656},"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248543501454993","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543501454994","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":39369},"server":"https://www.googleapis.com","supports_spdy":true},
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\bdce900e-343b-459f-b123-14b386cf10d8.tmp
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):16635
                                                                                                                                              Entropy (8bit):5.578773899127306
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:akL1tdLlFXX91kXqKf/pUZNCgVLH2HfDkLrU5rEU54L8:XtLl191kXqKf/pUZNCgVLH2HfYLrUaAP
                                                                                                                                              MD5:62110BE13E3C98F573284F06CBE6D6A9
                                                                                                                                              SHA1:3C0CF39D32222CB9F60D731848380E1E478CECAE
                                                                                                                                              SHA-256:E3E2392DF38A8568A532AAFC53C20AA55E3820B5AB359352D3D1E115890D11F3
                                                                                                                                              SHA-512:9B7FDB67C817DFB488FABC1A858E7BCAFA51EA098145BC3A6C6924D23C1EB367982398AEB6876FEFC01BAAA0BE576204D346E2DC10491F8CBD7DD89A30E1BBDA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13282340310805070","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000004.dbtmp
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):16
                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                                                                                                              MD5:6752A1D65B201C13B62EA44016EB221F
                                                                                                                                              SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                                                                                                              SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                                                                                                              SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: MANIFEST-000004.
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\CURRENT (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):16
                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                                                                                                              MD5:6752A1D65B201C13B62EA44016EB221F
                                                                                                                                              SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                                                                                                              SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                                                                                                              SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: MANIFEST-000004.
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):139
                                                                                                                                              Entropy (8bit):4.491615023075265
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:tUKMUWpPdF3JZmwv2xUWiNBAJ0V8txUWiHd4hAJ0WGv:mauFZZmwPFDVvfKjtv
                                                                                                                                              MD5:B5419FC84DA8DBE609222CEA67355505
                                                                                                                                              SHA1:58896782099F2F078AFE44CF6E0352D3F9B4EE1E
                                                                                                                                              SHA-256:1899293633D0FD676C09EA8502699FD30BF50CD3BDC71DCE484C3845DD1BE2B9
                                                                                                                                              SHA-512:AB9901FE5A5C1F1332902239F431B8D077C84009779A89F6ED68AE7F93B55FC260E247B006CF6335F78AC36C9C0F11EA06CF2F89CA5ECEC2627F80B839081809
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:36.783 1a58 Recovering log #3.2021/11/25-10:58:37.037 1a58 Delete type=0 #3.2021/11/25-10:58:37.038 1a58 Delete type=3 #2.
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):139
                                                                                                                                              Entropy (8bit):4.491615023075265
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:tUKMUWpPdF3JZmwv2xUWiNBAJ0V8txUWiHd4hAJ0WGv:mauFZZmwPFDVvfKjtv
                                                                                                                                              MD5:B5419FC84DA8DBE609222CEA67355505
                                                                                                                                              SHA1:58896782099F2F078AFE44CF6E0352D3F9B4EE1E
                                                                                                                                              SHA-256:1899293633D0FD676C09EA8502699FD30BF50CD3BDC71DCE484C3845DD1BE2B9
                                                                                                                                              SHA-512:AB9901FE5A5C1F1332902239F431B8D077C84009779A89F6ED68AE7F93B55FC260E247B006CF6335F78AC36C9C0F11EA06CF2F89CA5ECEC2627F80B839081809
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:36.783 1a58 Recovering log #3.2021/11/25-10:58:37.037 1a58 Delete type=0 #3.2021/11/25-10:58:37.038 1a58 Delete type=3 #2.
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000004
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MPEG-4 LOAS
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):50
                                                                                                                                              Entropy (8bit):5.028758439731456
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Ukk/vxQRDKIVmt+8jzn:oO7t8n
                                                                                                                                              MD5:031D6D1E28FE41A9BDCBD8A21DA92DF1
                                                                                                                                              SHA1:38CEE81CB035A60A23D6E045E5D72116F2A58683
                                                                                                                                              SHA-256:B51BC53F3C43A5B800A723623C4E56A836367D6E2787C57D71184DF5D24151DA
                                                                                                                                              SHA-512:E994CD3A8EE3E3CF6304C33DF5B7D6CC8207E0C08D568925AFA9D46D42F6F1A5BDD7261F0FD1FCDF4DF1A173EF4E159EE1DE8125E54EFEE488A1220CE85AF904
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: V........leveldb.BytewiseComparator...#...........
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\fb8c3893-69ed-43dd-a218-84ac4cc00525.tmp
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4927
                                                                                                                                              Entropy (8bit):4.954304981294858
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:n/C0e0Fz9pcKIHok0JCKL8VbOTceO1Vuwn:n/C059pc44KApD
                                                                                                                                              MD5:A4A57C84910CADAF0E7BA55F39303742
                                                                                                                                              SHA1:2A65E9BB51A51C326C130B2AF1C1E46F9BDE9D1A
                                                                                                                                              SHA-256:7CAB18E714AA92B7D57A000B19960AAB0E1FA6B9286EC17CA054EE37B9F2E5DE
                                                                                                                                              SHA-512:FF6AE97720A0B7FC74EA085D9C696110D1EFF774B0E9CD18B4A996E8F0327A06C47498EDC7B9EB3993294ED6D4627E35BC9AD78D1F7F2E76BA721F8CAA3A07F9
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13282340311580437","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245951692116406","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\LOG
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):338
                                                                                                                                              Entropy (8bit):5.272602424845795
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:maprq2PWXp+N23iKKdKfrzAdIFUtBnuZZmwPy8kwOWXp+N23iKKdKfrzILJ:Zrva5Kk9FUt8/b5f5Kk2J
                                                                                                                                              MD5:91F21B8EC72F88785F80821230B9FD94
                                                                                                                                              SHA1:1965B14628E1CEA1D5AFC764178D16893F3CC5DB
                                                                                                                                              SHA-256:9443DF5D97D88308D8AD5D0DE8D466DA29E0AF997EE8A34DA23978C82B5426A1
                                                                                                                                              SHA-512:5982271342F6BCE4C4CB010A4E7103E8B8129ACAC4C13970DDD7455B2C23CA32A4EDD1F278042857CFE8A6688245673C65B56578675EBC412E1AE065B72EDF36
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:37.306 1b64 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2021/11/25-10:58:37.308 1b64 Recovering log #3.2021/11/25-10:58:37.309 1b64 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\LOG.oldio (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):338
                                                                                                                                              Entropy (8bit):5.272602424845795
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:maprq2PWXp+N23iKKdKfrzAdIFUtBnuZZmwPy8kwOWXp+N23iKKdKfrzILJ:Zrva5Kk9FUt8/b5f5Kk2J
                                                                                                                                              MD5:91F21B8EC72F88785F80821230B9FD94
                                                                                                                                              SHA1:1965B14628E1CEA1D5AFC764178D16893F3CC5DB
                                                                                                                                              SHA-256:9443DF5D97D88308D8AD5D0DE8D466DA29E0AF997EE8A34DA23978C82B5426A1
                                                                                                                                              SHA-512:5982271342F6BCE4C4CB010A4E7103E8B8129ACAC4C13970DDD7455B2C23CA32A4EDD1F278042857CFE8A6688245673C65B56578675EBC412E1AE065B72EDF36
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 2021/11/25-10:58:37.306 1b64 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2021/11/25-10:58:37.308 1b64 Recovering log #3.2021/11/25-10:58:37.309 1b64 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Last Browser
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):106
                                                                                                                                              Entropy (8bit):3.138546519832722
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:tbloIlrJ5ldQxl7aXVdJiG6R0RlAl:tbdlrnQxZaHIGi0R6l
                                                                                                                                              MD5:DE9EF0C5BCC012A3A1131988DEE272D8
                                                                                                                                              SHA1:FA9CCBDC969AC9E1474FCE773234B28D50951CD8
                                                                                                                                              SHA-256:3615498FBEF408A96BF30E01C318DAC2D5451B054998119080E7FAAC5995F590
                                                                                                                                              SHA-512:CEA946EBEADFE6BE65E33EDFF6C68953A84EC2E2410884E12F406CAC1E6C8A0793180433A7EF7CE097B24EA78A1FDBB4E3B3D9CDF1A827AB6FF5605DA3691724
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Last Version
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):13
                                                                                                                                              Entropy (8bit):2.8150724101159437
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Yx7:4
                                                                                                                                              MD5:C422F72BA41F662A919ED0B70E5C3289
                                                                                                                                              SHA1:AAD27C14B27F56B6E7C744A8EC5B1A7D767D7632
                                                                                                                                              SHA-256:02E71EB4C587FEB7EE00CE8600F97411C2774C2FC34CB95B92D5538E7F30DA59
                                                                                                                                              SHA-512:86010ED2B2EEBDCC5A8A076B37703669C294C6D1BFAAEA963E26A9C94B81B4C53EC765D9425E5B616159C43923F800A891F9B903659575DF02F8845521F8DC46
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: 85.0.4183.121
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State (copy)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):195827
                                                                                                                                              Entropy (8bit):6.075249797519536
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:SOKw3BEtMcrC1/EN2h2MTgfeDTwsFOcQeleGlFJFcbXafIB0u1GOJmA3iuRM:1yC1/E0Yo51leGlBaqfIlUOoSiuRM
                                                                                                                                              MD5:7BE32D66F55EA643C61443D6C1B8CA5C
                                                                                                                                              SHA1:11436862EC4C65A61C10079C2FCE6118D5F1A909
                                                                                                                                              SHA-256:AB9305C3E3F35DEB599D2C2207B1E350015735F1EDC322EAF83316FE42BAC9A9
                                                                                                                                              SHA-512:96A89790E62325201639CDB16A678D3891B56DD58EE315B6E5CF834DAAA8AB65DB6D49B3447E8158F97040DDA3F37E1736698A9E55343A1E9A940D9BCF30B263
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.637866713338567e+12,"network":1.637834314e+12,"ticks":136306523.0,"uncertainty":3946798.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13276832799819495"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):270336
                                                                                                                                              Entropy (8bit):0.0018238520723782249
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:MsEllllkEthXllkl2zEfllJKl:/M/xT02zJl
                                                                                                                                              MD5:C8985976748B2F709AB70C73E5EB7265
                                                                                                                                              SHA1:643A18E21021B80FFE80BA580EE984D50D0D90D7
                                                                                                                                              SHA-256:E86AE54850A4F9F5835F9BBD166B2B93E4FEB8D33AF233A3E7727E2A1FB8D89E
                                                                                                                                              SHA-512:F3B75DB3855A2F1746114F21057D3AD98B0C671B79BED1399C716E72F18591538DA66522E7932170D19B669F700862ACE16FA46A331D6750F5C7071998E17354
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\a74ee4c5-48e8-49c3-a52b-41048d86aa2f.tmp
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):195579
                                                                                                                                              Entropy (8bit):6.074763002205096
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:pQXKw3BEtMcrC1/EN2h2MTgfeDTwsFOcQeleGlFJFcbXafIB0u1GOJmA3iuRM:CXyC1/E0Yo51leGlBaqfIlUOoSiuRM
                                                                                                                                              MD5:B659B16DC8AC83DAB399B2626D4D3740
                                                                                                                                              SHA1:523E56F8599189A9C97716FD42547EFF7EFB34AE
                                                                                                                                              SHA-256:E44140348D14A4EC8D9BEA9E040168C12A937D2045092FE6B12A1BC4CB9E852E
                                                                                                                                              SHA-512:B6E52BB9D67ECB927D6E1755F633A4D33A5F6E9BCBBCDEF8ED5199C9FDB3FD1295766CBEE024CBE4913057C793AA40E6B8A1AF31E29DBF4D28538C131495FD0C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.637866713338567e+12,"network":1.637834314e+12,"ticks":136306523.0,"uncertainty":3946798.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\c5d5fd60-c7f9-4f90-b4ac-644df746f34a.tmp
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):195579
                                                                                                                                              Entropy (8bit):6.074763002205096
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:pQXKw3BEtMcrC1/EN2h2MTgfeDTwsFOcQeleGlFJFcbXafIB0u1GOJmA3iuRM:CXyC1/E0Yo51leGlBaqfIlUOoSiuRM
                                                                                                                                              MD5:B659B16DC8AC83DAB399B2626D4D3740
                                                                                                                                              SHA1:523E56F8599189A9C97716FD42547EFF7EFB34AE
                                                                                                                                              SHA-256:E44140348D14A4EC8D9BEA9E040168C12A937D2045092FE6B12A1BC4CB9E852E
                                                                                                                                              SHA-512:B6E52BB9D67ECB927D6E1755F633A4D33A5F6E9BCBBCDEF8ED5199C9FDB3FD1295766CBEE024CBE4913057C793AA40E6B8A1AF31E29DBF4D28538C131495FD0C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.637866713338567e+12,"network":1.637834314e+12,"ticks":136306523.0,"uncertainty":3946798.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp

                                                                                                                                              Static File Info

                                                                                                                                              General

                                                                                                                                              File type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                              Entropy (8bit):2.9030632278992416
                                                                                                                                              TrID:
                                                                                                                                              • HyperText Markup Language (13008/1) 61.90%
                                                                                                                                              • HTML Application (8008/1) 38.10%
                                                                                                                                              File name:V-M RTAmpcapital5EG1-TGQO2F-IOC8.htm
                                                                                                                                              File size:74041
                                                                                                                                              MD5:b15f20ad4752ada34f656225c8ec9e00
                                                                                                                                              SHA1:de2256499ceac7b8ff0023c618ff5d79131fd6a7
                                                                                                                                              SHA256:f01981448b850021d3e8db0ec024063cf992b165b51f15fc9c2616a25bbde9bb
                                                                                                                                              SHA512:add42bfc86f76eaed6afa6612b9318b5d49a272ccc944f78f1c5dae3c6995c273d27942e6fb473a3898ca6ffef23296ed6898051eb613a9ffe458006133a9ae9
                                                                                                                                              SSDEEP:192:ATsu7jpQWcJePLjIvRGK1rfgXZhPrKgRUhlUzGmul/5CaygT0mKPHAv7Y6lBuXB8:ATsqHOakUMcAEMPX
                                                                                                                                              File Content Preview:<script>var _0xc70e=["","split","0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ+/","slice","indexOf","","",".","pow","reduce","reverse","0"];function _0xe79c(d,e,f){var g=_0xc70e[2][_0xc70e[1]](_0xc70e[0]);var h=g[_0xc70e[3]](0,e);var i=g[

                                                                                                                                              Network Behavior

                                                                                                                                              Network Port Distribution

                                                                                                                                              TCP Packets

                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              Nov 25, 2021 10:58:33.944710970 CET49742443192.168.2.3172.217.168.45
                                                                                                                                              Nov 25, 2021 10:58:33.944742918 CET44349742172.217.168.45192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:33.944869995 CET49742443192.168.2.3172.217.168.45
                                                                                                                                              Nov 25, 2021 10:58:33.945102930 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:33.945122957 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:33.945187092 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:33.947109938 CET49742443192.168.2.3172.217.168.45
                                                                                                                                              Nov 25, 2021 10:58:33.947132111 CET44349742172.217.168.45192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:33.947959900 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:33.947979927 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:33.952049017 CET49744443192.168.2.3142.250.203.110
                                                                                                                                              Nov 25, 2021 10:58:33.952080011 CET44349744142.250.203.110192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:33.952169895 CET49744443192.168.2.3142.250.203.110
                                                                                                                                              Nov 25, 2021 10:58:33.952430964 CET49744443192.168.2.3142.250.203.110
                                                                                                                                              Nov 25, 2021 10:58:33.952442884 CET44349744142.250.203.110192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:33.996391058 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:33.996901035 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:33.996928930 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:33.998716116 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:33.998823881 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.001188040 CET44349742172.217.168.45192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.003452063 CET49742443192.168.2.3172.217.168.45
                                                                                                                                              Nov 25, 2021 10:58:34.003472090 CET44349742172.217.168.45192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.004565001 CET44349742172.217.168.45192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.004669905 CET49742443192.168.2.3172.217.168.45
                                                                                                                                              Nov 25, 2021 10:58:34.006012917 CET44349744142.250.203.110192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.006433010 CET49744443192.168.2.3142.250.203.110
                                                                                                                                              Nov 25, 2021 10:58:34.006462097 CET44349744142.250.203.110192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.006789923 CET44349744142.250.203.110192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.006861925 CET49744443192.168.2.3142.250.203.110
                                                                                                                                              Nov 25, 2021 10:58:34.007635117 CET44349744142.250.203.110192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.007728100 CET49744443192.168.2.3142.250.203.110
                                                                                                                                              Nov 25, 2021 10:58:34.226644039 CET49742443192.168.2.3172.217.168.45
                                                                                                                                              Nov 25, 2021 10:58:34.226823092 CET44349742172.217.168.45192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.227241039 CET49744443192.168.2.3142.250.203.110
                                                                                                                                              Nov 25, 2021 10:58:34.227404118 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.227418900 CET44349744142.250.203.110192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.227545977 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.229701042 CET49742443192.168.2.3172.217.168.45
                                                                                                                                              Nov 25, 2021 10:58:34.229723930 CET44349742172.217.168.45192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.229896069 CET49744443192.168.2.3142.250.203.110
                                                                                                                                              Nov 25, 2021 10:58:34.229913950 CET44349744142.250.203.110192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.229999065 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.230019093 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.257282972 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.257335901 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.257369041 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.257400990 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.257402897 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.257420063 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.257431030 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.257458925 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.257460117 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.257473946 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.257520914 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.257524967 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.257535934 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.257576942 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.257584095 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.257622004 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.257661104 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.257663012 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.257675886 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.257719994 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.257721901 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.257733107 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.257771015 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.257780075 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.257836103 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.257874966 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.257875919 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.257888079 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.257926941 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.257936954 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.257970095 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.258008957 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.258009911 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.258022070 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.258060932 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.258069038 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.258101940 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.258133888 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.258136988 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.258146048 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.258183002 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.258188963 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.258223057 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.258255959 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.258258104 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.258268118 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.258304119 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.258312941 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.258346081 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.258383036 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.258388042 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.258395910 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.258436918 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.258444071 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.258455992 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.258503914 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.258511066 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.258549929 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.258590937 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.258596897 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.258635998 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.258688927 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.258696079 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.268156052 CET44349744142.250.203.110192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.268239021 CET49744443192.168.2.3142.250.203.110
                                                                                                                                              Nov 25, 2021 10:58:34.268260956 CET44349744142.250.203.110192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.268280029 CET44349744142.250.203.110192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.268321991 CET49744443192.168.2.3142.250.203.110
                                                                                                                                              Nov 25, 2021 10:58:34.271132946 CET49744443192.168.2.3142.250.203.110
                                                                                                                                              Nov 25, 2021 10:58:34.271155119 CET44349744142.250.203.110192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.274405956 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.274482012 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.274496078 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.274542093 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.275433064 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.275486946 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.275530100 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.275537014 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.275551081 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.275568962 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.275592089 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.275593996 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.275604010 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.275643110 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.275645971 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.275662899 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.275671005 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.275698900 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.275723934 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.275768995 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.275768995 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.275787115 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.275820971 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.287149906 CET44349742172.217.168.45192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.287211895 CET49742443192.168.2.3172.217.168.45
                                                                                                                                              Nov 25, 2021 10:58:34.288973093 CET49742443192.168.2.3172.217.168.45
                                                                                                                                              Nov 25, 2021 10:58:34.288994074 CET44349742172.217.168.45192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.291596889 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.291650057 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.291661024 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.291667938 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.291702986 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.291704893 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.291718960 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.291744947 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.291768074 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.291769028 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.291781902 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.291812897 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.291842937 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.291882992 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.291888952 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.291901112 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.291928053 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.291934967 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.291949987 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.291960955 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.291995049 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.291996956 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.292010069 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.292043924 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.293060064 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.293127060 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.293157101 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.293173075 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.293205023 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.293359995 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.293411016 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.293414116 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.293437004 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.293463945 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.293585062 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.293627024 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.293639898 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.293648958 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.293721914 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.293750048 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.293760061 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.302898884 CET49743443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.302918911 CET44349743104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.342019081 CET49750443192.168.2.3172.217.168.3
                                                                                                                                              Nov 25, 2021 10:58:34.342061996 CET44349750172.217.168.3192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.342155933 CET49750443192.168.2.3172.217.168.3
                                                                                                                                              Nov 25, 2021 10:58:34.342478037 CET49750443192.168.2.3172.217.168.3
                                                                                                                                              Nov 25, 2021 10:58:34.342490911 CET44349750172.217.168.3192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.390538931 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.390583038 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.390661001 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.391693115 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.391716003 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.398888111 CET49753443192.168.2.3104.16.19.94
                                                                                                                                              Nov 25, 2021 10:58:34.398930073 CET44349753104.16.19.94192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.399010897 CET49753443192.168.2.3104.16.19.94
                                                                                                                                              Nov 25, 2021 10:58:34.399369955 CET49753443192.168.2.3104.16.19.94
                                                                                                                                              Nov 25, 2021 10:58:34.399383068 CET44349753104.16.19.94192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.410012960 CET44349750172.217.168.3192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.410657883 CET49750443192.168.2.3172.217.168.3
                                                                                                                                              Nov 25, 2021 10:58:34.410685062 CET44349750172.217.168.3192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.414022923 CET44349750172.217.168.3192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.414110899 CET49750443192.168.2.3172.217.168.3
                                                                                                                                              Nov 25, 2021 10:58:34.416867971 CET49750443192.168.2.3172.217.168.3
                                                                                                                                              Nov 25, 2021 10:58:34.417808056 CET44349750172.217.168.3192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.420516968 CET49754443192.168.2.3152.199.23.37
                                                                                                                                              Nov 25, 2021 10:58:34.420564890 CET44349754152.199.23.37192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.420641899 CET49754443192.168.2.3152.199.23.37
                                                                                                                                              Nov 25, 2021 10:58:34.420866966 CET49754443192.168.2.3152.199.23.37
                                                                                                                                              Nov 25, 2021 10:58:34.420876980 CET44349754152.199.23.37192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.429478884 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.431004047 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.431035042 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.431432009 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.432451963 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.432658911 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.433082104 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.445758104 CET44349753104.16.19.94192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.447458029 CET49753443192.168.2.3104.16.19.94
                                                                                                                                              Nov 25, 2021 10:58:34.447494984 CET44349753104.16.19.94192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.448837042 CET44349753104.16.19.94192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.448913097 CET49753443192.168.2.3104.16.19.94
                                                                                                                                              Nov 25, 2021 10:58:34.451492071 CET49753443192.168.2.3104.16.19.94
                                                                                                                                              Nov 25, 2021 10:58:34.451702118 CET49753443192.168.2.3104.16.19.94
                                                                                                                                              Nov 25, 2021 10:58:34.451710939 CET44349753104.16.19.94192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.451939106 CET44349753104.16.19.94192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.476881981 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.477468014 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.477526903 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.477561951 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.477575064 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.477591991 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.477631092 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.477632046 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.477641106 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.477691889 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.477699995 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.477735043 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.477770090 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.477772951 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.477781057 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.477818012 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.477823019 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.477857113 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.477890968 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.477895975 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.477901936 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.477938890 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.477943897 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.477972984 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.477998972 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.478010893 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.478015900 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.478060007 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.478066921 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.478101969 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.478133917 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.478141069 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.478147030 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.478183031 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.478183031 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.478192091 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.478235006 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.478239059 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.478270054 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.478300095 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.478311062 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.478317022 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.478355885 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.478357077 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.478365898 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.478398085 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.478403091 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.478457928 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.478487968 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.478497028 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.478502989 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.478539944 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.478540897 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.478548050 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.478589058 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.478594065 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.478679895 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.478720903 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.479907990 CET44349754152.199.23.37192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.481933117 CET49754443192.168.2.3152.199.23.37
                                                                                                                                              Nov 25, 2021 10:58:34.481954098 CET44349754152.199.23.37192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.483072042 CET44349754152.199.23.37192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.483170033 CET49754443192.168.2.3152.199.23.37
                                                                                                                                              Nov 25, 2021 10:58:34.489557981 CET44349753104.16.19.94192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.489604950 CET44349753104.16.19.94192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.489636898 CET44349753104.16.19.94192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.489662886 CET44349753104.16.19.94192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.489670038 CET49753443192.168.2.3104.16.19.94
                                                                                                                                              Nov 25, 2021 10:58:34.489696980 CET44349753104.16.19.94192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.489707947 CET49753443192.168.2.3104.16.19.94
                                                                                                                                              Nov 25, 2021 10:58:34.489732027 CET44349753104.16.19.94192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.489741087 CET49753443192.168.2.3104.16.19.94
                                                                                                                                              Nov 25, 2021 10:58:34.489753008 CET44349753104.16.19.94192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.489778042 CET44349753104.16.19.94192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.489797115 CET49753443192.168.2.3104.16.19.94
                                                                                                                                              Nov 25, 2021 10:58:34.489805937 CET44349753104.16.19.94192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.489834070 CET44349753104.16.19.94192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.489851952 CET49753443192.168.2.3104.16.19.94
                                                                                                                                              Nov 25, 2021 10:58:34.489861965 CET44349753104.16.19.94192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.489885092 CET44349753104.16.19.94192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.489903927 CET49753443192.168.2.3104.16.19.94
                                                                                                                                              Nov 25, 2021 10:58:34.489907026 CET44349753104.16.19.94192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.489917994 CET44349753104.16.19.94192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.489955902 CET49753443192.168.2.3104.16.19.94
                                                                                                                                              Nov 25, 2021 10:58:34.489965916 CET44349753104.16.19.94192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.490021944 CET44349753104.16.19.94192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.490031958 CET49753443192.168.2.3104.16.19.94
                                                                                                                                              Nov 25, 2021 10:58:34.490077019 CET49753443192.168.2.3104.16.19.94
                                                                                                                                              Nov 25, 2021 10:58:34.491588116 CET49754443192.168.2.3152.199.23.37
                                                                                                                                              Nov 25, 2021 10:58:34.491708040 CET44349754152.199.23.37192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.493514061 CET49754443192.168.2.3152.199.23.37
                                                                                                                                              Nov 25, 2021 10:58:34.493535995 CET44349754152.199.23.37192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.514540911 CET44349754152.199.23.37192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.514606953 CET44349754152.199.23.37192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.514607906 CET49754443192.168.2.3152.199.23.37
                                                                                                                                              Nov 25, 2021 10:58:34.514652967 CET49754443192.168.2.3152.199.23.37
                                                                                                                                              Nov 25, 2021 10:58:34.564627886 CET49750443192.168.2.3172.217.168.3
                                                                                                                                              Nov 25, 2021 10:58:34.564659119 CET44349750172.217.168.3192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.578855038 CET49752443192.168.2.3104.18.10.207
                                                                                                                                              Nov 25, 2021 10:58:34.578891039 CET44349752104.18.10.207192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.580373049 CET49753443192.168.2.3104.16.19.94
                                                                                                                                              Nov 25, 2021 10:58:34.580403090 CET44349753104.16.19.94192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.583770990 CET49754443192.168.2.3152.199.23.37
                                                                                                                                              Nov 25, 2021 10:58:34.583817959 CET44349754152.199.23.37192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.665678978 CET49750443192.168.2.3172.217.168.3
                                                                                                                                              Nov 25, 2021 10:58:34.890568972 CET49758443192.168.2.3152.199.23.37
                                                                                                                                              Nov 25, 2021 10:58:34.890619040 CET44349758152.199.23.37192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.890700102 CET49758443192.168.2.3152.199.23.37
                                                                                                                                              Nov 25, 2021 10:58:34.891067982 CET49758443192.168.2.3152.199.23.37
                                                                                                                                              Nov 25, 2021 10:58:34.891078949 CET44349758152.199.23.37192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.950608015 CET44349758152.199.23.37192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.953567028 CET49758443192.168.2.3152.199.23.37
                                                                                                                                              Nov 25, 2021 10:58:34.953593969 CET44349758152.199.23.37192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.953998089 CET44349758152.199.23.37192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.955116987 CET49758443192.168.2.3152.199.23.37
                                                                                                                                              Nov 25, 2021 10:58:34.955229998 CET44349758152.199.23.37192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.957947969 CET49758443192.168.2.3152.199.23.37
                                                                                                                                              Nov 25, 2021 10:58:34.987445116 CET44349758152.199.23.37192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.987518072 CET44349758152.199.23.37192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.987539053 CET44349758152.199.23.37192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.987607002 CET49758443192.168.2.3152.199.23.37
                                                                                                                                              Nov 25, 2021 10:58:34.987617016 CET44349758152.199.23.37192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.987627983 CET49758443192.168.2.3152.199.23.37
                                                                                                                                              Nov 25, 2021 10:58:34.987634897 CET44349758152.199.23.37192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.987678051 CET49758443192.168.2.3152.199.23.37
                                                                                                                                              Nov 25, 2021 10:58:34.987719059 CET49758443192.168.2.3152.199.23.37
                                                                                                                                              Nov 25, 2021 10:58:34.990998030 CET49758443192.168.2.3152.199.23.37
                                                                                                                                              Nov 25, 2021 10:58:34.991019011 CET44349758152.199.23.37192.168.2.3
                                                                                                                                              Nov 25, 2021 10:59:19.581557035 CET49750443192.168.2.3172.217.168.3
                                                                                                                                              Nov 25, 2021 10:59:19.581600904 CET44349750172.217.168.3192.168.2.3
                                                                                                                                              Nov 25, 2021 11:00:04.603562117 CET49750443192.168.2.3172.217.168.3
                                                                                                                                              Nov 25, 2021 11:00:04.603590965 CET44349750172.217.168.3192.168.2.3
                                                                                                                                              Nov 25, 2021 11:00:49.614460945 CET49750443192.168.2.3172.217.168.3
                                                                                                                                              Nov 25, 2021 11:00:49.614502907 CET44349750172.217.168.3192.168.2.3
                                                                                                                                              Nov 25, 2021 11:01:34.649430990 CET49750443192.168.2.3172.217.168.3
                                                                                                                                              Nov 25, 2021 11:01:34.649457932 CET44349750172.217.168.3192.168.2.3

                                                                                                                                              UDP Packets

                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              Nov 25, 2021 10:58:33.902223110 CET5391053192.168.2.38.8.8.8
                                                                                                                                              Nov 25, 2021 10:58:33.903264999 CET6402153192.168.2.38.8.8.8
                                                                                                                                              Nov 25, 2021 10:58:33.905543089 CET5114353192.168.2.38.8.8.8
                                                                                                                                              Nov 25, 2021 10:58:33.906116962 CET5600953192.168.2.38.8.8.8
                                                                                                                                              Nov 25, 2021 10:58:33.922823906 CET53640218.8.8.8192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:33.927912951 CET53560098.8.8.8192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:33.930696011 CET53539108.8.8.8192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:33.950956106 CET5902653192.168.2.38.8.8.8
                                                                                                                                              Nov 25, 2021 10:58:34.371965885 CET5623653192.168.2.38.8.8.8
                                                                                                                                              Nov 25, 2021 10:58:34.391746044 CET53562368.8.8.8192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:34.399614096 CET5652753192.168.2.38.8.8.8
                                                                                                                                              Nov 25, 2021 10:58:34.406006098 CET4955953192.168.2.38.8.8.8
                                                                                                                                              Nov 25, 2021 10:58:34.419497013 CET53565278.8.8.8192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:36.875235081 CET63299443192.168.2.3142.250.203.110
                                                                                                                                              Nov 25, 2021 10:58:36.908763885 CET44363299142.250.203.110192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:36.909307003 CET63299443192.168.2.3142.250.203.110
                                                                                                                                              Nov 25, 2021 10:58:36.938411951 CET44363299142.250.203.110192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:36.938441992 CET44363299142.250.203.110192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:36.938458920 CET44363299142.250.203.110192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:36.938474894 CET44363299142.250.203.110192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:36.939198017 CET63299443192.168.2.3142.250.203.110
                                                                                                                                              Nov 25, 2021 10:58:36.941690922 CET63299443192.168.2.3142.250.203.110
                                                                                                                                              Nov 25, 2021 10:58:36.975621939 CET63299443192.168.2.3142.250.203.110
                                                                                                                                              Nov 25, 2021 10:58:36.976130009 CET63299443192.168.2.3142.250.203.110
                                                                                                                                              Nov 25, 2021 10:58:37.018085003 CET44363299142.250.203.110192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:37.018378973 CET44363299142.250.203.110192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:37.018848896 CET63299443192.168.2.3142.250.203.110
                                                                                                                                              Nov 25, 2021 10:58:37.037372112 CET44363299142.250.203.110192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:37.037403107 CET44363299142.250.203.110192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:37.037427902 CET44363299142.250.203.110192.168.2.3
                                                                                                                                              Nov 25, 2021 10:58:37.037897110 CET63299443192.168.2.3142.250.203.110
                                                                                                                                              Nov 25, 2021 10:58:37.064536095 CET63299443192.168.2.3142.250.203.110

                                                                                                                                              DNS Queries

                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                              Nov 25, 2021 10:58:33.902223110 CET192.168.2.38.8.8.80x976eStandard query (0)clients2.google.comA (IP address)IN (0x0001)
                                                                                                                                              Nov 25, 2021 10:58:33.903264999 CET192.168.2.38.8.8.80x969eStandard query (0)accounts.google.comA (IP address)IN (0x0001)
                                                                                                                                              Nov 25, 2021 10:58:33.905543089 CET192.168.2.38.8.8.80x7f9fStandard query (0)code.jquery.comA (IP address)IN (0x0001)
                                                                                                                                              Nov 25, 2021 10:58:33.906116962 CET192.168.2.38.8.8.80xc1edStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)
                                                                                                                                              Nov 25, 2021 10:58:33.950956106 CET192.168.2.38.8.8.80x664dStandard query (0)use.fontawesome.comA (IP address)IN (0x0001)
                                                                                                                                              Nov 25, 2021 10:58:34.371965885 CET192.168.2.38.8.8.80xf9dcStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)
                                                                                                                                              Nov 25, 2021 10:58:34.399614096 CET192.168.2.38.8.8.80x237aStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)
                                                                                                                                              Nov 25, 2021 10:58:34.406006098 CET192.168.2.38.8.8.80x2604Standard query (0)aadcdn.msauth.netA (IP address)IN (0x0001)

                                                                                                                                              DNS Answers

                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                              Nov 25, 2021 10:58:33.922823906 CET8.8.8.8192.168.2.30x969eNo error (0)accounts.google.com172.217.168.45A (IP address)IN (0x0001)
                                                                                                                                              Nov 25, 2021 10:58:33.924691916 CET8.8.8.8192.168.2.30x7f9fNo error (0)code.jquery.comcds.s5x3j6q5.hwcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                              Nov 25, 2021 10:58:33.927912951 CET8.8.8.8192.168.2.30xc1edNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)
                                                                                                                                              Nov 25, 2021 10:58:33.927912951 CET8.8.8.8192.168.2.30xc1edNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)
                                                                                                                                              Nov 25, 2021 10:58:33.930696011 CET8.8.8.8192.168.2.30x976eNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                              Nov 25, 2021 10:58:33.930696011 CET8.8.8.8192.168.2.30x976eNo error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)
                                                                                                                                              Nov 25, 2021 10:58:33.972281933 CET8.8.8.8192.168.2.30x664dNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                              Nov 25, 2021 10:58:34.321228027 CET8.8.8.8192.168.2.30x692aNo error (0)gstaticadssl.l.google.com172.217.168.3A (IP address)IN (0x0001)
                                                                                                                                              Nov 25, 2021 10:58:34.391746044 CET8.8.8.8192.168.2.30xf9dcNo error (0)cdnjs.cloudflare.com104.16.19.94A (IP address)IN (0x0001)
                                                                                                                                              Nov 25, 2021 10:58:34.391746044 CET8.8.8.8192.168.2.30xf9dcNo error (0)cdnjs.cloudflare.com104.16.18.94A (IP address)IN (0x0001)
                                                                                                                                              Nov 25, 2021 10:58:34.419497013 CET8.8.8.8192.168.2.30x237aNo error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                              Nov 25, 2021 10:58:34.419497013 CET8.8.8.8192.168.2.30x237aNo error (0)cs1100.wpc.omegacdn.net152.199.23.37A (IP address)IN (0x0001)
                                                                                                                                              Nov 25, 2021 10:58:34.433387041 CET8.8.8.8192.168.2.30x2604No error (0)aadcdn.msauth.netaadcdnoriginwus2.azureedge.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                              HTTP Request Dependency Graph

                                                                                                                                              • accounts.google.com
                                                                                                                                              • clients2.google.com
                                                                                                                                              • maxcdn.bootstrapcdn.com
                                                                                                                                              • cdnjs.cloudflare.com
                                                                                                                                              • aadcdn.msftauth.net

                                                                                                                                              HTTPS Proxied Packets

                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                              0192.168.2.349742172.217.168.45443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                              2021-11-25 09:58:34 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                              Host: accounts.google.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Content-Length: 1
                                                                                                                                              Origin: https://www.google.com
                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2021-11-25 09:58:34 UTC0OUTData Raw: 20
                                                                                                                                              Data Ascii:
                                                                                                                                              2021-11-25 09:58:34 UTC94INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                              Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                              Pragma: no-cache
                                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                              Date: Thu, 25 Nov 2021 09:58:34 GMT
                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-k/PG/MLFb4Vt33lt1sEtHg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                              Content-Security-Policy: script-src 'nonce-k/PG/MLFb4Vt33lt1sEtHg' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                              Server: ESF
                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                              Accept-Ranges: none
                                                                                                                                              Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                              Connection: close
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              2021-11-25 09:58:34 UTC95INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                              Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                              2021-11-25 09:58:34 UTC95INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                              1192.168.2.349744142.250.203.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                              2021-11-25 09:58:34 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                              Host: clients2.google.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              X-Goog-Update-Interactivity: fg
                                                                                                                                              X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfm
                                                                                                                                              X-Goog-Update-Updater: chromecrx-85.0.4183.121
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2021-11-25 09:58:34 UTC60INHTTP/1.1 200 OK
                                                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-L977Hrv+yowfaWwGmPeg/A' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                              Pragma: no-cache
                                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                              Date: Thu, 25 Nov 2021 09:58:34 GMT
                                                                                                                                              Content-Type: text/xml; charset=UTF-8
                                                                                                                                              X-Daynum: 5442
                                                                                                                                              X-Daystart: 7114
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                              Server: GSE
                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                              Accept-Ranges: none
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Connection: close
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              2021-11-25 09:58:34 UTC60INData Raw: 35 31 64 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 34 34 32 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 37 31 31 34 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22 20
                                                                                                                                              Data Ascii: 51d<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5442" elapsed_seconds="7114"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                              2021-11-25 09:58:34 UTC61INData Raw: 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 61 70 70 20
                                                                                                                                              Data Ascii: kkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app><app
                                                                                                                                              2021-11-25 09:58:34 UTC62INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                              2192.168.2.349743104.18.10.207443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                              2021-11-25 09:58:34 UTC1OUTGET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1
                                                                                                                                              Host: maxcdn.bootstrapcdn.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Origin: null
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2021-11-25 09:58:34 UTC1INHTTP/1.1 200 OK
                                                                                                                                              Date: Thu, 25 Nov 2021 09:58:34 GMT
                                                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              CDN-PullZone: 252412
                                                                                                                                              CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                              CDN-RequestCountryCode: DE
                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                              Cache-Control: public, max-age=31919000
                                                                                                                                              Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                                                                              CDN-CachedAt: 08/11/2021 06:00:03
                                                                                                                                              CDN-EdgeStorageId: 756
                                                                                                                                              CDN-RequestPullCode: 200
                                                                                                                                              CDN-RequestPullSuccess: True
                                                                                                                                              timing-allow-origin: *
                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              CDN-Status: 200
                                                                                                                                              CDN-ProxyVer: 1.0
                                                                                                                                              CDN-RequestId: 56911b2dd51ff62d0439638986d84cad
                                                                                                                                              CDN-Cache: HIT
                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                              Age: 8064701
                                                                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 6b3a04eff9a06964-FRA
                                                                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                              2021-11-25 09:58:34 UTC2INData Raw: 31 34 32 39 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30
                                                                                                                                              Data Ascii: 1429/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors * Copyright 2011-2018 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#6610
                                                                                                                                              2021-11-25 09:58:34 UTC3INData Raw: 67 65 3a 23 66 64 37 65 31 34 3b 2d 2d 79 65 6c 6c 6f 77 3a 23 66 66 63 31 30 37 3b 2d 2d 67 72 65 65 6e 3a 23 32 38 61 37 34 35 3b 2d 2d 74 65 61 6c 3a 23 32 30 63 39 39 37 3b 2d 2d 63 79 61 6e 3a 23 31 37 61 32 62 38 3b 2d 2d 77 68 69 74 65 3a 23 66 66 66 3b 2d 2d 67 72 61 79 3a 23 36 63 37 35 37 64 3b 2d 2d 67 72 61 79 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 70 72 69 6d 61 72 79 3a 23 30 30 37 62 66 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 23 36 63 37 35 37 64 3b 2d 2d 73 75 63 63 65 73 73 3a 23 32 38 61 37 34 35 3b 2d 2d 69 6e 66 6f 3a 23 31 37 61 32 62 38 3b 2d 2d 77 61 72 6e 69 6e 67 3a 23 66 66 63 31 30 37 3b 2d 2d 64 61 6e 67 65 72 3a 23 64 63 33 35 34 35 3b 2d 2d 6c 69 67 68 74 3a 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 23 33 34 33
                                                                                                                                              Data Ascii: ge:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343
                                                                                                                                              2021-11-25 09:58:34 UTC4INData Raw: 74 6f 6d 3a 2e 35 72 65 6d 7d 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 61 62 62 72 5b 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74 6c 65 5d 2c 61 62 62 72 5b 74 69 74 6c 65 5d 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 63 75 72 73 6f 72 3a 68 65 6c 70 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b
                                                                                                                                              Data Ascii: tom:.5rem}p{margin-top:0;margin-bottom:1rem}abbr[data-original-title],abbr[title]{text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0}address{margin-bottom:1rem;font-style:normal;
                                                                                                                                              2021-11-25 09:58:34 UTC5INData Raw: 69 67 6e 3a 69 6e 68 65 72 69 74 7d 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e
                                                                                                                                              Data Ascii: ign:inherit}label{display:inline-block;margin-bottom:.5rem}button{border-radius:0}button:focus{outline:1px dotted;outline:5px auto -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:in
                                                                                                                                              2021-11-25 09:58:34 UTC7INData Raw: 3a 6c 69 73 74 2d 69 74 65 6d 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 31 2c 2e 68 32 2c 2e 68 33 2c 2e 68 34 2c 2e 68 35 2c 2e 68 36 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e
                                                                                                                                              Data Ascii: :list-item;cursor:pointer}template{display:none}[hidden]{display:none!important}.h1,.h2,.h3,.h4,.h5,.h6,h1,h2,h3,h4,h5,h6{margin-bottom:.5rem;font-family:inherit;font-weight:500;line-height:1.2;color:inherit}.h1,h1{font-size:2.5rem}.h2,h2{font-size:2rem}.
                                                                                                                                              2021-11-25 09:58:34 UTC7INData Raw: 37 66 66 39 0d 0a 34 30 30 7d 2e 6d 61 72 6b 2c 6d 61 72 6b 7b 70 61 64 64 69 6e 67 3a 2e 32 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 63 66 38 65 33 7d 2e 6c 69 73 74 2d 75 6e 73 74 79 6c 65 64 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 6c 69 73 74 2d 69 6e 6c 69 6e 65 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 7d 2e 69 6e 69 74 69 61 6c 69 73 6d 7b 66
                                                                                                                                              Data Ascii: 7ff9400}.mark,mark{padding:.2em;background-color:#fcf8e3}.list-unstyled{padding-left:0;list-style:none}.list-inline{padding-left:0;list-style:none}.list-inline-item{display:inline-block}.list-inline-item:not(:last-child){margin-right:.5rem}.initialism{f
                                                                                                                                              2021-11-25 09:58:34 UTC9INData Raw: 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 37 32 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 39 36 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 31 34 30 70 78 7d 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65
                                                                                                                                              Data Ascii: }}@media (min-width:768px){.container{max-width:720px}}@media (min-width:992px){.container{max-width:960px}}@media (min-width:1200px){.container{max-width:1140px}}.container-fluid{width:100%;padding-right:15px;padding-left:15px;margin-right:auto;margin-le
                                                                                                                                              2021-11-25 09:58:34 UTC10INData Raw: 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 61 75 74 6f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 63 6f 6c 2d 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 32 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 6d 61 78
                                                                                                                                              Data Ascii: h:100%}.col-auto{-webkit-box-flex:0;-ms-flex:0 0 auto;flex:0 0 auto;width:auto;max-width:none}.col-1{-webkit-box-flex:0;-ms-flex:0 0 8.333333%;flex:0 0 8.333333%;max-width:8.333333%}.col-2{-webkit-box-flex:0;-ms-flex:0 0 16.666667%;flex:0 0 16.666667%;max
                                                                                                                                              2021-11-25 09:58:34 UTC11INData Raw: 65 72 2d 32 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 33 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 3b 6f 72 64 65 72 3a 32 7d 2e 6f 72 64 65 72 2d 33 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 34 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 33 3b 6f 72 64 65 72 3a 33 7d 2e 6f 72 64 65 72 2d 34 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 35 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 34 3b 6f 72 64 65 72 3a 34 7d 2e 6f 72 64 65 72 2d 35 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 36 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 35 3b 6f 72 64 65 72 3a 35 7d 2e 6f 72 64 65 72 2d 36 7b 2d 77
                                                                                                                                              Data Ascii: er-2{-webkit-box-ordinal-group:3;-ms-flex-order:2;order:2}.order-3{-webkit-box-ordinal-group:4;-ms-flex-order:3;order:3}.order-4{-webkit-box-ordinal-group:5;-ms-flex-order:4;order:4}.order-5{-webkit-box-ordinal-group:6;-ms-flex-order:5;order:5}.order-6{-w
                                                                                                                                              2021-11-25 09:58:34 UTC13INData Raw: 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 33 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 73 6d 2d 34 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 35 7b
                                                                                                                                              Data Ascii: t-box-flex:0;-ms-flex:0 0 16.666667%;flex:0 0 16.666667%;max-width:16.666667%}.col-sm-3{-webkit-box-flex:0;-ms-flex:0 0 25%;flex:0 0 25%;max-width:25%}.col-sm-4{-webkit-box-flex:0;-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.333333%}.col-sm-5{
                                                                                                                                              2021-11-25 09:58:34 UTC14INData Raw: 69 6e 61 6c 2d 67 72 6f 75 70 3a 35 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 34 3b 6f 72 64 65 72 3a 34 7d 2e 6f 72 64 65 72 2d 73 6d 2d 35 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 36 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 35 3b 6f 72 64 65 72 3a 35 7d 2e 6f 72 64 65 72 2d 73 6d 2d 36 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 37 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 36 3b 6f 72 64 65 72 3a 36 7d 2e 6f 72 64 65 72 2d 73 6d 2d 37 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 38 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 37 3b 6f 72 64 65 72 3a 37 7d 2e 6f 72 64 65 72 2d 73 6d 2d 38 7b 2d 77 65 62 6b 69 74 2d 62 6f
                                                                                                                                              Data Ascii: inal-group:5;-ms-flex-order:4;order:4}.order-sm-5{-webkit-box-ordinal-group:6;-ms-flex-order:5;order:5}.order-sm-6{-webkit-box-ordinal-group:7;-ms-flex-order:6;order:6}.order-sm-7{-webkit-box-ordinal-group:8;-ms-flex-order:7;order:7}.order-sm-8{-webkit-bo
                                                                                                                                              2021-11-25 09:58:34 UTC15INData Raw: 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 33 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 6d 64 2d 34 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 35 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36
                                                                                                                                              Data Ascii: x-width:16.666667%}.col-md-3{-webkit-box-flex:0;-ms-flex:0 0 25%;flex:0 0 25%;max-width:25%}.col-md-4{-webkit-box-flex:0;-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.333333%}.col-md-5{-webkit-box-flex:0;-ms-flex:0 0 41.666667%;flex:0 0 41.6666
                                                                                                                                              2021-11-25 09:58:34 UTC17INData Raw: 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 36 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 35 3b 6f 72 64 65 72 3a 35 7d 2e 6f 72 64 65 72 2d 6d 64 2d 36 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 37 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 36 3b 6f 72 64 65 72 3a 36 7d 2e 6f 72 64 65 72 2d 6d 64 2d 37 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 38 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 37 3b 6f 72 64 65 72 3a 37 7d 2e 6f 72 64 65 72 2d 6d 64 2d 38 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 39 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 38 3b 6f 72 64 65 72 3a 38 7d 2e 6f 72 64 65 72 2d 6d 64 2d 39 7b 2d 77 65 62
                                                                                                                                              Data Ascii: ox-ordinal-group:6;-ms-flex-order:5;order:5}.order-md-6{-webkit-box-ordinal-group:7;-ms-flex-order:6;order:6}.order-md-7{-webkit-box-ordinal-group:8;-ms-flex-order:7;order:7}.order-md-8{-webkit-box-ordinal-group:9;-ms-flex-order:8;order:8}.order-md-9{-web
                                                                                                                                              2021-11-25 09:58:34 UTC18INData Raw: 30 20 32 35 25 3b 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 6c 67 2d 34 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 35 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 36 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66
                                                                                                                                              Data Ascii: 0 25%;flex:0 0 25%;max-width:25%}.col-lg-4{-webkit-box-flex:0;-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.333333%}.col-lg-5{-webkit-box-flex:0;-ms-flex:0 0 41.666667%;flex:0 0 41.666667%;max-width:41.666667%}.col-lg-6{-webkit-box-flex:0;-ms-f
                                                                                                                                              2021-11-25 09:58:34 UTC19INData Raw: 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 37 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 36 3b 6f 72 64 65 72 3a 36 7d 2e 6f 72 64 65 72 2d 6c 67 2d 37 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 38 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 37 3b 6f 72 64 65 72 3a 37 7d 2e 6f 72 64 65 72 2d 6c 67 2d 38 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 39 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 38 3b 6f 72 64 65 72 3a 38 7d 2e 6f 72 64 65 72 2d 6c 67 2d 39 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 30 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 3b 6f 72 64 65 72 3a 39 7d 2e 6f 72 64 65 72 2d 6c 67
                                                                                                                                              Data Ascii: bkit-box-ordinal-group:7;-ms-flex-order:6;order:6}.order-lg-7{-webkit-box-ordinal-group:8;-ms-flex-order:7;order:7}.order-lg-8{-webkit-box-ordinal-group:9;-ms-flex-order:8;order:8}.order-lg-9{-webkit-box-ordinal-group:10;-ms-flex-order:9;order:9}.order-lg
                                                                                                                                              2021-11-25 09:58:34 UTC21INData Raw: 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 35 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 36 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 78 6c 2d 37 7b 2d 77 65 62 6b 69 74 2d 62
                                                                                                                                              Data Ascii: x:0;-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.333333%}.col-xl-5{-webkit-box-flex:0;-ms-flex:0 0 41.666667%;flex:0 0 41.666667%;max-width:41.666667%}.col-xl-6{-webkit-box-flex:0;-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.col-xl-7{-webkit-b
                                                                                                                                              2021-11-25 09:58:34 UTC22INData Raw: 6c 2d 37 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 38 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 37 3b 6f 72 64 65 72 3a 37 7d 2e 6f 72 64 65 72 2d 78 6c 2d 38 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 39 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 38 3b 6f 72 64 65 72 3a 38 7d 2e 6f 72 64 65 72 2d 78 6c 2d 39 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 30 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 3b 6f 72 64 65 72 3a 39 7d 2e 6f 72 64 65 72 2d 78 6c 2d 31 30 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 31 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 30 3b 6f 72 64 65 72 3a 31
                                                                                                                                              Data Ascii: l-7{-webkit-box-ordinal-group:8;-ms-flex-order:7;order:7}.order-xl-8{-webkit-box-ordinal-group:9;-ms-flex-order:8;order:8}.order-xl-9{-webkit-box-ordinal-group:10;-ms-flex-order:9;order:9}.order-xl-10{-webkit-box-ordinal-group:11;-ms-flex-order:10;order:1
                                                                                                                                              2021-11-25 09:58:34 UTC23INData Raw: 65 28 6f 64 64 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 35 29 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 74 62 6f 64 79 20 74 72 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 35 29 7d 2e 74 61 62 6c 65 2d 70 72 69 6d 61 72 79 2c 2e 74 61 62 6c 65 2d 70 72 69 6d 61 72 79 3e 74 64 2c 2e 74 61 62 6c 65 2d 70 72 69 6d 61 72 79 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 38 64 61 66 66 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 39 66 63 64 66 66 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c
                                                                                                                                              Data Ascii: e(odd){background-color:rgba(0,0,0,.05)}.table-hover tbody tr:hover{background-color:rgba(0,0,0,.075)}.table-primary,.table-primary>td,.table-primary>th{background-color:#b8daff}.table-hover .table-primary:hover{background-color:#9fcdff}.table-hover .tabl
                                                                                                                                              2021-11-25 09:58:34 UTC25INData Raw: 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 31 62 30 62 37 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 31 62 30 62 37 7d 2e 74 61 62 6c 65 2d 6c 69 67 68 74 2c 2e 74 61 62 6c 65 2d 6c 69 67 68 74 3e 74 64 2c 2e 74 61 62 6c 65 2d 6c 69 67 68 74 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 64 66 64 66 65 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 6c 69 67 68 74 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 63 65 63 66 36 7d 2e 74 61
                                                                                                                                              Data Ascii: er{background-color:#f1b0b7}.table-hover .table-danger:hover>td,.table-hover .table-danger:hover>th{background-color:#f1b0b7}.table-light,.table-light>td,.table-light>th{background-color:#fdfdfe}.table-hover .table-light:hover{background-color:#ececf6}.ta
                                                                                                                                              2021-11-25 09:58:34 UTC26INData Raw: 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 2d 6d 73 2d 61 75 74 6f 68 69 64 69 6e 67 2d 73 63 72 6f 6c 6c 62 61 72 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 2d 73 6d 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 7b 62 6f 72 64 65 72 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 2e 39 38 70 78 29 7b 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6d 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c
                                                                                                                                              Data Ascii: width:100%;overflow-x:auto;-webkit-overflow-scrolling:touch;-ms-overflow-style:-ms-autohiding-scrollbar}.table-responsive-sm>.table-bordered{border:0}}@media (max-width:767.98px){.table-responsive-md{display:block;width:100%;overflow-x:auto;-webkit-overfl
                                                                                                                                              2021-11-25 09:58:34 UTC27INData Raw: 65 72 2d 63 6f 6c 6f 72 3a 23 38 30 62 64 66 66 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 31 32 33 2c 32 35 35 2c 2e 32 35 29 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 66 6f 72
                                                                                                                                              Data Ascii: er-color:#80bdff;outline:0;box-shadow:0 0 0 .2rem rgba(0,123,255,.25)}.form-control::-webkit-input-placeholder{color:#6c757d;opacity:1}.form-control::-moz-placeholder{color:#6c757d;opacity:1}.form-control:-ms-input-placeholder{color:#6c757d;opacity:1}.for
                                                                                                                                              2021-11-25 09:58:34 UTC29INData Raw: 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 70 70 65 6e 64 3e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 70 6c 61 69 6e 74 65 78 74 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 6c 67 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 70 70 65 6e 64 3e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 70 6c 61 69 6e 74 65 78 74 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 6c 67 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 3e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 70 6c 61 69 6e 74 65 78 74 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 6c 67 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 3e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 70 6c 61 69 6e 74 65 78 74 2e 69 6e 70
                                                                                                                                              Data Ascii: >.input-group-append>.form-control-plaintext.btn,.input-group-lg>.input-group-append>.form-control-plaintext.input-group-text,.input-group-lg>.input-group-prepend>.form-control-plaintext.btn,.input-group-lg>.input-group-prepend>.form-control-plaintext.inp
                                                                                                                                              2021-11-25 09:58:34 UTC30INData Raw: 28 5b 73 69 7a 65 5d 29 3a 6e 6f 74 28 5b 6d 75 6c 74 69 70 6c 65 5d 29 7b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 2e 38 31 32 35 72 65 6d 20 2b 20 32 70 78 29 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 67 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 6c 67 3e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 6c 67 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 70 70 65 6e 64 3e 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 6c 67 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 70 70 65 6e 64 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 6c 67 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 3e 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 6c 67 3e 2e
                                                                                                                                              Data Ascii: ([size]):not([multiple]){height:calc(1.8125rem + 2px)}.form-control-lg,.input-group-lg>.form-control,.input-group-lg>.input-group-append>.btn,.input-group-lg>.input-group-append>.input-group-text,.input-group-lg>.input-group-prepend>.btn,.input-group-lg>.
                                                                                                                                              2021-11-25 09:58:34 UTC31INData Raw: 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 37 35 72 65 6d 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 6c 69 6e 65 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 33
                                                                                                                                              Data Ascii: isplay:-webkit-inline-box;display:-ms-inline-flexbox;display:inline-flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center;padding-left:0;margin-right:.75rem}.form-check-inline .form-check-input{position:static;margin-top:0;margin-right:.3
                                                                                                                                              2021-11-25 09:58:34 UTC33INData Raw: 76 61 6c 69 64 7e 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 3a 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 3a 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 63 75 73 74 6f 6d 2d 63
                                                                                                                                              Data Ascii: valid~.form-check-label{color:#28a745}.form-check-input.is-valid~.valid-feedback,.form-check-input.is-valid~.valid-tooltip,.was-validated .form-check-input:valid~.valid-feedback,.was-validated .form-check-input:valid~.valid-tooltip{display:block}.custom-c
                                                                                                                                              2021-11-25 09:58:34 UTC34INData Raw: 2d 66 69 6c 65 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 3a 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 3a 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 63
                                                                                                                                              Data Ascii: -file-label::before{border-color:inherit}.custom-file-input.is-valid~.valid-feedback,.custom-file-input.is-valid~.valid-tooltip,.was-validated .custom-file-input:valid~.valid-feedback,.was-validated .custom-file-input:valid~.valid-tooltip{display:block}.c
                                                                                                                                              2021-11-25 09:58:34 UTC35INData Raw: 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 2e 69 73 2d 69 6e 76 61 6c 69 64 7e 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 6c 61 62 65 6c 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 3a 69 6e 76 61 6c 69 64 7e 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 2e 69 73 2d 69 6e
                                                                                                                                              Data Ascii: ted .form-control:invalid~.invalid-feedback,.was-validated .form-control:invalid~.invalid-tooltip{display:block}.form-check-input.is-invalid~.form-check-label,.was-validated .form-check-input:invalid~.form-check-label{color:#dc3545}.form-check-input.is-in
                                                                                                                                              2021-11-25 09:58:34 UTC37INData Raw: 30 2c 35 33 2c 36 39 2c 2e 32 35 29 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 2e 69 73 2d 69 6e 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 3a 69 6e 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 2e 69 73 2d 69 6e 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 3a 69 6e 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65
                                                                                                                                              Data Ascii: 0,53,69,.25)}.custom-file-input.is-invalid~.custom-file-label,.was-validated .custom-file-input:invalid~.custom-file-label{border-color:#dc3545}.custom-file-input.is-invalid~.custom-file-label::before,.was-validated .custom-file-input:invalid~.custom-file
                                                                                                                                              2021-11-25 09:58:34 UTC38INData Raw: 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 77 72 61 70 3b 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 77 72 61 70 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 61 75 74 6f 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 70 6c 61 69
                                                                                                                                              Data Ascii: x-direction:normal;-ms-flex-flow:row wrap;flex-flow:row wrap;-webkit-box-align:center;-ms-flex-align:center;align-items:center;margin-bottom:0}.form-inline .form-control{display:inline-block;width:auto;vertical-align:middle}.form-inline .form-control-plai
                                                                                                                                              2021-11-25 09:58:34 UTC39INData Raw: 38 30 30 30 0d 0a 6f 75 74 7d 2e 62 74 6e 3a 66 6f 63 75 73 2c 2e 62 74 6e 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 62 74 6e 2e 66 6f 63 75 73 2c 2e 62 74 6e 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 31 32 33 2c 32 35 35 2c 2e 32 35 29 7d 2e 62 74 6e 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 3a 64 69 73 61 62 6c 65 64 7b 6f 70 61 63 69 74 79 3a 2e 36 35 7d 2e 62 74 6e 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 62 74 6e 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63
                                                                                                                                              Data Ascii: 8000out}.btn:focus,.btn:hover{text-decoration:none}.btn.focus,.btn:focus{outline:0;box-shadow:0 0 0 .2rem rgba(0,123,255,.25)}.btn.disabled,.btn:disabled{opacity:.65}.btn:not(:disabled):not(.disabled){cursor:pointer}.btn:not(:disabled):not(.disabled).ac
                                                                                                                                              2021-11-25 09:58:34 UTC41INData Raw: 72 79 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 2e 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 34 35 62 36 32 3b 62 6f 72 64 65 72 2d 63 6f
                                                                                                                                              Data Ascii: ry:disabled{color:#fff;background-color:#6c757d;border-color:#6c757d}.btn-secondary:not(:disabled):not(.disabled).active,.btn-secondary:not(:disabled):not(.disabled):active,.show>.btn-secondary.dropdown-toggle{color:#fff;background-color:#545b62;border-co
                                                                                                                                              2021-11-25 09:58:34 UTC42INData Raw: 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 33 2c 31 36 32 2c 31 38 34 2c 2e 35 29 7d 2e 62 74 6e 2d 69 6e 66 6f 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 69 6e 66 6f 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 37 61 32 62 38 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 37 61 32 62 38 7d 2e 62 74 6e 2d 69 6e 66 6f 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 69 6e 66 6f 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 69 6e 66 6f 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f
                                                                                                                                              Data Ascii: 0 0 .2rem rgba(23,162,184,.5)}.btn-info.disabled,.btn-info:disabled{color:#fff;background-color:#17a2b8;border-color:#17a2b8}.btn-info:not(:disabled):not(.disabled).active,.btn-info:not(:disabled):not(.disabled):active,.show>.btn-info.dropdown-toggle{colo
                                                                                                                                              2021-11-25 09:58:34 UTC43INData Raw: 2d 64 61 6e 67 65 72 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 32 30 2c 35 33 2c 36 39 2c 2e 35 29 7d 2e 62 74 6e 2d 64 61 6e 67 65 72 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 7d 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64
                                                                                                                                              Data Ascii: -danger.focus,.btn-danger:focus{box-shadow:0 0 0 .2rem rgba(220,53,69,.5)}.btn-danger.disabled,.btn-danger:disabled{color:#fff;background-color:#dc3545;border-color:#dc3545}.btn-danger:not(:disabled):not(.disabled).active,.btn-danger:not(:disabled):not(.d
                                                                                                                                              2021-11-25 09:58:34 UTC45INData Raw: 72 3a 23 32 33 32 37 32 62 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 64 32 31 32 34 7d 2e 62 74 6e 2d 64 61 72 6b 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 61 72 6b 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 35 32 2c 35 38 2c 36 34 2c 2e 35 29 7d 2e 62 74 6e 2d 64 61 72 6b 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 64 61 72 6b 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 7d 2e 62 74 6e 2d 64 61 72 6b 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 64 61 72 6b
                                                                                                                                              Data Ascii: r:#23272b;border-color:#1d2124}.btn-dark.focus,.btn-dark:focus{box-shadow:0 0 0 .2rem rgba(52,58,64,.5)}.btn-dark.disabled,.btn-dark:disabled{color:#fff;background-color:#343a40;border-color:#343a40}.btn-dark:not(:disabled):not(.disabled).active,.btn-dark
                                                                                                                                              2021-11-25 09:58:34 UTC46INData Raw: 72 65 6d 20 72 67 62 61 28 30 2c 31 32 33 2c 32 35 35 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74
                                                                                                                                              Data Ascii: rem rgba(0,123,255,.5)}.btn-outline-secondary{color:#6c757d;background-color:transparent;background-image:none;border-color:#6c757d}.btn-outline-secondary:hover{color:#fff;background-color:#6c757d;border-color:#6c757d}.btn-outline-secondary.focus,.btn-out
                                                                                                                                              2021-11-25 09:58:34 UTC47INData Raw: 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74
                                                                                                                                              Data Ascii: bled):active,.show>.btn-outline-success.dropdown-toggle{color:#fff;background-color:#28a745;border-color:#28a745}.btn-outline-success:not(:disabled):not(.disabled).active:focus,.btn-outline-success:not(:disabled):not(.disabled):active:focus,.show>.btn-out
                                                                                                                                              2021-11-25 09:58:34 UTC49INData Raw: 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 35 35 2c 31 39 33 2c 37 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 77 61 72 6e 69 6e 67 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 77 61 72 6e 69 6e 67 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 63 31 30 37 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 77 61 72 6e 69 6e 67 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 77 61 72 6e 69 6e 67 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29
                                                                                                                                              Data Ascii: s{box-shadow:0 0 0 .2rem rgba(255,193,7,.5)}.btn-outline-warning.disabled,.btn-outline-warning:disabled{color:#ffc107;background-color:transparent}.btn-outline-warning:not(:disabled):not(.disabled).active,.btn-outline-warning:not(:disabled):not(.disabled)
                                                                                                                                              2021-11-25 09:58:34 UTC50INData Raw: 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 32 30 2c 35 33 2c 36 39 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 7b 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e
                                                                                                                                              Data Ascii: 0 0 .2rem rgba(220,53,69,.5)}.btn-outline-light{color:#f8f9fa;background-color:transparent;background-image:none;border-color:#f8f9fa}.btn-outline-light:hover{color:#212529;background-color:#f8f9fa;border-color:#f8f9fa}.btn-outline-light.focus,.btn-outlin
                                                                                                                                              2021-11-25 09:58:34 UTC51INData Raw: 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 35 32 2c 35 38 2c 36 34 2c 2e
                                                                                                                                              Data Ascii: ff;background-color:#343a40;border-color:#343a40}.btn-outline-dark:not(:disabled):not(.disabled).active:focus,.btn-outline-dark:not(:disabled):not(.disabled):active:focus,.show>.btn-outline-dark.dropdown-toggle:focus{box-shadow:0 0 0 .2rem rgba(52,58,64,.
                                                                                                                                              2021-11-25 09:58:34 UTC53INData Raw: 2d 61 6c 69 67 6e 3a 2e 32 35 35 65 6d 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 2e 33 65 6d 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 2e 33 65 6d 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 2e 33 65 6d 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 65 6d 70 74 79 3a 3a 61 66 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 66 6c
                                                                                                                                              Data Ascii: -align:.255em;content:"";border-top:.3em solid;border-right:.3em solid transparent;border-bottom:0;border-left:.3em solid transparent}.dropdown-toggle:empty::after{margin-left:0}.dropdown-menu{position:absolute;top:100%;left:0;z-index:1000;display:none;fl
                                                                                                                                              2021-11-25 09:58:34 UTC54INData Raw: 6e 3a 2e 32 35 35 65 6d 3b 63 6f 6e 74 65 6e 74 3a 22 22 7d 2e 64 72 6f 70 6c 65 66 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 64 72 6f 70 6c 65 66 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2e 32 35 35 65 6d 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 2e 33 65 6d 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 2e 33 65 6d 20 73 6f 6c 69 64 3b 62 6f 72 64
                                                                                                                                              Data Ascii: n:.255em;content:""}.dropleft .dropdown-toggle::after{display:none}.dropleft .dropdown-toggle::before{display:inline-block;width:0;height:0;margin-right:.255em;vertical-align:.255em;content:"";border-top:.3em solid transparent;border-right:.3em solid;bord
                                                                                                                                              2021-11-25 09:58:34 UTC55INData Raw: 6f 75 70 2d 76 65 72 74 69 63 61 6c 3e 2e 62 74 6e 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 3a 68 6f 76 65 72 7b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 3e 2e 62 74 6e 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 3e 2e 62 74 6e 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 3e 2e 62 74 6e 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 3a 66 6f 63 75 73 7b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 62 74 6e 2d 67 72 6f 75 70 20 2e 62 74 6e 2b 2e 62 74 6e 2c 2e 62 74 6e 2d
                                                                                                                                              Data Ascii: oup-vertical>.btn:hover,.btn-group>.btn:hover{z-index:1}.btn-group-vertical>.btn.active,.btn-group-vertical>.btn:active,.btn-group-vertical>.btn:focus,.btn-group>.btn.active,.btn-group>.btn:active,.btn-group>.btn:focus{z-index:1}.btn-group .btn+.btn,.btn-
                                                                                                                                              2021-11-25 09:58:34 UTC62INData Raw: 70 72 65 70 65 6e 64 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 70 70 65 6e 64 20 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 20 2e 62 74 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 32 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 70 70 65 6e 64 20 2e 62 74 6e 2b 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 70 70 65 6e 64 20 2e 62 74 6e 2b 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 70 70 65 6e 64 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 2b 2e 62 74 6e
                                                                                                                                              Data Ascii: prepend{display:-webkit-box;display:-ms-flexbox;display:flex}.input-group-append .btn,.input-group-prepend .btn{position:relative;z-index:2}.input-group-append .btn+.btn,.input-group-append .btn+.input-group-text,.input-group-append .input-group-text+.btn
                                                                                                                                              2021-11-25 09:58:34 UTC66INData Raw: 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 7d 2e 63 75 73 74 6f 6d 2d 72 61 64 69 6f 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 2c 25 33 43 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 2d
                                                                                                                                              Data Ascii: ontrol-input:checked~.custom-control-label::before{background-color:#007bff}.custom-radio .custom-control-input:checked~.custom-control-label::after{background-image:url("data:image/svg+xml;charset=utf8,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='-
                                                                                                                                              2021-11-25 09:58:34 UTC70INData Raw: 77 72 61 70 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 33 31 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 33 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65
                                                                                                                                              Data Ascii: wrap;-webkit-box-align:center;-ms-flex-align:center;align-items:center;-webkit-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between}.navbar-brand{display:inline-block;padding-top:.3125rem;padding-bottom:.3125rem;margin-right:1rem;font-size
                                                                                                                                              2021-11-25 09:58:34 UTC73INData Raw: 38 30 30 30 0d 0a 67 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 6e 6f 77 72 61 70 3b 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 6e 6f 77 72 61 70 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 6c 67 20 2e 6e 61 76 62 61 72 2d 6e 61 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d
                                                                                                                                              Data Ascii: 8000g{-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-flow:row nowrap;flex-flow:row nowrap;-webkit-box-pack:start;-ms-flex-pack:start;justify-content:flex-start}.navbar-expand-lg .navbar-nav{-webkit-box-orient:horizontal;-webkit-box-
                                                                                                                                              2021-11-25 09:58:34 UTC78INData Raw: 61 76 62 61 72 2d 64 61 72 6b 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6e 61 76 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 6e 61 76 62 61 72 2d 64 61 72 6b 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6e 61 76 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 37 35 29 7d 2e 6e 61 76 62 61 72 2d 64 61 72 6b 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6e 61 76 2d 6c 69 6e 6b 2e 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 32 35 29 7d 2e 6e 61 76 62 61 72 2d 64 61 72 6b 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 61 63 74 69 76 65 3e 2e 6e 61 76 2d 6c 69 6e 6b 2c 2e 6e 61 76 62 61 72 2d 64 61 72 6b 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6e 61 76 2d 6c 69
                                                                                                                                              Data Ascii: avbar-dark .navbar-nav .nav-link:focus,.navbar-dark .navbar-nav .nav-link:hover{color:rgba(255,255,255,.75)}.navbar-dark .navbar-nav .nav-link.disabled{color:rgba(255,255,255,.25)}.navbar-dark .navbar-nav .active>.nav-link,.navbar-dark .navbar-nav .nav-li
                                                                                                                                              2021-11-25 09:58:34 UTC82INData Raw: 69 75 73 3a 30 7d 2e 63 61 72 64 2d 67 72 6f 75 70 3e 2e 63 61 72 64 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 7d 2e 63 61 72 64 2d 67 72 6f 75 70 3e 2e 63 61 72 64 3a 6c 61 73 74 2d 63 68 69 6c 64 20 2e 63 61 72 64 2d 68 65 61 64 65 72 2c 2e 63 61 72 64 2d 67 72 6f 75 70 3e 2e 63 61 72 64 3a 6c 61 73 74 2d 63 68 69 6c 64 20 2e 63 61 72 64 2d 69 6d 67 2d 74 6f 70 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 7d 2e 63 61 72 64 2d 67 72 6f 75 70 3e 2e 63 61 72 64 3a 6c 61 73 74 2d 63 68 69 6c 64 20 2e 63 61 72 64 2d 66 6f 6f 74 65 72 2c 2e 63 61 72 64 2d 67 72 6f 75 70 3e 2e 63 61
                                                                                                                                              Data Ascii: ius:0}.card-group>.card:last-child{border-top-left-radius:0;border-bottom-left-radius:0}.card-group>.card:last-child .card-header,.card-group>.card:last-child .card-img-top{border-top-left-radius:0}.card-group>.card:last-child .card-footer,.card-group>.ca
                                                                                                                                              2021-11-25 09:58:34 UTC86INData Raw: 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 37 61 32 62 38 7d 2e 62 61 64 67 65 2d 69 6e 66 6f 5b 68 72 65 66 5d 3a 66 6f 63 75 73 2c 2e 62 61 64 67 65 2d 69 6e 66 6f 5b 68 72 65 66 5d 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 31 37 61 38 62 7d 2e 62 61 64 67 65 2d 77 61 72 6e 69 6e 67 7b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 63 31 30 37 7d 2e 62 61 64 67 65 2d 77 61 72 6e 69 6e 67 5b 68 72 65 66 5d 3a 66 6f 63 75 73 2c 2e 62 61 64 67 65 2d 77 61 72 6e 69 6e 67 5b 68 72 65 66 5d 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 32 31
                                                                                                                                              Data Ascii: or:#fff;background-color:#17a2b8}.badge-info[href]:focus,.badge-info[href]:hover{color:#fff;text-decoration:none;background-color:#117a8b}.badge-warning{color:#212529;background-color:#ffc107}.badge-warning[href]:focus,.badge-warning[href]:hover{color:#21
                                                                                                                                              2021-11-25 09:58:34 UTC90INData Raw: 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 2e 37 35 72 65 6d 20 31 2e 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 32 35 29 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74
                                                                                                                                              Data Ascii: ition:relative;display:block;padding:.75rem 1.25rem;margin-bottom:-1px;background-color:#fff;border:1px solid rgba(0,0,0,.125)}.list-group-item:first-child{border-top-left-radius:.25rem;border-top-right-radius:.25rem}.list-group-item:last-child{margin-bot
                                                                                                                                              2021-11-25 09:58:34 UTC95INData Raw: 65 28 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 7d 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 2d 63 65 6e 74 65 72 65 64 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 28 2e 35 72 65 6d 20 2a 20 32 29 29 7d 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62
                                                                                                                                              Data Ascii: e(0,0);transform:translate(0,0)}.modal-dialog-centered{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center;min-height:calc(100% - (.5rem * 2))}.modal-content{position:relative;display:-web
                                                                                                                                              2021-11-25 09:58:34 UTC100INData Raw: 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 3b 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 62 72 65 61 6b 3a 61 75 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67
                                                                                                                                              Data Ascii: ecoration:none;text-shadow:none;text-transform:none;letter-spacing:normal;word-break:normal;word-spacing:normal;white-space:normal;line-break:auto;font-size:.875rem;word-wrap:break-word;background-color:#fff;background-clip:padding-box;border:1px solid rg
                                                                                                                                              2021-11-25 09:58:34 UTC104INData Raw: 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 40 73 75 70 70 6f 72 74 73 20 28 28 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 3a 70 72 65 73 65 72 76 65 2d 33 64 29 20 6f 72 20 28 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 3a 70 72 65 73 65 72 76 65 2d 33 64 29 29 7b 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 2c 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d
                                                                                                                                              Data Ascii: ransform:translateX(0);transform:translateX(0)}@supports ((-webkit-transform-style:preserve-3d) or (transform-style:preserve-3d)){.carousel-item-next.carousel-item-left,.carousel-item-prev.carousel-item-right{-webkit-transform:translate3d(0,0,0);transform
                                                                                                                                              2021-11-25 09:58:34 UTC107INData Raw: 38 30 30 30 0d 0a 6f 74 74 6f 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 74 65 78 74 2d 62 6f 74 74 6f 6d 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 65 78 74 2d 62 6f 74 74 6f 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 74 65 78 74 2d 74 6f 70 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 65 78 74 2d 74 6f 70 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 67 2d 70 72 69 6d 61 72 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 61 2e 62 67 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 61 2e 62 67 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 2c 62 75 74 74 6f 6e 2e 62 67 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 62 75 74 74 6f 6e 2e 62 67 2d 70 72 69 6d 61 72 79 3a
                                                                                                                                              Data Ascii: 8000ottom!important}.align-text-bottom{vertical-align:text-bottom!important}.align-text-top{vertical-align:text-top!important}.bg-primary{background-color:#007bff!important}a.bg-primary:focus,a.bg-primary:hover,button.bg-primary:focus,button.bg-primary:
                                                                                                                                              2021-11-25 09:58:34 UTC111INData Raw: 74 61 62 6c 65 2d 63 65 6c 6c 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 2d 6d 64 2d 66 6c 65 78 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 2d 6d 64 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 21 69 6d 70 6f 72 74 61 6e 74
                                                                                                                                              Data Ascii: table-cell{display:table-cell!important}.d-md-flex{display:-webkit-box!important;display:-ms-flexbox!important;display:flex!important}.d-md-inline-flex{display:-webkit-inline-box!important;display:-ms-inline-flexbox!important;display:inline-flex!important
                                                                                                                                              2021-11-25 09:58:34 UTC115INData Raw: 69 67 6e 2d 69 74 65 6d 73 2d 62 61 73 65 6c 69 6e 65 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 73 74 72 65 74 63 68 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74
                                                                                                                                              Data Ascii: ign-items-baseline{-webkit-box-align:baseline!important;-ms-flex-align:baseline!important;align-items:baseline!important}.align-items-stretch{-webkit-box-align:stretch!important;-ms-flex-align:stretch!important;align-items:stretch!important}.align-content
                                                                                                                                              2021-11-25 09:58:34 UTC119INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 73 6d 2d 63 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 73 6d 2d 62 61 73 65 6c 69 6e 65 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 73 6d 2d 73 74 72 65 74 63 68 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74
                                                                                                                                              Data Ascii: !important;align-self:flex-end!important}.align-self-sm-center{-ms-flex-item-align:center!important;align-self:center!important}.align-self-sm-baseline{-ms-flex-item-align:baseline!important;align-self:baseline!important}.align-self-sm-stretch{-ms-flex-it
                                                                                                                                              2021-11-25 09:58:34 UTC123INData Raw: 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 65 78 2d 6c 67 2d 77 72 61 70 7b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 65 78 2d 6c 67 2d 6e 6f 77 72 61 70 7b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 65 78 2d 6c 67 2d 77 72 61 70 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 2d 72 65 76 65 72 73 65 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 2d 72 65 76 65 72 73 65 21 69 6d
                                                                                                                                              Data Ascii: ion:column-reverse!important}.flex-lg-wrap{-ms-flex-wrap:wrap!important;flex-wrap:wrap!important}.flex-lg-nowrap{-ms-flex-wrap:nowrap!important;flex-wrap:nowrap!important}.flex-lg-wrap-reverse{-ms-flex-wrap:wrap-reverse!important;flex-wrap:wrap-reverse!im
                                                                                                                                              2021-11-25 09:58:34 UTC127INData Raw: 7d 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 78 6c 2d 65 6e 64 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 78 6c 2d 63 65 6e 74 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 78 6c 2d 62 61 73 65 6c 69 6e
                                                                                                                                              Data Ascii: }.align-items-xl-end{-webkit-box-align:end!important;-ms-flex-align:end!important;align-items:flex-end!important}.align-items-xl-center{-webkit-box-align:center!important;-ms-flex-align:center!important;align-items:center!important}.align-items-xl-baselin
                                                                                                                                              2021-11-25 09:58:34 UTC132INData Raw: 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 34 2c 2e 6d 78 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 35 7b 6d 61 72 67 69 6e 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 35 2c 2e 6d 79 2d 35 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 35 2c 2e 6d 78 2d 35 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 35 2c 2e 6d 79 2d 35 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 35 2c 2e 6d 78 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d
                                                                                                                                              Data Ascii: rgin-bottom:1.5rem!important}.ml-4,.mx-4{margin-left:1.5rem!important}.m-5{margin:3rem!important}.mt-5,.my-5{margin-top:3rem!important}.mr-5,.mx-5{margin-right:3rem!important}.mb-5,.my-5{margin-bottom:3rem!important}.ml-5,.mx-5{margin-left:3rem!important}
                                                                                                                                              2021-11-25 09:58:34 UTC136INData Raw: 6f 72 74 61 6e 74 7d 2e 6d 2d 73 6d 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 73 6d 2d 61 75 74 6f 2c 2e 6d 79 2d 73 6d 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 73 6d 2d 61 75 74 6f 2c 2e 6d 78 2d 73 6d 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 73 6d 2d 61 75 74 6f 2c 2e 6d 79 2d 73 6d 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 73 6d 2d 61 75 74 6f 2c 2e 6d 78 2d 73 6d 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28
                                                                                                                                              Data Ascii: ortant}.m-sm-auto{margin:auto!important}.mt-sm-auto,.my-sm-auto{margin-top:auto!important}.mr-sm-auto,.mx-sm-auto{margin-right:auto!important}.mb-sm-auto,.my-sm-auto{margin-bottom:auto!important}.ml-sm-auto,.mx-sm-auto{margin-left:auto!important}}@media (
                                                                                                                                              2021-11-25 09:58:34 UTC139INData Raw: 32 31 63 62 0d 0a 6c 67 2d 30 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 6c 67 2d 30 2c 2e 6d 78 2d 6c 67 2d 30 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 6c 67 2d 30 2c 2e 6d 79 2d 6c 67 2d 30 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 6c 67 2d 30 2c 2e 6d 78 2d 6c 67 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 6c 67 2d 31 7b 6d 61 72 67 69 6e 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6c 67 2d 31 2c 2e 6d 79 2d 6c 67 2d 31 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 6c 67 2d 31 2c 2e 6d 78 2d 6c
                                                                                                                                              Data Ascii: 21cblg-0{margin-top:0!important}.mr-lg-0,.mx-lg-0{margin-right:0!important}.mb-lg-0,.my-lg-0{margin-bottom:0!important}.ml-lg-0,.mx-lg-0{margin-left:0!important}.m-lg-1{margin:.25rem!important}.mt-lg-1,.my-lg-1{margin-top:.25rem!important}.mr-lg-1,.mx-l
                                                                                                                                              2021-11-25 09:58:34 UTC143INData Raw: 30 2c 2e 70 79 2d 78 6c 2d 30 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6c 2d 78 6c 2d 30 2c 2e 70 78 2d 78 6c 2d 30 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 78 6c 2d 31 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 74 2d 78 6c 2d 31 2c 2e 70 79 2d 78 6c 2d 31 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 72 2d 78 6c 2d 31 2c 2e 70 78 2d 78 6c 2d 31 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 78 6c 2d 31 2c 2e 70 79 2d 78 6c 2d 31 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72
                                                                                                                                              Data Ascii: 0,.py-xl-0{padding-bottom:0!important}.pl-xl-0,.px-xl-0{padding-left:0!important}.p-xl-1{padding:.25rem!important}.pt-xl-1,.py-xl-1{padding-top:.25rem!important}.pr-xl-1,.px-xl-1{padding-right:.25rem!important}.pb-xl-1,.py-xl-1{padding-bottom:.25rem!impor
                                                                                                                                              2021-11-25 09:58:34 UTC147INData Raw: 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 62 6c 65 20 74 64 2c 2e 74 61 62 6c 65 20 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 20 74 64 2c 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 20 74 68 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 0a 2f 2a 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 2e 6d 61 70 20 2a 2f 0d 0a
                                                                                                                                              Data Ascii: r-collapse:collapse!important}.table td,.table th{background-color:#fff!important}.table-bordered td,.table-bordered th{border:1px solid #ddd!important}}/*# sourceMappingURL=bootstrap.min.css.map */
                                                                                                                                              2021-11-25 09:58:34 UTC147INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                              3192.168.2.349752104.18.10.207443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                              2021-11-25 09:58:34 UTC147OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                                                                                                                                              Host: maxcdn.bootstrapcdn.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Origin: null
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2021-11-25 09:58:34 UTC148INHTTP/1.1 200 OK
                                                                                                                                              Date: Thu, 25 Nov 2021 09:58:34 GMT
                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              CDN-PullZone: 252412
                                                                                                                                              CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                              CDN-RequestCountryCode: DE
                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                              Cache-Control: public, max-age=31919000
                                                                                                                                              Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                                                                              CDN-CachedAt: 08/04/2021 00:04:37
                                                                                                                                              CDN-EdgeStorageId: 601
                                                                                                                                              CDN-RequestPullCode: 200
                                                                                                                                              CDN-RequestPullSuccess: True
                                                                                                                                              timing-allow-origin: *
                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              CDN-ProxyVer: 1.0
                                                                                                                                              CDN-Status: 200
                                                                                                                                              CDN-RequestId: 12f24fb6bb63b28e0a69ad6a09c5937e
                                                                                                                                              CDN-Cache: HIT
                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                              Age: 8064307
                                                                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 6b3a04f15ef5699b-FRA
                                                                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                              2021-11-25 09:58:34 UTC149INData Raw: 37 62 64 65 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                              Data Ascii: 7bde/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                                                                                                              2021-11-25 09:58:34 UTC150INData Raw: 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73 2c 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 2c 72 65 71 75 69 72 65 28 22 70 6f 70 70 65 72 2e 6a 73 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74
                                                                                                                                              Data Ascii: !=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.lengt
                                                                                                                                              2021-11-25 09:58:34 UTC151INData Raw: 64 28 69 29 2e 6c 65 6e 67 74 68 3e 30 3f 69 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 72 65 66 6c 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 2c 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 28 6e 29 2e 74 72 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67
                                                                                                                                              Data Ascii: d(i).length>0?i:null}catch(t){return null}},reflow:function(t){return t.offsetHeight},triggerTransitionEnd:function(n){t(n).trigger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig
                                                                                                                                              2021-11-25 09:58:34 UTC152INData Raw: 45 6c 65 6d 65 6e 74 28 74 29 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 65 26 26 28 6e 3d 6f 28 65 29 5b 30 5d 29 2c 6e 7c 7c 28 6e 3d 6f 28 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 22 2b 66 29 5b 30 5d 29 2c 6e 7d 2c 65 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6f 2e 45 76 65 6e 74 28 75 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64
                                                                                                                                              Data Ascii: Element(t),n=!1;return e&&(n=o(e)[0]),n||(n=o(t).closest("."+f)[0]),n},e._triggerCloseEvent=function(t){var e=o.Event(u.CLOSE);return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d
                                                                                                                                              2021-11-25 09:58:34 UTC154INData Raw: 5b 30 5d 3b 69 66 28 69 29 7b 69 66 28 22 72 61 64 69 6f 22 3d 3d 3d 69 2e 74 79 70 65 29 69 66 28 69 2e 63 68 65 63 6b 65 64 26 26 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 29 74 3d 21 31 3b 65 6c 73 65 7b 76 61 72 20 73 3d 70 28 6e 29 2e 66 69 6e 64 28 77 29 5b 30 5d 3b 73 26 26 70 28 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c
                                                                                                                                              Data Ascii: [0];if(i){if("radio"===i.type)if(i.checked&&p(this._element).hasClass(C))t=!1;else{var s=p(n).find(w)[0];s&&p(s).removeClass(C)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabl
                                                                                                                                              2021-11-25 09:58:34 UTC155INData Raw: 61 6e 22 7d 2c 68 3d 22 6e 65 78 74 22 2c 63 3d 22 70 72 65 76 22 2c 75 3d 22 6c 65 66 74 22 2c 66 3d 22 72 69 67 68 74 22 2c 64 3d 7b 53 4c 49 44 45 3a 22 73 6c 69 64 65 22 2b 69 2c 53 4c 49 44 3a 22 73 6c 69 64 22 2b 69 2c 4b 45 59 44 4f 57 4e 3a 22 6b 65 79 64 6f 77 6e 22 2b 69 2c 4d 4f 55 53 45 45 4e 54 45 52 3a 22 6d 6f 75 73 65 65 6e 74 65 72 22 2b 69 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c
                                                                                                                                              Data Ascii: an"},h="next",c="prev",u="left",f="right",d={SLIDE:"slide"+i,SLID:"slid"+i,KEYDOWN:"keydown"+i,MOUSEENTER:"mouseenter"+i,MOUSELEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",
                                                                                                                                              2021-11-25 09:58:34 UTC156INData Raw: 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 7d 2c 43 2e 63 79 63 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74
                                                                                                                                              Data Ascii: his._interval=null},C.cycle=function(t){t||(this._isPaused=!1),this._interval&&(clearInterval(this._interval),this._interval=null),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next
                                                                                                                                              2021-11-25 09:58:34 UTC158INData Raw: 6f 75 63 68 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 79 63 6c 65 28 74 29 7d 2c 35 30 30 2b 65 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 7d 29 29 7d 2c 43 2e 5f 6b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f
                                                                                                                                              Data Ascii: ouchTimeout=setTimeout(function(t){return e.cycle(t)},500+e._config.interval)}))},C._keydown=function(t){if(!/input|textarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._
                                                                                                                                              2021-11-25 09:58:34 UTC159INData Raw: 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 61 26 26 63 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 30 2c 43 26 26 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 5f 73 65 74 41 63 74 69 76 65 49 6e 64 69 63 61 74 6f 72 45 6c 65 6d 65 6e 74 28 63 29 3b 76 61 72 20 49 3d 74 2e 45 76 65 6e 74 28 64 2e 53 4c 49 44 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c
                                                                                                                                              Data Ascii: efaultPrevented()&&a&&c){this._isSliding=!0,C&&this.pause(),this._setActiveIndicatorElement(c);var I=t.Event(d.SLID,{relatedTarget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addCl
                                                                                                                                              2021-11-25 09:58:34 UTC160INData Raw: 61 7d 7d 5d 29 2c 6f 7d 28 29 3b 72 65 74 75 72 6e 20 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 64 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 79 2e 44 41 54 41 5f 53 4c 49 44 45 2c 43 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 29 2c 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 64 2e 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63
                                                                                                                                              Data Ascii: a}}]),o}();return t(document).on(d.CLICK_DATA_API,y.DATA_SLIDE,C._dataApiClickHandler),t(window).on(d.LOAD_DATA_API,function(){t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Construc
                                                                                                                                              2021-11-25 09:58:34 UTC162INData Raw: 74 68 69 73 2e 68 69 64 65 28 29 3a 74 68 69 73 2e 73 68 6f 77 28 29 7d 2c 6f 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 73 2c 72 3d 74 68 69 73 3b 69 66 28 21 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 21 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 63 29 26 26 28 74 68 69 73 2e 5f 70 61 72 65 6e 74 26 26 30 3d 3d 3d 28 65 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 74 68 69 73 2e 5f 70 61 72 65 6e 74 29 2e 66 69 6e 64 28 70 2e 41 43 54 49 56 45 53 29 2e 66 69 6c 74 65 72 28 27 5b 64 61 74 61 2d 70 61 72 65 6e 74 3d 22 27 2b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 2b 27 22 5d 27 29 29 29 2e 6c 65 6e 67 74 68 26 26 28 65 3d 6e 75 6c 6c 29 2c 21 28 65 26
                                                                                                                                              Data Ascii: this.hide():this.show()},o.show=function(){var e,s,r=this;if(!this._isTransitioning&&!t(this._element).hasClass(c)&&(this._parent&&0===(e=t.makeArray(t(this._parent).find(p.ACTIVES).filter('[data-parent="'+this._config.parent+'"]'))).length&&(e=null),!(e&
                                                                                                                                              2021-11-25 09:58:34 UTC163INData Raw: 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 63 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 2e 6c 65 6e 67 74 68 3e 30 29 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 5b 73 5d 2c 6f 3d 50 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 72 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6f 29 74 28 6f 29 2e 68 61 73 43 6c 61 73 73 28 63 29 7c 7c 74 28 72 29 2e 61 64 64 43 6c 61 73 73 28 64 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 21 31 29 7d 74 68 69 73 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 28 21 30 29 3b 76 61 72 20 61 3d 66 75 6e 63
                                                                                                                                              Data Ascii: .removeClass(c),this._triggerArray.length>0)for(var s=0;s<this._triggerArray.length;s++){var r=this._triggerArray[s],o=P.getSelectorFromElement(r);if(null!==o)t(o).hasClass(c)||t(r).addClass(d).attr("aria-expanded",!1)}this.setTransitioning(!0);var a=func
                                                                                                                                              2021-11-25 09:58:34 UTC164INData Raw: 72 67 65 74 46 72 6f 6d 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 50 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 65 29 3b 72 65 74 75 72 6e 20 6e 3f 74 28 6e 29 5b 30 5d 3a 6e 75 6c 6c 7d 2c 69 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 3d 74 28 74 68 69 73 29 2c 6f 3d 73 2e 64 61 74 61 28 6e 29 2c 6c 3d 72 28 7b 7d 2c 61 2c 73 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 29 3b 69 66 28 21 6f 26 26 6c 2e 74 6f 67 67 6c 65 26 26 2f 73 68 6f 77 7c 68 69 64 65 2f 2e 74 65 73 74 28 65 29 26 26 28 6c 2e 74 6f 67
                                                                                                                                              Data Ascii: rgetFromElement=function(e){var n=P.getSelectorFromElement(e);return n?t(n)[0]:null},i._jQueryInterface=function(e){return this.each(function(){var s=t(this),o=s.data(n),l=r({},a,s.data(),"object"==typeof e&&e);if(!o&&l.toggle&&/show|hide/.test(e)&&(l.tog
                                                                                                                                              2021-11-25 09:58:34 UTC166INData Raw: 49 3d 22 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 22 2c 41 3d 22 74 6f 70 2d 73 74 61 72 74 22 2c 62 3d 22 74 6f 70 2d 65 6e 64 22 2c 44 3d 22 62 6f 74 74 6f 6d 2d 73 74 61 72 74 22 2c 53 3d 22 62 6f 74 74 6f 6d 2d 65 6e 64 22 2c 77 3d 22 72 69 67 68 74 2d 73 74 61 72 74 22 2c 4e 3d 22 6c 65 66 74 2d 73 74 61 72 74 22 2c 4f 3d 7b 6f 66 66 73 65 74 3a 30 2c 66 6c 69 70 3a 21 30 2c 62 6f 75 6e 64 61 72 79 3a 22 73 63 72 6f 6c 6c 50 61 72 65 6e 74 22 7d 2c 6b 3d 7b 6f 66 66 73 65 74 3a 22 28 6e 75 6d 62 65 72 7c 73 74 72 69 6e 67 7c 66 75 6e 63 74 69 6f 6e 29 22 2c 66 6c 69 70 3a 22 62 6f 6f 6c 65 61 6e 22 2c 62 6f 75 6e 64 61 72 79 3a 22 28 73 74 72 69 6e 67 7c 65 6c
                                                                                                                                              Data Ascii: I=".dropdown-menu .dropdown-item:not(.disabled)",A="top-start",b="top-end",D="bottom-start",S="bottom-end",w="right-start",N="left-start",O={offset:0,flip:!0,boundary:"scrollParent"},k={offset:"(number|string|function)",flip:"boolean",boundary:"(string|el
                                                                                                                                              2021-11-25 09:58:34 UTC167INData Raw: 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 69 29 2c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 66 66 28 6f 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 6d 65 6e 75 3d 6e 75 6c 6c 2c 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 5f 70 6f 70 70 65 72 26 26 28 74 68 69 73 2e 5f 70 6f 70 70 65 72 2e 64 65 73 74 72 6f 79 28 29 2c 74 68 69 73 2e 5f 70 6f 70 70 65 72 3d 6e 75 6c 6c 29 7d 2c 6c 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 6e 4e 61 76 62 61 72 3d 74 68 69 73 2e 5f 64 65 74 65 63 74 4e 61 76 62 61 72 28 29 2c 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 5f 70 6f 70 70 65 72 26 26 74 68 69 73
                                                                                                                                              Data Ascii: .dispose=function(){t.removeData(this._element,i),t(this._element).off(o),this._element=null,this._menu=null,null!==this._popper&&(this._popper.destroy(),this._popper=null)},l.update=function(){this._inNavbar=this._detectNavbar(),null!==this._popper&&this
                                                                                                                                              2021-11-25 09:58:34 UTC168INData Raw: 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 28 74 68 69 73 29 2e 64 61 74 61 28 69 29 3b 69 66 28 6e 7c 7c 28 6e 3d 6e 65 77 20 61 28 74 68 69 73 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 6e 75 6c 6c 29 2c 74 28 74 68 69 73 29 2e 64 61 74 61 28 69 2c 6e 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 65 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 65 2b 27 22 27 29 3b 6e 5b 65 5d 28 29 7d 7d 29 7d 2c 61 2e 5f 63 6c 65 61 72 4d 65 6e 75 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 7c 7c 33 21 3d 3d 65 2e 77 68 69 63 68 26
                                                                                                                                              Data Ascii: each(function(){var n=t(this).data(i);if(n||(n=new a(this,"object"==typeof e?e:null),t(this).data(i,n)),"string"==typeof e){if("undefined"==typeof n[e])throw new TypeError('No method named "'+e+'"');n[e]()}})},a._clearMenus=function(e){if(!e||3!==e.which&
                                                                                                                                              2021-11-25 09:58:34 UTC170INData Raw: 66 69 6e 64 28 49 29 2e 67 65 74 28 29 3b 69 66 28 30 21 3d 3d 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 72 3d 73 2e 69 6e 64 65 78 4f 66 28 65 2e 74 61 72 67 65 74 29 3b 33 38 3d 3d 3d 65 2e 77 68 69 63 68 26 26 72 3e 30 26 26 72 2d 2d 2c 34 30 3d 3d 3d 65 2e 77 68 69 63 68 26 26 72 3c 73 2e 6c 65 6e 67 74 68 2d 31 26 26 72 2b 2b 2c 72 3c 30 26 26 28 72 3d 30 29 2c 73 5b 72 5d 2e 66 6f 63 75 73 28 29 7d 7d 65 6c 73 65 7b 69 66 28 32 37 3d 3d 3d 65 2e 77 68 69 63 68 29 7b 76 61 72 20 6f 3d 74 28 6e 29 2e 66 69 6e 64 28 45 29 5b 30 5d 3b 74 28 6f 29 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 7d 74 28 74 68 69 73 29 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 7d 7d 7d 2c 73 28 61 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22
                                                                                                                                              Data Ascii: find(I).get();if(0!==s.length){var r=s.indexOf(e.target);38===e.which&&r>0&&r--,40===e.which&&r<s.length-1&&r++,r<0&&(r=0),s[r].focus()}}else{if(27===e.which){var o=t(n).find(E)[0];t(o).trigger("focus")}t(this).trigger("click")}}},s(a,null,[{key:"VERSION"
                                                                                                                                              2021-11-25 09:58:34 UTC171INData Raw: 22 2c 66 3d 22 6d 6f 64 61 6c 2d 6f 70 65 6e 22 2c 64 3d 22 66 61 64 65 22 2c 5f 3d 22 73 68 6f 77 22 2c 67 3d 7b 44 49 41 4c 4f 47 3a 22 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 22 2c 44 41 54 41 5f 54 4f 47 47 4c 45 3a 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 6d 6f 64 61 6c 22 5d 27 2c 44 41 54 41 5f 44 49 53 4d 49 53 53 3a 27 5b 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 6d 6f 64 61 6c 22 5d 27 2c 46 49 58 45 44 5f 43 4f 4e 54 45 4e 54 3a 22 2e 66 69 78 65 64 2d 74 6f 70 2c 20 2e 66 69 78 65 64 2d 62 6f 74 74 6f 6d 2c 20 2e 69 73 2d 66 69 78 65 64 2c 20 2e 73 74 69 63 6b 79 2d 74 6f 70 22 2c 53 54 49 43 4b 59 5f 43 4f 4e 54 45 4e 54 3a 22 2e 73 74 69 63 6b 79 2d 74 6f 70 22 2c 4e 41 56 42 41 52 5f 54 4f 47 47 4c 45 52 3a 22 2e 6e 61 76 62 61 72 2d 74
                                                                                                                                              Data Ascii: ",f="modal-open",d="fade",_="show",g={DIALOG:".modal-dialog",DATA_TOGGLE:'[data-toggle="modal"]',DATA_DISMISS:'[data-dismiss="modal"]',FIXED_CONTENT:".fixed-top, .fixed-bottom, .is-fixed, .sticky-top",STICKY_CONTENT:".sticky-top",NAVBAR_TOGGLER:".navbar-t
                                                                                                                                              2021-11-25 09:58:34 UTC172INData Raw: 65 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 21 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 29 7b 76 61 72 20 69 3d 74 2e 45 76 65 6e 74 28 68 2e 48 49 44 45 29 3b 69 66 28 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 69 29 2c 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 26 26 21 69 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 3d 21 31 3b 76 61 72 20 73 3d 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3b 73 26 26 28 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e
                                                                                                                                              Data Ascii: e&&e.preventDefault(),!this._isTransitioning&&this._isShown){var i=t.Event(h.HIDE);if(t(this._element).trigger(i),this._isShown&&!i.isDefaultPrevented()){this._isShown=!1;var s=P.supportsTransitionEnd()&&t(this._element).hasClass(d);s&&(this._isTransition
                                                                                                                                              2021-11-25 09:58:34 UTC174INData Raw: 69 67 2e 66 6f 63 75 73 26 26 74 68 69 73 2e 5f 65 6e 66 6f 72 63 65 46 6f 63 75 73 28 29 3b 76 61 72 20 73 3d 74 2e 45 76 65 6e 74 28 68 2e 53 48 4f 57 4e 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 65 7d 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 5f 63 6f 6e 66 69 67 2e 66 6f 63 75 73 26 26 6e 2e 5f 65 6c 65 6d 65 6e 74 2e 66 6f 63 75 73 28 29 2c 6e 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 31 2c 74 28 6e 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 73 29 7d 3b 69 3f 74 28 74 68 69 73 2e 5f 64 69 61 6c 6f 67 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 72 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 33 30 30 29 3a 72 28 29 7d 2c 70 2e 5f 65 6e 66 6f 72 63 65 46 6f 63
                                                                                                                                              Data Ascii: ig.focus&&this._enforceFocus();var s=t.Event(h.SHOWN,{relatedTarget:e}),r=function(){n._config.focus&&n._element.focus(),n._isTransitioning=!1,t(n._element).trigger(s)};i?t(this._dialog).one(P.TRANSITION_END,r).emulateTransitionEnd(300):r()},p._enforceFoc
                                                                                                                                              2021-11-25 09:58:34 UTC175INData Raw: 65 6e 74 28 22 64 69 76 22 29 2c 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 2e 63 6c 61 73 73 4e 61 6d 65 3d 75 2c 69 26 26 74 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 61 70 70 65 6e 64 54 6f 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 68 2e 43 4c 49 43 4b 5f 44 49 53 4d 49 53 53 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 5f 69 67 6e 6f 72 65 42 61 63 6b 64 72 6f 70 43 6c 69 63 6b 3f 6e 2e 5f 69 67 6e 6f 72 65 42 61 63 6b 64 72 6f 70 43 6c 69 63 6b 3d 21 31 3a 74 2e 74 61 72 67 65 74 3d 3d 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 26 26 28 22 73 74 61 74 69 63 22 3d 3d 3d 6e 2e 5f 63 6f
                                                                                                                                              Data Ascii: ent("div"),this._backdrop.className=u,i&&t(this._backdrop).addClass(i),t(this._backdrop).appendTo(document.body),t(this._element).on(h.CLICK_DISMISS,function(t){n._ignoreBackdropClick?n._ignoreBackdropClick=!1:t.target===t.currentTarget&&("static"===n._co
                                                                                                                                              2021-11-25 09:58:34 UTC176INData Raw: 63 74 69 6f 6e 28 6e 2c 69 29 7b 76 61 72 20 73 3d 74 28 69 29 5b 30 5d 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 52 69 67 68 74 2c 72 3d 74 28 69 29 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 29 3b 74 28 69 29 2e 64 61 74 61 28 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 2c 73 29 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 2c 70 61 72 73 65 46 6c 6f 61 74 28 72 29 2b 65 2e 5f 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 2b 22 70 78 22 29 7d 29 2c 74 28 67 2e 53 54 49 43 4b 59 5f 43 4f 4e 54 45 4e 54 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 76 61 72 20 73 3d 74 28 69 29 5b 30 5d 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 52 69 67 68 74 2c 72 3d 74 28 69 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68
                                                                                                                                              Data Ascii: ction(n,i){var s=t(i)[0].style.paddingRight,r=t(i).css("padding-right");t(i).data("padding-right",s).css("padding-right",parseFloat(r)+e._scrollbarWidth+"px")}),t(g.STICKY_CONTENT).each(function(n,i){var s=t(i)[0].style.marginRight,r=t(i).css("margin-righ
                                                                                                                                              2021-11-25 09:58:34 UTC178INData Raw: 6c 64 28 74 29 2c 65 7d 2c 6f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 3d 74 28 74 68 69 73 29 2e 64 61 74 61 28 6e 29 2c 61 3d 72 28 7b 7d 2c 6f 2e 44 65 66 61 75 6c 74 2c 74 28 74 68 69 73 29 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 29 3b 69 66 28 73 7c 7c 28 73 3d 6e 65 77 20 6f 28 74 68 69 73 2c 61 29 2c 74 28 74 68 69 73 29 2e 64 61 74 61 28 6e 2c 73 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 73 5b 65 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f
                                                                                                                                              Data Ascii: ld(t),e},o._jQueryInterface=function(e,i){return this.each(function(){var s=t(this).data(n),a=r({},o.Default,t(this).data(),"object"==typeof e&&e);if(s||(s=new o(this,a),t(this).data(n,s)),"string"==typeof e){if("undefined"==typeof s[e])throw new TypeErro
                                                                                                                                              2021-11-25 09:58:34 UTC179INData Raw: 6e 67 7c 65 6c 65 6d 65 6e 74 29 22 7d 2c 63 3d 7b 41 55 54 4f 3a 22 61 75 74 6f 22 2c 54 4f 50 3a 22 74 6f 70 22 2c 52 49 47 48 54 3a 22 72 69 67 68 74 22 2c 42 4f 54 54 4f 4d 3a 22 62 6f 74 74 6f 6d 22 2c 4c 45 46 54 3a 22 6c 65 66 74 22 7d 2c 75 3d 7b 61 6e 69 6d 61 74 69 6f 6e 3a 21 30 2c 74 65 6d 70 6c 61 74 65 3a 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 6f 6c 74 69 70 22 20 72 6f 6c 65 3d 22 74 6f 6f 6c 74 69 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 72 72 6f 77 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 6f 6c 74 69 70 2d 69 6e 6e 65 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 2c 74 72 69 67 67 65 72 3a 22 68 6f 76 65 72 20 66 6f 63 75 73 22 2c 74 69 74 6c 65 3a 22 22 2c 64 65 6c 61 79 3a 30 2c 68 74 6d 6c 3a 21
                                                                                                                                              Data Ascii: ng|element)"},c={AUTO:"auto",TOP:"top",RIGHT:"right",BOTTOM:"bottom",LEFT:"left"},u={animation:!0,template:'<div class="tooltip" role="tooltip"><div class="arrow"></div><div class="tooltip-inner"></div></div>',trigger:"hover focus",title:"",delay:0,html:!
                                                                                                                                              2021-11-25 09:58:34 UTC180INData Raw: 34 33 35 32 0d 0a 44 65 6c 65 67 61 74 65 43 6f 6e 66 69 67 28 29 29 2c 74 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 64 61 74 61 28 6e 2c 69 29 29 2c 69 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 2e 63 6c 69 63 6b 3d 21 69 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 2e 63 6c 69 63 6b 2c 69 2e 5f 69 73 57 69 74 68 41 63 74 69 76 65 54 72 69 67 67 65 72 28 29 3f 69 2e 5f 65 6e 74 65 72 28 6e 75 6c 6c 2c 69 29 3a 69 2e 5f 6c 65 61 76 65 28 6e 75 6c 6c 2c 69 29 7d 65 6c 73 65 7b 69 66 28 74 28 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 29 2e 68 61 73 43 6c 61 73 73 28 70 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 74 68 69 73 2e 5f 6c 65 61 76 65 28 6e 75 6c 6c 2c 74 68 69 73 29 3b 74 68 69 73 2e 5f 65 6e 74 65 72 28 6e 75 6c 6c
                                                                                                                                              Data Ascii: 4352DelegateConfig()),t(e.currentTarget).data(n,i)),i._activeTrigger.click=!i._activeTrigger.click,i._isWithActiveTrigger()?i._enter(null,i):i._leave(null,i)}else{if(t(this.getTipElement()).hasClass(p))return void this._leave(null,this);this._enter(null
                                                                                                                                              2021-11-25 09:58:34 UTC182INData Raw: 74 61 63 68 6d 65 6e 74 28 6c 29 3b 74 68 69 73 2e 61 64 64 41 74 74 61 63 68 6d 65 6e 74 43 6c 61 73 73 28 68 29 3b 76 61 72 20 63 3d 21 31 3d 3d 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 6f 6e 74 61 69 6e 65 72 3f 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3a 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 6f 6e 74 61 69 6e 65 72 29 3b 74 28 72 29 2e 64 61 74 61 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 44 41 54 41 5f 4b 45 59 2c 74 68 69 73 29 2c 74 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 74 69 70 29 7c 7c 74 28 72 29 2e 61 70 70 65 6e 64 54 6f 28 63 29 2c 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67
                                                                                                                                              Data Ascii: tachment(l);this.addAttachmentClass(h);var c=!1===this.config.container?document.body:t(this.config.container);t(r).data(this.constructor.DATA_KEY,this),t.contains(this.element.ownerDocument.documentElement,this.tip)||t(r).appendTo(c),t(this.element).trig
                                                                                                                                              2021-11-25 09:58:34 UTC183INData Raw: 6e 2e 5f 70 6f 70 70 65 72 2e 64 65 73 74 72 6f 79 28 29 2c 65 26 26 65 28 29 7d 3b 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 73 29 2c 73 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 28 74 28 69 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 70 29 2c 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 74 28 22 62 6f 64 79 22 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 6f 66 66 28 22 6d 6f 75 73 65 6f 76 65 72 22 2c 6e 75 6c 6c 2c 74 2e 6e 6f 6f 70 29 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 5b 79 5d 3d 21 31 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 5b 54 5d 3d 21 31 2c 74 68 69 73 2e 5f 61 63 74 69
                                                                                                                                              Data Ascii: n._popper.destroy(),e&&e()};t(this.element).trigger(s),s.isDefaultPrevented()||(t(i).removeClass(p),"ontouchstart"in document.documentElement&&t("body").children().off("mouseover",null,t.noop),this._activeTrigger[y]=!1,this._activeTrigger[T]=!1,this._acti
                                                                                                                                              2021-11-25 09:58:34 UTC184INData Raw: 74 28 65 2e 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 43 4c 49 43 4b 2c 65 2e 63 6f 6e 66 69 67 2e 73 65 6c 65 63 74 6f 72 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 67 67 6c 65 28 74 29 7d 29 3b 65 6c 73 65 20 69 66 28 6e 21 3d 3d 43 29 7b 76 61 72 20 69 3d 6e 3d 3d 3d 45 3f 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 4d 4f 55 53 45 45 4e 54 45 52 3a 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 46 4f 43 55 53 49 4e 2c 73 3d 6e 3d 3d 3d 45 3f 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 4d 4f 55 53 45 4c 45 41 56 45 3a 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 46 4f 43 55 53 4f 55 54 3b 74 28 65 2e 65 6c 65 6d
                                                                                                                                              Data Ascii: t(e.element).on(e.constructor.Event.CLICK,e.config.selector,function(t){return e.toggle(t)});else if(n!==C){var i=n===E?e.constructor.Event.MOUSEENTER:e.constructor.Event.FOCUSIN,s=n===E?e.constructor.Event.MOUSELEAVE:e.constructor.Event.FOCUSOUT;t(e.elem
                                                                                                                                              2021-11-25 09:58:34 UTC186INData Raw: 72 67 65 74 29 2e 64 61 74 61 28 69 29 29 7c 7c 28 6e 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 74 68 69 73 2e 5f 67 65 74 44 65 6c 65 67 61 74 65 43 6f 6e 66 69 67 28 29 29 2c 74 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 64 61 74 61 28 69 2c 6e 29 29 2c 65 26 26 28 6e 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 5b 22 66 6f 63 75 73 6f 75 74 22 3d 3d 3d 65 2e 74 79 70 65 3f 54 3a 45 5d 3d 21 31 29 2c 6e 2e 5f 69 73 57 69 74 68 41 63 74 69 76 65 54 72 69 67 67 65 72 28 29 7c 7c 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 2e 5f 74 69 6d 65 6f 75 74 29 2c 6e 2e 5f 68 6f 76 65 72 53 74 61 74 65 3d 64 2c 6e 2e 63 6f 6e 66 69 67 2e 64 65 6c 61 79 26 26 6e 2e 63 6f 6e 66 69 67
                                                                                                                                              Data Ascii: rget).data(i))||(n=new this.constructor(e.currentTarget,this._getDelegateConfig()),t(e.currentTarget).data(i,n)),e&&(n._activeTrigger["focusout"===e.type?T:E]=!1),n._isWithActiveTrigger()||(clearTimeout(n._timeout),n._hoverState=d,n.config.delay&&n.config
                                                                                                                                              2021-11-25 09:58:34 UTC187INData Raw: 69 6f 6e 3d 21 31 2c 74 68 69 73 2e 68 69 64 65 28 29 2c 74 68 69 73 2e 73 68 6f 77 28 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 6e 69 6d 61 74 69 6f 6e 3d 6e 29 7d 2c 61 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 28 74 68 69 73 29 2e 64 61 74 61 28 69 29 2c 73 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 3b 69 66 28 28 6e 7c 7c 21 2f 64 69 73 70 6f 73 65 7c 68 69 64 65 2f 2e 74 65 73 74 28 65 29 29 26 26 28 6e 7c 7c 28 6e 3d 6e 65 77 20 61 28 74 68 69 73 2c 73 29 2c 74 28 74 68 69 73 29 2e 64 61 74 61 28 69 2c 6e 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 29
                                                                                                                                              Data Ascii: ion=!1,this.hide(),this.show(),this.config.animation=n)},a._jQueryInterface=function(e){return this.each(function(){var n=t(this).data(i),s="object"==typeof e&&e;if((n||!/dispose|hide/.test(e))&&(n||(n=new a(this,s),t(this).data(i,n)),"string"==typeof e))
                                                                                                                                              2021-11-25 09:58:34 UTC188INData Raw: 6f 75 73 65 65 6e 74 65 72 22 2b 69 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 6f 2c 67 3b 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7c 7c 74 68 69 73 7d 67 3d 72 2c 28 6f 3d 70 29 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6f 2c 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 67 3b 76 61 72 20 6d 3d 70 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 6d 2e 69 73 57 69 74 68 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                                                                                                              Data Ascii: ouseenter"+i,MOUSELEAVE:"mouseleave"+i},g=function(r){var o,g;function p(){return r.apply(this,arguments)||this}g=r,(o=p).prototype=Object.create(g.prototype),o.prototype.constructor=o,o.__proto__=g;var m=p.prototype;return m.isWithContent=function(){retu
                                                                                                                                              2021-11-25 09:58:34 UTC190INData Raw: 5f 4b 45 59 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 2c 7b 6b 65 79 3a 22 45 76 65 6e 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 2c 7b 6b 65 79 3a 22 45 56 45 4e 54 5f 4b 45 59 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 54 79 70 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 7d 5d 29 2c 70 7d 28 55 29 3b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 67 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 67 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                              Data Ascii: _KEY",get:function(){return n}},{key:"Event",get:function(){return _}},{key:"EVENT_KEY",get:function(){return i}},{key:"DefaultType",get:function(){return h}}]),p}(U);return t.fn[e]=g._jQueryInterface,t.fn[e].Constructor=g,t.fn[e].noConflict=function(){re
                                                                                                                                              2021-11-25 09:58:34 UTC191INData Raw: 6c 65 6d 65 6e 74 3d 3d 3d 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 77 69 6e 64 6f 77 3f 64 3a 5f 2c 69 3d 22 61 75 74 6f 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6d 65 74 68 6f 64 3f 6e 3a 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6d 65 74 68 6f 64 2c 73 3d 69 3d 3d 3d 5f 3f 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 54 6f 70 28 29 3a 30 3b 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 74 61 72 67 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 48 65 69 67 68 74 3d 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 48 65 69 67 68 74 28 29 2c 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 29 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 72
                                                                                                                                              Data Ascii: lement===this._scrollElement.window?d:_,i="auto"===this._config.method?n:this._config.method,s=i===_?this._getScrollTop():0;this._offsets=[],this._targets=[],this._scrollHeight=this._getScrollHeight(),t.makeArray(t(this._selector)).map(function(e){var n,r
                                                                                                                                              2021-11-25 09:58:34 UTC192INData Raw: 63 74 28 29 2e 68 65 69 67 68 74 7d 2c 67 2e 5f 70 72 6f 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 54 6f 70 28 29 2b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6f 66 66 73 65 74 2c 65 3d 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 48 65 69 67 68 74 28 29 2c 6e 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6f 66 66 73 65 74 2b 65 2d 74 68 69 73 2e 5f 67 65 74 4f 66 66 73 65 74 48 65 69 67 68 74 28 29 3b 69 66 28 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 48 65 69 67 68 74 21 3d 3d 65 26 26 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 2c 74 3e 3d 6e 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 74 61 72 67 65 74 73 5b 74 68 69 73 2e 5f 74 61 72 67 65 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 74 68 69 73 2e 5f 61
                                                                                                                                              Data Ascii: ct().height},g._process=function(){var t=this._getScrollTop()+this._config.offset,e=this._getScrollHeight(),n=this._config.offset+e-this._getOffsetHeight();if(this._scrollHeight!==e&&this.refresh(),t>=n){var i=this._targets[this._targets.length-1];this._a
                                                                                                                                              2021-11-25 09:58:34 UTC194INData Raw: 20 69 5b 65 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 65 2b 27 22 27 29 3b 69 5b 65 5d 28 29 7d 7d 29 7d 2c 73 28 6f 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 30 2e 30 22 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 5d 29 2c 6f 7d 28 29 3b 72 65 74 75 72 6e 20 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 68 2e 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 66 2e 44 41 54 41 5f 53 50 59 29 29 2c 6e 3d 65
                                                                                                                                              Data Ascii: i[e])throw new TypeError('No method named "'+e+'"');i[e]()}})},s(o,null,[{key:"VERSION",get:function(){return"4.0.0"}},{key:"Default",get:function(){return a}}]),o}();return t(window).on(h.LOAD_DATA_API,function(){for(var e=t.makeArray(t(f.DATA_SPY)),n=e
                                                                                                                                              2021-11-25 09:58:34 UTC195INData Raw: 65 6e 74 29 2e 74 72 69 67 67 65 72 28 75 29 2c 21 75 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 21 63 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 6f 26 26 28 6e 3d 74 28 6f 29 5b 30 5d 29 2c 74 68 69 73 2e 5f 61 63 74 69 76 61 74 65 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 73 29 3b 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 2e 45 76 65 6e 74 28 72 2e 48 49 44 44 45 4e 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 65 2e 5f 65 6c 65 6d 65 6e 74 7d 29 2c 73 3d 74 2e 45 76 65 6e 74 28 72 2e 53 48 4f 57 4e 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 69 7d 29 3b 74 28 69 29 2e 74 72 69 67 67 65 72 28 6e 29 2c 74 28 65 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72
                                                                                                                                              Data Ascii: ent).trigger(u),!u.isDefaultPrevented()&&!c.isDefaultPrevented()){o&&(n=t(o)[0]),this._activate(this._element,s);var g=function(){var n=t.Event(r.HIDDEN,{relatedTarget:e._element}),s=t.Event(r.SHOWN,{relatedTarget:i});t(i).trigger(n),t(e._element).trigger
                                                                                                                                              2021-11-25 09:58:34 UTC196INData Raw: 3b 72 65 74 75 72 6e 20 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 72 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 67 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 76 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 74 28 74 68 69 73 29 2c 22 73 68 6f 77 22 29 7d 29 2c 74 2e 66 6e 2e 74 61 62 3d 76 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 2e 74 61 62 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 76 2c 74 2e 66 6e 2e 74 61 62 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 2e 74 61 62 3d 69 2c 76 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 76 7d 28 65 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69
                                                                                                                                              Data Ascii: ;return t(document).on(r.CLICK_DATA_API,g,function(e){e.preventDefault(),v._jQueryInterface.call(t(this),"show")}),t.fn.tab=v._jQueryInterface,t.fn.tab.Constructor=v,t.fn.tab.noConflict=function(){return t.fn.tab=i,v._jQueryInterface},v}(e);!function(t){i
                                                                                                                                              2021-11-25 09:58:34 UTC197INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                              4192.168.2.349753104.16.19.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                              2021-11-25 09:58:34 UTC148OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                                                                                                              Host: cdnjs.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Origin: null
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2021-11-25 09:58:34 UTC197INHTTP/1.1 200 OK
                                                                                                                                              Date: Thu, 25 Nov 2021 09:58:34 GMT
                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                              Cache-Control: public, max-age=30672000
                                                                                                                                              ETag: W/"5eb03fa9-4af4"
                                                                                                                                              Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                              Age: 223876
                                                                                                                                              Expires: Tue, 15 Nov 2022 09:58:34 GMT
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kSrCFXl6Ev5gR6DXUZvYwp97QLx%2BeH%2BfGud7jbFuu0M3BpK6A3YiK2WBMfYtzu7oVKJoneQMWgu1EYkrZO8IuXcTNVzxLbl7n6DVVFa24CxriWIKOZ1L1gpfIMGTRKTGsauktIi7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 6b3a04f16e0c5c5c-FRA
                                                                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                              2021-11-25 09:58:34 UTC198INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d
                                                                                                                                              Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==
                                                                                                                                              2021-11-25 09:58:34 UTC198INData Raw: 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 65 2e 50 6f 70 70 65 72 3d 74 28 29 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 27 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 27 3d 3d 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 69 66 28 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72
                                                                                                                                              Data Ascii: typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){retur
                                                                                                                                              2021-11-25 09:58:34 UTC200INData Raw: 27 73 63 72 6f 6c 6c 4c 65 66 74 27 2c 69 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3b 69 66 28 27 42 4f 44 59 27 3d 3d 3d 69 7c 7c 27 48 54 4d 4c 27 3d 3d 3d 69 29 7b 76 61 72 20 6e 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 72 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 73 63 72 6f 6c 6c 69 6e 67 45 6c 65 6d 65 6e 74 7c 7c 6e 3b 72 65 74 75 72 6e 20 72 5b 6f 5d 7d 72 65 74 75 72 6e 20 65 5b 6f 5d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74
                                                                                                                                              Data Ascii: 'scrollLeft',i=e.nodeName;if('BODY'===i||'HTML'===i){var n=e.ownerDocument.documentElement,r=e.ownerDocument.scrollingElement||n;return r[o]}return e[o]}function l(e,t){var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left
                                                                                                                                              2021-11-25 09:58:34 UTC201INData Raw: 3d 6d 7d 72 65 74 75 72 6e 20 63 28 72 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 6f 29 7b 76 61 72 20 69 3d 69 65 28 29 2c 72 3d 27 48 54 4d 4c 27 3d 3d 3d 6f 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 67 28 65 29 2c 73 3d 67 28 6f 29 2c 64 3d 6e 28 65 29 2c 61 3d 74 28 6f 29 2c 66 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 2c 31 30 29 2c 6d 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 62 6f 72 64 65 72 4c 65 66 74 57 69 64 74 68 2c 31 30 29 2c 68 3d 63 28 7b 74 6f 70 3a 70 2e 74 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68
                                                                                                                                              Data Ascii: =m}return c(r)}function u(e,o){var i=ie(),r='HTML'===o.nodeName,p=g(e),s=g(o),d=n(e),a=t(o),f=parseFloat(a.borderTopWidth,10),m=parseFloat(a.borderLeftWidth,10),h=c({top:p.top-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h
                                                                                                                                              2021-11-25 09:58:34 UTC202INData Raw: 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 35 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 35 5d 3a 30 3b 69 66 28 2d 31 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 27 61 75 74 6f 27 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 70 3d 79 28 6f 2c 69 2c 72 2c 6e 29 2c 73 3d 7b 74 6f 70 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 74 2e 74 6f 70 2d 70 2e 74 6f 70 7d 2c 72 69 67 68 74 3a 7b 77 69 64 74 68 3a 70 2e 72 69 67 68 74 2d 74 2e 72 69 67 68 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74
                                                                                                                                              Data Ascii: gth&&void 0!==arguments[5]?arguments[5]:0;if(-1===e.indexOf('auto'))return e;var p=y(o,i,r,n),s={top:{width:p.width,height:t.top-p.top},right:{width:p.right-t.right,height:p.height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left
                                                                                                                                              2021-11-25 09:58:34 UTC204INData Raw: 69 3d 54 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 3d 3d 3d 6f 7d 29 3b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 69 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 6f 2c 69 29 7b 76 61 72 20 6e 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 74 3a 74 2e 73 6c 69 63 65 28 30 2c 44 28 74 2c 27 6e 61 6d 65 27 2c 69 29 29 3b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e
                                                                                                                                              Data Ascii: i=T(e,function(e){return e[t]===o});return e.indexOf(i)}function C(t,o,i){var n=void 0===i?t:t.slice(0,D(t,'name',i));return n.forEach(function(t){t['function']&&console.warn('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.
                                                                                                                                              2021-11-25 09:58:34 UTC205INData Raw: 74 65 28 27 78 2d 70 6c 61 63 65 6d 65 6e 74 27 29 2c 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 27 27 2c 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 27 2c 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 74 6f 70 3d 27 27 2c 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 5b 57 28 27 74 72 61 6e 73 66 6f 72 6d 27 29 5d 3d 27 27 29 2c 74 68 69 73 2e 64 69 73 61 62 6c 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69
                                                                                                                                              Data Ascii: te('x-placement'),this.popper.style.left='',this.popper.style.position='',this.popper.style.top='',this.popper.style[W('transform')]=''),this.disableEventListeners(),this.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}functi
                                                                                                                                              2021-11-25 09:58:34 UTC206INData Raw: 63 74 69 6f 6e 20 6a 28 65 2c 74 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 69 3d 74 5b 6f 5d 3b 21 31 3d 3d 3d 69 3f 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6f 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6f 2c 74 5b 6f 5d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 2c 74 2c 6f 29 7b 76 61 72 20 69 3d 54 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 65 2e 6e 61 6d 65 3b 72 65 74 75 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69
                                                                                                                                              Data Ascii: ction j(e,t){Object.keys(t).forEach(function(o){var i=t[o];!1===i?e.removeAttribute(o):e.setAttribute(o,t[o])})}function F(e,t,o){var i=T(e,function(e){var o=e.name;return o===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});i
                                                                                                                                              2021-11-25 09:58:34 UTC208INData Raw: 63 61 74 28 5b 70 5b 73 5d 2e 73 70 6c 69 74 28 64 29 5b 30 5d 5d 29 2c 5b 70 5b 73 5d 2e 73 70 6c 69 74 28 64 29 5b 31 5d 5d 2e 63 6f 6e 63 61 74 28 70 2e 73 6c 69 63 65 28 73 2b 31 29 29 5d 3b 72 65 74 75 72 6e 20 61 3d 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 6e 3d 28 31 3d 3d 3d 69 3f 21 72 3a 72 29 3f 27 68 65 69 67 68 74 27 3a 27 77 69 64 74 68 27 2c 70 3d 21 31 3b 72 65 74 75 72 6e 20 65 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68
                                                                                                                                              Data Ascii: cat([p[s].split(d)[0]]),[p[s].split(d)[1]].concat(p.slice(s+1))];return a=a.map(function(e,i){var n=(1===i?!r:r)?'height':'width',p=!1;return e.reduce(function(e,t){return''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length
                                                                                                                                              2021-11-25 09:58:34 UTC209INData Raw: 76 61 72 20 6f 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 6f 3d 74 5b 6e 5d 2c 6f 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 6f 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 6f 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 27 76 61 6c 75 65 27 69 6e 20 6f 26 26 28 6f 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6f 2e 6b 65 79 2c 6f 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 2c 69 29 7b 72 65 74 75 72 6e 20 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50
                                                                                                                                              Data Ascii: var o,n=0;n<t.length;n++)o=t[n],o.enumerable=o.enumerable||!1,o.configurable=!0,'value'in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}return function(t,o,i){return o&&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineP
                                                                                                                                              2021-11-25 09:58:34 UTC210INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6e 61 6d 65 3a 65 7d 2c 6e 2e 6f 70 74 69 6f 6e 73 2e 6d 6f 64 69 66 69 65 72 73 5b 65 5d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 6f 72 64 65 72 2d 74 2e 6f 72 64 65 72 7d 29 2c 74 68 69 73 2e 6d 6f 64 69 66 69 65 72 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 74 2e 6f 6e 4c 6f 61 64 29 26 26 74 2e 6f 6e 4c 6f 61 64 28 6e 2e 72 65 66 65 72 65 6e 63 65 2c 6e 2e 70 6f 70 70 65 72 2c 6e 2e 6f 70 74 69 6f 6e 73 2c 74 2c 6e 2e 73 74 61 74 65 29 7d 29 2c 74 68 69 73 2e 75 70 64 61 74 65 28 29 3b 76 61 72 20 70 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 76 65 6e 74 73 45 6e
                                                                                                                                              Data Ascii: (function(e){return se({name:e},n.options.modifiers[e])}).sort(function(e,t){return e.order-t.order}),this.modifiers.forEach(function(t){t.enabled&&e(t.onLoad)&&t.onLoad(n.reference,n.popper,n.options,t,n.state)}),this.update();var p=this.options.eventsEn
                                                                                                                                              2021-11-25 09:58:34 UTC212INData Raw: 72 69 6f 72 69 74 79 2c 70 3d 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 2c 73 3d 7b 70 72 69 6d 61 72 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 70 5b 65 5d 3b 72 65 74 75 72 6e 20 70 5b 65 5d 3c 69 5b 65 5d 26 26 21 74 2e 65 73 63 61 70 65 57 69 74 68 52 65 66 65 72 65 6e 63 65 26 26 28 6f 3d 4a 28 70 5b 65 5d 2c 69 5b 65 5d 29 29 2c 70 65 28 7b 7d 2c 65 2c 6f 29 7d 2c 73 65 63 6f 6e 64 61 72 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 27 72 69 67 68 74 27 3d 3d 3d 65 3f 27 6c 65 66 74 27 3a 27 74 6f 70 27 2c 6e 3d 70 5b 6f 5d 3b 72 65 74 75 72 6e 20 70 5b 65 5d 3e 69 5b 65 5d 26 26 21 74 2e 65 73 63 61 70 65 57 69 74 68 52 65 66 65 72 65 6e 63 65 26 26 28 6e 3d 5f 28 70 5b 6f 5d 2c 69 5b 65 5d 2d 28 27 72 69 67 68
                                                                                                                                              Data Ascii: riority,p=e.offsets.popper,s={primary:function(e){var o=p[e];return p[e]<i[e]&&!t.escapeWithReference&&(o=J(p[e],i[e])),pe({},e,o)},secondary:function(e){var o='right'===e?'left':'top',n=p[o];return p[e]>i[e]&&!t.escapeWithReference&&(n=_(p[o],i[e]-('righ
                                                                                                                                              2021-11-25 09:58:34 UTC213INData Raw: 64 5b 67 5d 2d 75 3c 73 5b 6d 5d 26 26 28 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 5b 6d 5d 2d 3d 73 5b 6d 5d 2d 28 64 5b 67 5d 2d 75 29 29 2c 64 5b 6d 5d 2b 75 3e 73 5b 67 5d 26 26 28 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 5b 6d 5d 2b 3d 64 5b 6d 5d 2b 75 2d 73 5b 67 5d 29 2c 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 3b 76 61 72 20 62 3d 64 5b 6d 5d 2b 64 5b 6c 5d 2f 32 2d 75 2f 32 2c 77 3d 74 28 65 2e 69 6e 73 74 61 6e 63 65 2e 70 6f 70 70 65 72 29 2c 79 3d 70 61 72 73 65 46 6c 6f 61 74 28 77 5b 27 6d 61 72 67 69 6e 27 2b 66 5d 2c 31 30 29 2c 45 3d 70 61 72 73 65 46 6c 6f 61 74 28 77 5b 27 62 6f 72 64 65 72 27 2b 66 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2c 76 3d 62 2d 65
                                                                                                                                              Data Ascii: d[g]-u<s[m]&&(e.offsets.popper[m]-=s[m]-(d[g]-u)),d[m]+u>s[g]&&(e.offsets.popper[m]+=d[m]+u-s[g]),e.offsets.popper=c(e.offsets.popper);var b=d[m]+d[l]/2-u/2,w=t(e.instance.popper),y=parseFloat(w['margin'+f],10),E=parseFloat(w['border'+f+'Width'],10),v=b-e
                                                                                                                                              2021-11-25 09:58:34 UTC214INData Raw: 72 26 26 63 7c 7c 21 77 26 26 27 73 74 61 72 74 27 3d 3d 3d 72 26 26 67 7c 7c 21 77 26 26 27 65 6e 64 27 3d 3d 3d 72 26 26 75 29 3b 28 6d 7c 7c 62 7c 7c 79 29 26 26 28 65 2e 66 6c 69 70 70 65 64 3d 21 30 2c 28 6d 7c 7c 62 29 26 26 28 69 3d 70 5b 64 2b 31 5d 29 2c 79 26 26 28 72 3d 4b 28 72 29 29 2c 65 2e 70 6c 61 63 65 6d 65 6e 74 3d 69 2b 28 72 3f 27 2d 27 2b 72 3a 27 27 29 2c 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 73 65 28 7b 7d 2c 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 2c 53 28 65 2e 69 6e 73 74 61 6e 63 65 2e 70 6f 70 70 65 72 2c 65 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 2c 65 2e 70 6c 61 63 65 6d 65 6e 74 29 29 2c 65 3d 43 28 65 2e 69 6e 73 74 61 6e 63 65 2e 6d 6f 64 69 66 69 65 72 73 2c 65 2c 27 66 6c 69 70 27 29
                                                                                                                                              Data Ascii: r&&c||!w&&'start'===r&&g||!w&&'end'===r&&u);(m||b||y)&&(e.flipped=!0,(m||b)&&(i=p[d+1]),y&&(r=K(r)),e.placement=i+(r?'-'+r:''),e.offsets.popper=se({},e.offsets.popper,S(e.instance.popper,e.offsets.reference,e.placement)),e=C(e.instance.modifiers,e,'flip')
                                                                                                                                              2021-11-25 09:58:34 UTC216INData Raw: 76 61 72 20 73 2c 64 2c 61 3d 76 6f 69 64 20 30 3d 3d 3d 70 3f 74 2e 67 70 75 41 63 63 65 6c 65 72 61 74 69 6f 6e 3a 70 2c 6c 3d 72 28 65 2e 69 6e 73 74 61 6e 63 65 2e 70 6f 70 70 65 72 29 2c 66 3d 67 28 6c 29 2c 6d 3d 7b 70 6f 73 69 74 69 6f 6e 3a 6e 2e 70 6f 73 69 74 69 6f 6e 7d 2c 68 3d 7b 6c 65 66 74 3a 58 28 6e 2e 6c 65 66 74 29 2c 74 6f 70 3a 58 28 6e 2e 74 6f 70 29 2c 62 6f 74 74 6f 6d 3a 58 28 6e 2e 62 6f 74 74 6f 6d 29 2c 72 69 67 68 74 3a 58 28 6e 2e 72 69 67 68 74 29 7d 2c 63 3d 27 62 6f 74 74 6f 6d 27 3d 3d 3d 6f 3f 27 74 6f 70 27 3a 27 62 6f 74 74 6f 6d 27 2c 75 3d 27 72 69 67 68 74 27 3d 3d 3d 69 3f 27 6c 65 66 74 27 3a 27 72 69 67 68 74 27 2c 62 3d 57 28 27 74 72 61 6e 73 66 6f 72 6d 27 29 3b 69 66 28 64 3d 27 62 6f 74 74 6f 6d 27 3d 3d 63
                                                                                                                                              Data Ascii: var s,d,a=void 0===p?t.gpuAcceleration:p,l=r(e.instance.popper),f=g(l),m={position:n.position},h={left:X(n.left),top:X(n.top),bottom:X(n.bottom),right:X(n.right)},c='bottom'===o?'top':'bottom',u='right'===i?'left':'right',b=W('transform');if(d='bottom'==c
                                                                                                                                              2021-11-25 09:58:34 UTC217INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                              5192.168.2.349754152.199.23.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                              2021-11-25 09:58:34 UTC217OUTGET /ests/2.1/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                                                                                                                              Host: aadcdn.msftauth.net
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2021-11-25 09:58:34 UTC217INHTTP/1.1 200 OK
                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                              Age: 544515
                                                                                                                                              Cache-Control: public, max-age=604800
                                                                                                                                              Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                              Date: Thu, 25 Nov 2021 09:58:34 GMT
                                                                                                                                              Etag: 0x8D64101507E84BD
                                                                                                                                              Last-Modified: Fri, 02 Nov 2018 20:25:22 GMT
                                                                                                                                              Server: ECAcc (frc/8F3A)
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: HIT
                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                              x-ms-request-id: b2e87544-501e-008f-77ef-dc1923000000
                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                              Content-Length: 3651
                                                                                                                                              Connection: close
                                                                                                                                              2021-11-25 09:58:34 UTC218INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e 32 36 38 2c 30
                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                              6192.168.2.349758152.199.23.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                              2021-11-25 09:58:34 UTC222OUTGET /ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                                                                                                              Host: aadcdn.msftauth.net
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2021-11-25 09:58:34 UTC222INHTTP/1.1 200 OK
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                              Age: 285369
                                                                                                                                              Cache-Control: public, max-age=604800
                                                                                                                                              Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
                                                                                                                                              Content-Type: image/x-icon
                                                                                                                                              Date: Thu, 25 Nov 2021 09:58:34 GMT
                                                                                                                                              Etag: 0x8D641014D44D8FD
                                                                                                                                              Last-Modified: Fri, 02 Nov 2018 20:25:16 GMT
                                                                                                                                              Server: ECAcc (frc/8F5E)
                                                                                                                                              X-Cache: HIT
                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                              x-ms-request-id: 4aaf0ac1-901e-0047-754a-df3aeb000000
                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                              Content-Length: 17174
                                                                                                                                              Connection: close
                                                                                                                                              2021-11-25 09:58:34 UTC223INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                                                                                                              Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                                                                                                              2021-11-25 09:58:34 UTC239INData Raw: 01 80 00 00 01 80 00 28 00 00 00 18 00 00 00 30 00 00 00 01 00 04 00 00 00 00 00 80 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30
                                                                                                                                              Data Ascii: (0"P""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330


                                                                                                                                              Code Manipulations

                                                                                                                                              Statistics

                                                                                                                                              CPU Usage

                                                                                                                                              Click to jump to process

                                                                                                                                              Memory Usage

                                                                                                                                              Click to jump to process

                                                                                                                                              High Level Behavior Distribution

                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                              Behavior

                                                                                                                                              Click to jump to process

                                                                                                                                              System Behavior

                                                                                                                                              General

                                                                                                                                              Start time:10:58:29
                                                                                                                                              Start date:25/11/2021
                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "C:\Users\user\Desktop\V-M RTAmpcapital5EG1-TGQO2F-IOC8.htm
                                                                                                                                              Imagebase:0x7ff68b0a0000
                                                                                                                                              File size:2150896 bytes
                                                                                                                                              MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:10:58:30
                                                                                                                                              Start date:25/11/2021
                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1564,11364372945621033108,14293702249197190821,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1932 /prefetch:8
                                                                                                                                              Imagebase:0x7ff68b0a0000
                                                                                                                                              File size:2150896 bytes
                                                                                                                                              MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              Disassembly

                                                                                                                                              Code Analysis

                                                                                                                                              Reset < >